nixpkgs/pkgs/tools/security
Bruno BELANYI feac9edf6a treewide: add meta.mainProgram
Related PR: NixOS#246386
2023-08-04 10:32:10 +00:00
..
2fa go-2fa: use buildGoModule (#193459) 2022-10-13 16:00:36 +02:00
acltoolkit acltoolkit: init at unstable-2023-02-03 2023-05-21 14:50:53 +02:00
acsccid
adenum pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
adreaper
aesfix
aeskeyfind
aespipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
afl treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
aflplusplus pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
age age: 1.0.0 -> 1.1.1 2023-01-02 08:33:02 +10:00
age-plugin-ledger age-plugin-ledger: init at 0.1.2 2023-07-23 16:39:58 +02:00
age-plugin-tpm age-plugin-tpm: add myself as maintainer 2023-07-25 15:33:46 +02:00
age-plugin-yubikey age-plugin-yubikey: 0.3.3 -> 0.4.0 2023-04-10 15:19:22 +03:00
agebox
aide
aiodnsbrute aiodnsbrute: use python3.pkgs 2023-03-04 16:30:12 +01:00
alterx alterx: init at 0.0.1 2023-04-04 14:26:25 +02:00
amber amber-secret: 0.1.3 -> 0.1.5 2023-02-15 04:57:50 +00:00
amoco treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
apachetomcatscanner apachetomcatscanner: init at 3.5 2023-04-27 18:51:47 +02:00
apg
apkleaks
ares-rs ares-rs: init at 0.9.0 2023-03-06 00:16:48 +01:00
argocd-vault-plugin argocd-vault-plugin: 1.14.0 -> 1.15.0 2023-06-28 03:07:29 +00:00
arsenal
arti arti: 1.1.6 -> 1.1.7 2023-08-03 04:20:00 +00:00
arubaotp-seed-extractor arubaotp-seed-extractor: init at unstable-22-12-2022 2023-01-15 01:15:39 +01:00
asc-key-to-qr-code-gif treewide: optional -> optionals where the argument is a list 2022-10-10 15:40:21 +03:00
asnmap asnmap: 1.0.3 -> 1.0.4 2023-05-30 08:41:44 +00:00
atomic-operator treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
authoscope
authz0 authz0: 1.1.1 -> 1.1.2 2023-07-27 09:22:08 +00:00
aws-iam-authenticator aws-iam-authenticator: 0.5.9 -> 0.6.11 2023-07-27 09:19:32 +00:00
b2sum treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
b3sum b3sum: 1.4.0 -> 1.4.1 2023-07-11 03:46:12 +00:00
baboossh baboossh: init at 1.2.0 2023-05-20 22:29:39 +02:00
badchars
badrobot badrobot: 0.1.2 -> 0.1.3 2023-03-22 07:20:57 +00:00
bao pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
bash-supergenpass
bettercap
beyond-identity tree-wide: buildFHSUserEnv -> buildFHSEnv 2023-04-16 10:15:13 +02:00
binbloom
biscuit-cli biscuit-cli: 0.2.0 -> 0.4.0 2023-06-30 09:03:31 +02:00
bitwarden treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
bkcrack bkcrack: init at 1.5.0 2022-11-11 23:06:35 +01:00
bloodhound-py bloodhound-py: init at 1.6.1 2023-07-13 16:19:39 +02:00
bmrsa licenses: remove gpl1 2022-09-29 10:54:21 +02:00
boofuzz boofuzz: disable failing test on darwin 2023-02-26 12:24:39 +01:00
bpb bpb: remove myself from maintainers 2022-10-26 20:47:07 +02:00
browserpass browserpass: add testVersion 2023-06-09 09:01:39 +10:00
bruteforce-luks
brutespray treewide: remove ma27 from a bunch of packages (again) 2023-03-03 21:25:26 +01:00
bundler-audit
buttercup-desktop buttercup-desktop: 2.19.1 -> 2.20.2 2023-05-24 06:00:56 +00:00
cameradar cameradar: Mark as broken 2023-05-30 19:51:53 +02:00
cariddi cariddi: 1.3.1 -> 1.3.2 2023-06-13 19:00:52 +00:00
ccid ccid: 1.5.1 -> 1.5.2 2023-03-21 06:45:38 +00:00
ccrypt treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
cdk-go cdk-go: 1.5.1 -> 1.5.2 2023-03-15 02:20:14 +00:00
cdxgen cdxgen: init at 6.0.14 2023-01-23 00:10:29 +05:30
certgraph
certmgr
certstrap certstrap: 1.2.0 -> 1.3.0 2023-02-17 23:46:19 +01:00
certsync certsync: init at unstable-2023-04-14 2023-06-01 09:57:11 +02:00
cewl
cfripper cfripper: 1.13.1 -> 1.13.2 2023-07-08 15:57:21 +02:00
cfssl cfssl: 1.6.3 -> 1.6.4 2023-04-25 05:44:22 +00:00
chain-bench chain-bench: 0.1.6 -> 0.1.7 2022-11-24 12:27:54 +00:00
chainsaw chainsaw: init at 2.6.2 2023-06-20 23:26:39 +02:00
cherrybomb cherrybomb: init at 1.0.0 2023-05-20 22:06:06 -04:00
chipsec chipsec: mark broken on hardened kernels older than 5.4 2023-05-15 06:55:48 +02:00
chkrootkit
chntpw
chopchop
chrome-token-signing treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
cie-middleware-linux gradle: add 8 2023-03-01 14:46:46 +01:00
cirrusgo pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
clairvoyance treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
clamav clamav: 1.0.1 -> 1.1.0 2023-05-26 21:38:27 +00:00
clevis tang: 7 -> 12 2023-03-01 23:28:26 +01:00
cliam cliam: 2.0.0 -> 2.2.0 2023-04-28 05:29:29 +00:00
cloudbrute
cloudfox cloudfox: 1.11.2 -> 1.11.3 2023-07-02 05:05:21 +00:00
cloudhunter cloudhunter: init at 0.7.0 2023-03-19 14:56:24 +01:00
cloudlist cloudlist: 1.0.1 -> 1.0.3 2023-04-18 04:37:14 +00:00
cnspec cnspec: 8.19.0 -> 8.20.0 2023-07-28 12:15:10 +00:00
coercer coercer: fix build on darwin 2023-05-14 18:29:54 -04:00
commix commix: 3.6 -> 3.7 2023-02-20 01:59:29 +00:00
cosign cosign: 2.1.0 -> 2.1.1 2023-06-27 11:20:28 +02:00
cowpatty
coze coze: init at 0.0.3 2023-05-08 17:52:21 -06:00
crackmapexec crackmapexec: 5.3.0 -> 5.4.0 2022-11-22 23:55:01 +01:00
crackql
crackxls
credential-detector credential-detector: 1.11.0 -> 1.14.3 2023-06-29 04:00:55 +00:00
creds creds: init at 0.5 2023-06-16 19:20:03 +02:00
credslayer credslayer: add missing input for tests 2023-01-27 13:02:21 +01:00
crlfsuite
crlfuzz
crowbar
crowdsec crowdsec: 1.5.1 -> 1.5.2 2023-05-30 01:15:47 +00:00
crunch crunch: fix cross 2023-03-10 18:21:59 +00:00
cryptomator treewide: cleanup maven packages 2023-07-31 21:13:09 +02:00
ctmg
cve-bin-tool cve-bin-tool: 3.1.2 -> 3.2 2023-05-03 09:20:05 +02:00
cyclonedx-gomod cyclonedx-gomod: 1.3.0 -> 1.4.0 2023-04-19 07:20:17 +00:00
dalfox dalfox: 2.8.2 -> 2.9.0 2023-03-29 10:01:22 +02:00
das das: init at 0.3.6 2023-06-25 09:14:43 -03:00
davtest pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
dbmonster
decoder
deepsea treewide: go-modules -> goModules 2023-07-14 00:18:06 +03:00
deepsecrets deepsecrets: init at 1.0.6 2023-07-01 23:11:08 +02:00
dieharder treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
dirstalk dirstalk: fix darwin build 2022-10-20 14:30:33 +11:00
dismap
dismember
dnsenum
dnspeep tree-wide: convert rust with git deps to importCargoLock 2023-03-26 01:52:04 +01:00
dnsrecon dnsrecon: 1.1.4 -> 1.1.5 2023-07-31 22:00:24 +02:00
dnsx dnsx: 1.1.1 -> 1.1.4 2023-06-05 08:34:22 +02:00
doas doas: drop patch, use dontAddStaticConfigureFlags instead 2023-06-06 12:24:14 -07:00
doas-sudo-shim doas-sudo-shim: init at 0.1.1 2023-04-13 13:32:56 +07:00
donkey treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
dontgo403 dontgo403: 0.9.1 -> 0.9.3 2023-05-30 23:59:02 +00:00
doona
doppler doppler: 3.65.0 -> 3.65.1 2023-07-29 17:14:51 +00:00
dorkscout
duo-unix duo-unix: 2.0.0 -> 2.0.1 2023-04-29 09:42:56 +00:00
earlybird earlybird: orphan 2023-03-22 07:13:22 -07:00
ec2stepshell ec2stepshell: init at unstable-2023-04-07 2023-05-20 17:53:49 +02:00
ecdsatool
ecdsautils
echidna echidna: 2.0.5 -> 2.2.1 2023-07-20 22:34:23 +03:00
ecryptfs treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
efitools treewide: use more secure and proxy friendly https protocol to fetch from git.kernel.org 2023-01-27 21:11:39 +01:00
eid-mw eid-mw: 5.1.10 -> 5.1.11 2023-06-23 12:04:03 +02:00
enc enc: 1.1.0 -> 1.1.2 2023-07-27 10:53:36 +00:00
enchive
enpass Merge pull request #202274 from dritter/update-enpass-6.8.5.1173 2022-11-29 01:05:48 +01:00
enum4linux
enum4linux-ng enum4linux-ng: 1.3.0 -> 1.3.1 2023-02-05 22:28:11 +00:00
enumerepo enumerepo: init at 1.0.0 2023-03-14 00:34:09 +01:00
erosmb erosmb: 0.1.4 -> 0.1.5 2023-02-12 19:45:40 +00:00
eschalot
evil-winrm
evtx pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
expliot expliot: use SRI hashes 2023-03-09 15:40:25 -08:00
exploitdb exploitdb: 2023-07-29 -> 2023-08-01 2023-08-03 04:13:06 +00:00
extrude
fail2ban fail2ban: 0.11.2 -> 1.0.2 2023-02-15 10:11:38 +01:00
faraday-agent-dispatcher treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
faraday-cli faraday-cli: 2.1.8 -> 2.1.9 2022-12-18 15:32:34 +00:00
fcrackzip
feroxbuster feroxbuster: 2.9.5 -> 2.10.0 2023-05-07 00:04:26 +02:00
ffuf ffuf: add changelog to meta 2023-02-09 15:42:54 +01:00
fido2luks fido2luks: migrate to bindgenHook 2023-05-27 00:31:52 +03:00
fierce
fingerprintx fingerprintx: 1.1.8 -> 1.1.9 2023-05-03 21:04:51 +00:00
firefox_decrypt firefox_decrypt: unstable-2023-07-06 -> 1.1.0 2023-07-28 11:27:24 +02:00
flare-floss flare-floss: add mainProgram 2023-05-18 18:37:04 +02:00
fpm2 treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
fprintd pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
freeze freeze: 1.1 -> 1.3 2023-05-20 13:49:31 +02:00
frida-tools frida-tools: fix eval 2023-06-09 14:42:58 +03:00
fscan fscan: init at 1.8.2 2023-06-21 11:57:56 +08:00
fulcio fulcio: 1.3.4 -> 1.4.0 2023-08-03 01:51:38 +00:00
fwbuilder fwbuilder: disable blanket -Werror 2022-11-08 10:35:09 +00:00
fwknop
galer
gallia pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
gau
gen-oath-safe
gencfsm
genpass
gfshare
ghauri ghauri: fix typo in rev 2023-04-29 02:13:30 +03:00
ghdorker treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
ghidra ghidra: 10.3.1 -> 10.3.2 2023-07-22 03:52:53 +00:00
ghost
gitjacker treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
gitleaks gitleaks: 8.16.4 -> 8.17.0 2023-06-15 23:11:48 +02:00
gnome-keysign gnome-keysign: 1.2.0 → 1.3.0 2023-07-08 21:50:53 +02:00
gnu-pw-mgr
gnupg Revert "Revert "gnupg: 2.4.0 -> 2.4.1"" 2023-06-29 13:13:26 +02:00
gnupg-pkcs11-scd treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
go-cve-search go-cve-search: add changelog to meta 2023-02-20 12:04:57 +01:00
go-dork go-dork: init at 1.0.2 2023-02-26 23:55:12 +01:00
go-exploitdb go-exploitdb: init at 0.4.5 2023-05-20 21:49:16 +02:00
go365 go365: 1.4 -> 2.0 2023-05-20 23:12:55 +02:00
goblob goblob: init at 1.2.2 2023-06-09 00:28:18 +02:00
gobuster gobuster: 3.4.0 -> 3.5.0 2023-02-25 20:54:01 +00:00
gomapenum
gopass gopass: 1.15.5 -> 1.15.6 2023-08-01 12:13:34 +00:00
gorilla-bin
gosh gosh: use release 2023-06-11 13:55:38 +02:00
gospider
gotestwaf gotestwaf: 0.4.0 -> 0.4.3 2023-06-09 00:09:00 +02:00
gotrue gotrue-supabase: 2.82.2 -> 2.83.1 2023-07-18 19:13:36 +00:00
goverview goverview: init at 1.0.1 2023-03-09 18:57:33 +01:00
govulncheck govulncheck: 0.2.0 -> 1.0.0 2023-07-13 09:36:56 -06:00
gowitness gowitness: 2.4.2 -> 2.5.0 2023-05-09 08:49:29 +00:00
gpg-tui gpg-tui: 0.9.5 -> 0.9.6 2023-05-30 07:22:12 +00:00
grap pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
graphinder treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
graphqlmap
graphw00f
grype grype: 0.64.2 -> 0.65.0 2023-08-01 14:38:12 +10:00
haka treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
hakrawler
hash-identifier
hash-slinger hash-slinger: 3.2 -> 3.3 2023-06-04 22:15:22 +00:00
hash_extender hash_extender: disable fortify3 hardening flag 2023-07-09 19:16:08 +01:00
hashcash
hashcat treewide: consume config.cudaSupport as required 2023-07-20 18:08:19 +03:00
hashcat-utils treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
hashdeep
hashrat hashrat: init at 1.15 2022-11-26 09:11:07 +08:00
haveged
hcxdumptool hcxdumptool: 6.3.0 -> 6.3.1 2023-07-04 09:57:30 +00:00
hcxtools hcxtools: 6.3.0 -> 6.3.1 2023-07-04 12:59:23 +00:00
hfinger
himitsu himitsu: 0.1 -> 0.3 2023-05-11 19:34:03 -07:00
himitsu-firefox himitsu-firefox: mark as broken 2023-05-12 10:36:17 +02:00
hologram hologram: 1.2.1 -> 1.3 2023-02-17 03:44:32 +00:00
honeytrap honeytrap: unstable-2020-12-10 -> unstable-2021-12-20 2023-07-14 02:42:50 +00:00
honggfuzz pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
httpdump httpdump: 20210126-d2e0dea -> unstable-2023-05-07 2023-05-29 02:25:29 +00:00
httpx httpx: 1.3.3 -> 1.3.4 2023-07-25 11:00:52 +02:00
iaito iaito: 5.8.4 -> 5.8.6 2023-05-28 12:55:40 +03:00
ibm-sw-tpm2 Revert "ibm-sw-tpm2: Fix build on RISC-V" 2022-10-11 22:30:44 +02:00
ic-keysmith
ifdnfc
ike-scan pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
inql inql: fix invalid version specifier 2023-05-08 20:24:51 +02:00
ioc-scan ioc-scan: init at 1.5.0 2023-03-02 20:09:04 +01:00
ioccheck pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
ipscan ipscan: add changelog to meta 2022-12-31 13:10:26 +01:00
isolate isolate: init at 1.10 2023-03-29 05:54:01 +08:00
jadx jadx: add desktop item 2023-07-22 17:24:53 +10:00
jaeles jaeles: add changelog to meta 2023-07-14 13:43:48 +02:00
jd-cli treewide: fix mvnHash 2023-07-31 21:13:40 +02:00
jd-gui jd-gui: patch to work with Gradle 6 2022-12-12 13:13:58 -08:00
john treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
jsluice jsluice: init at unstable-2023-06-23 2023-06-28 17:52:09 +02:00
jsubfinder
jwt-cli pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
jwt-hack
jwx treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
katana katana: 1.0.1 -> 1.0.2 2023-06-22 06:14:51 +00:00
kbs2 kbs2: 0.7.1 -> 0.7.2 2023-03-07 02:40:40 +00:00
kdigger kdigger: 1.4.0 -> 1.5.0 2022-10-27 10:46:33 +00:00
keepwn keepwn: init at 0.1 2023-05-21 11:53:15 +02:00
kerbrute treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
kestrel kestrel: 0.10.0 -> 0.10.1 2023-01-29 19:00:24 +00:00
keybase pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
keycard-cli keycard-cli: 0.6.0 -> 0.7.0 (#200785) 2022-11-12 15:31:34 +01:00
keyscope keyscope: 1.2.3 -> 1.3.0 2023-03-09 22:10:36 -05:00
kiterunner
knockpy knockpy: 5.4.0 -> 6.1.0 2023-01-24 10:08:40 +01:00
kpcli
krunner-pass krunner-pass: fix cmake configuration 2022-11-15 10:26:35 +03:00
kstart kstart: init at 4.3 2023-04-11 08:30:56 -03:00
kube-bench kube-bench: 0.6.14 -> 0.6.15 2023-06-23 09:50:16 +00:00
kube-hunter kube-hunter: fix version handling 2023-04-18 17:09:14 +02:00
kubeaudit kubeaudit: add changelog to meta 2023-03-22 20:11:08 +01:00
kubeclarity kubeclarity: 2.18.1 -> 2.19.0 2023-07-01 03:27:32 +00:00
kubernetes-polaris kubernetes-polaris: 8.3.0 -> 8.4.0 2023-07-19 05:17:14 +00:00
kubescape kubescape: 2.3.5 -> 2.3.6 2023-06-15 23:17:09 +02:00
kubesec kubesec: 2.12.0 -> 2.13.0 2023-03-12 11:57:58 +00:00
kubestroyer kubestroyer: init at 0.2 2023-05-21 15:27:06 +02:00
kwalletcli
lastpass-cli lastpass-cli: 1.3.3 -> 1.3.4 2023-01-14 18:46:59 -08:00
ldapmonitor ldapmonitor: add changelog to meta 2023-01-14 12:02:12 +01:00
ldapnomnom ldapnomnom: add changelog to meta 2022-12-17 16:12:35 +01:00
ldeep
lesspass-cli treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
lethe lethe: 0.8.0 -> 0.8.2 2022-09-27 14:52:19 +00:00
libacr38u libacr38u: unbreak on aarch64-darwin 2022-12-27 10:43:31 +01:00
libmodsecurity libmodsecurity: 3.0.9 -> 3.0.10 2023-08-01 05:03:54 +00:00
libtpms libtpms: 0.9.5 -> 0.9.6 2023-03-01 08:32:49 -08:00
lil-pwny lil-pwny: init at 2.0.0 2023-07-05 22:30:32 +02:00
linux-exploit-suggester
lmp
log4j-detect
log4j-scan
log4j-sniffer treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
log4j-vuln-scanner
log4jcheck
log4shell-detector treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
logkeys
logmap
lynis
maigret treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
mantra mantra: init at 1.1 2023-05-20 11:27:12 +02:00
masscan masscan: add patch to fix resume functionality (#219905) 2023-03-07 21:34:23 +01:00
mbox
medusa treewide: remove ma27 from a bunch of packages (again) 2023-03-03 21:25:26 +01:00
melt melt: 0.4.1 -> 0.5.0 2022-11-17 10:06:27 +08:00
metabigor
metasploit metasploit: 6.3.26 -> 6.3.27 2023-07-31 21:58:15 +02:00
mfcuk
mfoc
mfoc-hardnested mfoc-hardnested: init at unstable-2021-08-14 2023-02-20 10:03:06 +08:00
minica treewide: remove empty go vendor hashes 2023-01-21 11:35:00 -05:00
minio-certgen
minisign minisign: 0.10 -> 0.11 2023-01-21 11:47:56 +00:00
mitmproxy2swagger mitmproxy2swagger: 0.10.0 -> 0.10.1 2023-07-05 08:51:07 +02:00
mkp224o
mkpasswd mkpasswd: enable on darwin 2022-11-26 15:39:19 +01:00
mkrand
mktemp
modsecurity treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
modsecurity-crs
mokutil mokutil: fix build with libxcrypt 2022-10-09 18:10:45 +02:00
mongoaudit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
monkeysphere
monsoon monsoon: fix rev 2023-07-18 10:32:00 +03:00
mpw mpw: don't run checkPhase on aarch64 2022-11-10 23:46:12 +01:00
msfpc
msldapdump msldapdump: init at unstable-2023-06-12 2023-06-21 17:33:17 +02:00
munge
mx-takeover mx-takeover: init at 0.1.1 2023-06-17 11:34:57 +02:00
naabu naabu: 2.1.5 -> 2.1.6 2023-05-02 13:15:35 +02:00
nasty
nbtscanner
nbutools nbutools: init at unstable-2023-06-06 2023-06-17 09:52:36 +02:00
ncrack
networkminer pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
nitrokey-app nitrokey-app: add panicgh to maintainers 2023-03-27 18:45:52 +02:00
nmap nmap: lua5_3 -> lua5_4 2023-06-28 23:54:05 +00:00
nmap-formatter nmap-formatter: 2.0.4 -> 2.1.0 2023-05-21 04:05:08 +00:00
noseyparker pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
nosqli
notary
notation notation: init at 1.0.0-rc.7 2023-06-26 15:33:38 +00:00
nsjail nsjail: fix hooks invoked in installPhase 2022-12-16 22:31:09 +01:00
ntlmrecon ntlmrecon: add changelog to meta 2023-06-07 23:40:27 +02:00
nuclei nuclei: 2.9.9 -> 2.9.10 2023-07-29 13:08:31 +08:00
nwipe
oath-toolkit treewide: remove attrPath from nix-update-script calls 2022-12-26 12:39:21 -05:00
oauth2c oauth2c: 1.9.0 -> 1.10.0 2023-07-14 02:33:38 +00:00
octosuite octosuite: init at 3.1.0 2023-02-27 22:52:53 +01:00
offensive-azure treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
omapd
onesixtyone
onioncircuits pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
onlykey pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
onlykey-agent treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
onlykey-cli treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
open-ecard
opencryptoki opencryptoki: 3.19.0 -> 3.20.0 2023-03-02 03:13:57 +00:00
openpgp-card-tools openpgp-card-tools: 0.9.2 -> 0.9.3 2023-05-02 13:10:02 +08:00
openrisk openrisk: init at 0.0.1 2023-03-03 00:44:12 +01:00
opensc treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
orjail
ospd-openvas ospd-openvas: 22.5.0 -> 22.5.1 2023-05-18 12:45:34 +02:00
ossec treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
osv-detector osv-detector: 0.6.0 -> 0.11.1 2023-07-12 02:42:58 +00:00
osv-scanner osv-scanner: 1.3.5 -> 1.3.6 2023-08-03 01:36:34 +00:00
otpauth otpauth: 0.5.0 -> 0.5.1 2023-03-05 02:18:08 +00:00
ots ots: init at 0.2.0 2023-04-17 14:33:18 +08:00
p0f
padbuster
pamtester treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
paperkey
parsero
pass Merge pull request #240149 from lilyinstarlight/upd/rofi-pass 2023-07-18 10:10:28 +00:00
pass2csv pass2csv: 0.3.2 -> 1.0.0 2022-11-17 08:48:52 +01:00
passage pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
passff-host
passphrase2pgp passphrase2pgp: 1.2.1 -> 1.3.0, add check (#223114) 2023-05-07 18:00:11 +02:00
pcsc-cyberjack pcsc-cyberjack: add flokli to maintainers 2023-07-01 22:33:54 +02:00
pcsc-safenet pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
pcsc-scm-scl011
pcsclite pcsclite: fix libsystemd switch 2022-11-07 09:11:39 +08:00
pcsctools pcsctools: 1.6.0 -> 1.6.2 2023-02-02 01:35:53 +01:00
pdfcrack treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
pentestgpt pentestgpt: init at unstable-2023-06-27 2023-06-30 20:23:03 +02:00
pgpdump
phrasendrescher
pinentry pinentry-mac: fix build with Darwin sandbox enabled 2023-05-26 12:43:03 -04:00
pinentry-bemenu pinentry-bemenu: 0.11.0 -> 0.12.0 2022-10-22 00:16:05 +00:00
pinentry-rofi pinentry-rofi: 2.0.3 -> 2.0.4 2023-04-29 08:35:55 +00:00
pius
plasma-pass
please please: 0.5.3 -> 0.5.4 2023-04-01 17:49:26 +03:00
plecost pkgs: fix typos 2023-05-19 22:31:04 -04:00
polkit-gnome
pomerium-cli pomerium-cli: 0.21.0 -> 0.22.0 2023-05-05 08:52:40 +00:00
posteid-seed-extractor posteid-seed-extractor: init at unstable-23-02-2022 2023-02-17 10:35:38 +01:00
pretender pretender: 1.1.0 -> 1.1.1 2023-05-13 06:17:38 +00:00
proxmark3 proxmark3: Replace with rfidresearchgroup fork 2023-07-28 19:20:40 -07:00
prs prs: 0.4.1 -> 0.5.0 2023-01-20 13:55:16 -08:00
psudohash psudohash: init at unstable-2023-05-15 2023-07-28 10:20:21 +02:00
pwdsafety
pwgen
pwgen-secure
pwncat
pynitrokey pynitrokey: 0.4.38 -> 0.4.39 2023-07-27 11:09:28 +00:00
qdigidoc
quark-engine quark-engine: 23.4.1 -> 23.6.1 2023-07-19 10:14:37 +02:00
quill pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
quill-qr
radamsa treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rage treewide: add meta.mainProgram 2023-08-04 10:32:10 +00:00
rarcrack
rbw rbw: 1.8.2 -> 1.8.3 2023-07-22 04:20:00 +00:00
redwax-tool
regexploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
regpg
rekor rekor-cli, rekor-server: 1.2.1 -> 1.2.2 2023-06-29 18:15:46 +02:00
responder responder: init at 3.1.3.0 2023-07-05 21:49:51 +02:00
rhash treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
ripasso pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
rng-tools rng-tools: increase initialization robustness together with jitterentropy-3.4.1 2023-07-13 12:50:10 +02:00
rnp sexp: 0.8.6 -> sexpp 0.8.7 2023-07-04 18:12:49 +08:00
ronin ronin: 2.0.3 -> 2.0.4 2023-07-25 21:42:09 +09:00
routersploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rsign2 rsign2: 0.6.2 -> 0.6.3 2023-06-05 10:25:08 -04:00
rucredstash rucredstash: update Cargo.lock to unpin openssl 2023-05-12 22:28:20 -04:00
ruler pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
rustscan treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
s5
safe safe: 1.7.0 -> 1.8.0 2023-03-01 14:38:39 +00:00
saml2aws saml2aws: 2.36.9 -> 2.36.10 2023-07-17 02:57:16 +00:00
sammler
sbctl sbctl: 0.10 -> 0.11 2023-03-25 16:20:31 +01:00
sbomnix sbomnix: init at 1.4.5 2023-05-08 13:42:30 +03:00
sbsigntool sbsigntool: 0.9.4 -> 0.9.5 2023-03-21 17:15:17 +01:00
schleuder pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
scilla scilla: 1.2.3 -> 1.2.4 2022-09-27 00:20:35 +00:00
scorecard pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
scrypt treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sdlookup
seccure
secp256k1 secp256k1: 0.3.1 -> 0.3.2 2023-05-16 00:47:17 +00:00
secrets-extractor
secretscanner secretscanner: add changelog to meta 2023-07-01 12:15:16 +02:00
sedutil
semgrep semgrep{,-core}: 1.27.0 -> 1.34.1 2023-07-31 10:47:18 +01:00
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: 0.3.1 -> 0.3.2 2023-07-26 16:21:47 +08:00
sequoia-sq sequoia-sq: 0.30.1 -> 0.31.0 2023-08-02 05:21:43 +00:00
sequoia-sqop pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
sequoia-sqv pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
sha1collisiondetection
shc
sheesy-cli
shellclear shellclear: init at 0.4.8 2023-02-26 21:36:56 +01:00
shellnoob
shellz
sherlock sherlock: 0.14.0 -> 0.14.3 2023-04-03 04:44:59 +02:00
shhgit treewide: go-modules -> goModules 2023-07-14 00:18:06 +03:00
shisho
sigma-cli sigma-cli: 0.5.3 -> 0.7.2 2023-04-17 08:48:19 +02:00
signify
signing-party
silenthound silenthound: dont use a alias 2022-09-26 18:24:30 +03:00
simple-tpm-pk11
sipvicious
slowhttptest
slsa-verifier slsa-verifier: 2.2.0 -> 2.3.0 2023-05-12 10:57:15 +00:00
smbmap smbmap: unstable-2023-03-29 -> 1.9.1 2023-06-11 13:50:39 +02:00
smbscan smbscan: adjust format 2022-11-12 16:56:19 +01:00
sn0int sn0int: add myself as maintainer 2023-02-12 12:51:42 +01:00
snallygaster treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
snow
snowcat
snowcrash snowcrash: unstable-2021-04-29 -> unstable-2022-08-15 2023-07-01 09:37:58 +00:00
social-engineer-toolkit
softhsm botan: split dev 2023-07-09 22:47:38 +03:00
solo2-cli solo2-cli: fix zsh completion 2023-07-29 17:00:24 -07:00
sonar-scanner-cli
sops
spectre-cli
spectre-meltdown-checker spectre-meltdown-checker: use finalAttrs pattern 2023-07-29 22:45:43 +02:00
spire spire: 1.7.0 -> 1.7.1 2023-08-02 00:02:22 +00:00
spyre spyre: pull in patches to fix build on Darwin 2023-07-02 13:42:41 -07:00
srm treewide:replace http by https when https is a permanent redirection 2023-02-19 21:47:59 +01:00
ssb treewide: go-modules -> goModules 2023-07-14 00:18:06 +03:00
ssdeep
ssh-audit ssh-audit: 2.5.0 -> 2.9.0 2023-04-29 22:09:33 +02:00
ssh-mitm ssh-mitm: move to top level 2023-05-16 14:27:07 +02:00
ssh-to-age ssh-to-age: 1.1.3 -> 1.1.4 2023-06-25 14:26:20 +00:00
ssh-to-pgp ssh-to-pgp: 1.0.1 -> 1.0.4 2023-06-23 15:32:59 +00:00
sshchecker
sshguard
sshocker sshocker: init at 0.3.2 2023-05-02 23:33:15 +02:00
sshuttle treewide: reduce packages I maintainer 2023-07-23 19:30:22 +02:00
sslscan sslscan: 2.0.15 -> 2.0.16 2023-04-15 20:03:14 +02:00
ssss
stacs treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
stegseek
step-ca step-ca: add changelog to meta 2023-05-21 21:06:22 +02:00
step-cli step-cli: 0.24.3 -> 0.24.4 2023-05-15 03:34:08 +00:00
step-kms-plugin step-kms-plugin: 0.9.0 -> 0.9.1 2023-07-15 21:03:21 +00:00
stoken stoken: 0.92 → 0.93 2023-07-06 03:05:24 +02:00
stricat
su-exec
subjs
sudo sudo: 1.9.13p3 -> 1.9.14p3 2023-07-27 04:04:44 +02:00
super treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
swaggerhole
swtpm treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sx-go pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
tboot tboot: 1.11.0 -> 1.11.1 2023-05-28 12:38:36 +00:00
tcb tcb: mark as glibc-only 2023-01-13 04:19:29 +00:00
tcpcrypt treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
teler teler: 2.0.0-dev.2 -> 2.0.0-dev.3 2023-02-01 13:24:41 +00:00
tell-me-your-secrets tell-me-your-secrets: init at 2.4.2 2023-05-21 00:03:52 +02:00
terrascan terrascan: 1.18.1 -> 1.18.2 2023-07-31 21:13:07 +02:00
tessen tessen: 2.2.0 -> 2.2.1 2023-05-10 04:36:51 +00:00
thc-hydra thc-hydra: 9.4 -> 9.5 2023-06-18 06:26:12 +00:00
thc-ipv6
theharvester theharvester: add changelog to meta 2023-05-21 09:48:19 +02:00
threatest threatest: 1.2.0 -> 1.2.1 2023-07-10 00:26:19 +00:00
tlsx tlsx: 1.1.0 -> 1.1.1 2023-07-05 09:04:44 +02:00
tor tor: 0.4.7.13 -> 0.4.7.14 2023-08-02 06:23:19 +00:00
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd tpm2-abrmd: support cross compilation 2023-04-07 03:56:37 +00:00
tpm2-tools tpm2-tools: rework argv0 parsing 2023-07-28 18:54:36 +00:00
tracee tracee: 0.13.0 -> 0.13.1 2023-04-11 12:48:35 +00:00
traitor pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
trousers treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
truecrack treewide: consume config.cudaSupport as required 2023-07-20 18:08:19 +03:00
trueseeing trueseeing: relax docker contraint 2022-11-07 14:36:58 +01:00
trufflehog trufflehog: 3.45.1 -> 3.45.3 2023-07-30 18:30:52 +02:00
trustymail trustymail: init at 0.8.1 2023-03-02 23:15:30 +01:00
uddup treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
udpx udpx: init at 1.0.7 2023-04-23 00:36:52 +02:00
uncover uncover: 1.0.4 -> 1.0.5 2023-06-04 05:24:26 +00:00
urlhunter urlhunter: 0.1.1 -> 0.1.2 2022-10-23 04:57:58 +00:00
usbrip
vals vals: 0.25.0 -> 0.26.1 2023-07-29 03:20:02 +00:00
vault vault: 1.14.0 -> 1.14.1 2023-07-28 10:26:51 +00:00
vault-medusa vault-medusa: 0.3.6 -> 0.4.1 2023-01-18 03:52:55 +00:00
vaultwarden Merge pull request #243125 from figsoda/security 2023-07-13 22:45:46 +03:00
verifpal verifpal: remove platform restriction (#244245) 2023-07-19 11:08:05 +02:00
vexctl vexctl: 0.0.2 -> 0.1.0 2023-01-18 14:38:54 +00:00
volatility volatility: mark as broken 2023-05-18 10:26:48 -04:00
volatility3 volatility3: 2.4.0 -> 2.4.1 2023-04-15 20:55:48 +02:00
vt-cli vt-cli: add mainProgram 2023-02-28 13:53:54 +01:00
vulnix treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
wad treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
waf-tester waf-tester: add changelog to meta 2023-03-04 11:20:08 +01:00
wafw00f
wapiti wapiti: 3.1.6 -> 3.1.7 2023-03-29 23:27:40 +02:00
web-eid-app pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
webanalyze webanalyze: add changelog to meta 2022-11-27 16:10:14 +01:00
websploit
whatweb
wipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
witness witness: 0.1.12 -> 0.1.13 2023-04-21 00:01:03 +00:00
wprecon
wpscan wpscan: 3.8.22 -> 3.8.24 2023-07-05 09:19:58 +02:00
xcat python310Packages.cchardet: Drop in favor of faust-cchardet 2023-03-03 23:59:29 +01:00
xorex xorex: orphan 2023-03-22 07:12:49 -07:00
xortool
xsser treewide: remove issue #56943 workarounds 2023-02-17 20:26:13 +02:00
yara yara: 4.3.0 -> 4.3.1 2023-04-21 22:19:52 +02:00
yaralyzer yaralyzer: relax python-dotenv constraint 2023-03-24 11:32:03 +01:00
yarGen yarGen: orphan 2023-03-22 07:14:19 -07:00
yatas yatas: 1.3.3 -> 1.5.1 2023-05-06 23:13:15 +02:00
yersinia treewide: mark packages broken that never built on PLATFORM 2022-12-13 21:40:12 +01:00
yubihsm-connector yubihsm-connector: 3.0.2 -> 3.0.4 2023-03-03 09:28:51 +00:00
yubihsm-shell yubihsm-shell: disable fortify3 hardening flag 2023-07-09 18:48:20 +01:00
yubikey-agent yubikey-agent: unstable-2022-03-17 -> 0.1.6 2022-12-28 17:51:55 +01:00
yubikey-touch-detector yubikey-touch-detector: add icon 2023-05-25 21:53:57 -07:00
zdns zdns: 2022-03-14-unstable -> 2023-04-09-unstable 2023-07-01 09:24:15 +00:00
zeekscript zeekscript: add build dependencies and fix metadata 2023-08-02 22:12:26 -07:00
zgrab2 zgrab2: update version identifier 2023-05-30 23:21:52 +02:00
zkar
zlint zlint: 3.4.1 -> 3.5.0 2023-06-13 07:11:22 +00:00
zmap zmap: 2.1.1 -> 3.0.0 2023-06-26 11:19:16 +02:00
zsteg
zzuf