nixpkgs/pkgs/tools/security
Fabian Affolter 8182121624
Merge pull request #223259 from fabaff/exploitdb-bump
exploitdb: 2023-03-25 -> 2023-03-26
2023-03-27 08:45:25 +02:00
..
2fa go-2fa: use buildGoModule (#193459) 2022-10-13 16:00:36 +02:00
acsccid
adenum python3Packages.python-ldap: rename from ldap 2022-09-19 10:37:49 +02:00
adreaper adreaper: init at 1.1 2022-05-02 12:30:19 +02:00
aesfix
aeskeyfind
aespipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
afl treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
aflplusplus treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
age age: 1.0.0 -> 1.1.1 2023-01-02 08:33:02 +10:00
age-plugin-yubikey age-plugin-yubikey: 0.3.2 -> 0.3.3 2023-02-11 21:36:04 -05:00
agebox
aide maintainers: remove tstrobel 2022-06-29 00:54:53 +02:00
aiodnsbrute aiodnsbrute: use python3.pkgs 2023-03-04 16:30:12 +01:00
amber amber-secret: 0.1.3 -> 0.1.5 2023-02-15 04:57:50 +00:00
amoco treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
apg
apkleaks
ares-rs ares-rs: init at 0.9.0 2023-03-06 00:16:48 +01:00
argocd-vault-plugin argocd-vault-plugin: init at 1.13.1 2023-02-06 01:02:03 +00:00
arsenal arsenal: 1.0.2 -> 1.1.0 2022-05-19 17:06:46 +02:00
arti arti: 1.1.1 -> 1.1.2 2023-03-03 04:20:00 +00:00
arubaotp-seed-extractor arubaotp-seed-extractor: init at unstable-22-12-2022 2023-01-15 01:15:39 +01:00
asc-key-to-qr-code-gif treewide: optional -> optionals where the argument is a list 2022-10-10 15:40:21 +03:00
asnmap asnmap: 1.0.1 -> 1.0.2 2023-03-22 06:06:04 +00:00
atomic-operator treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
authoscope
authz0
aws-iam-authenticator aws-iam-authenticator: 0.5.7 -> 0.5.9 2022-07-07 00:55:39 +00:00
b2sum treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
b3sum b3sum: 1.3.1 -> 1.3.3 2022-11-28 17:59:57 +08:00
badchars
badrobot badrobot: 0.1.2 -> 0.1.3 2023-03-22 07:20:57 +00:00
bao bao: init at 0.12.0 2022-05-13 01:21:52 -04:00
bash-supergenpass treewide: add meta.mainProgram to many packages 2022-05-04 18:08:19 -07:00
bettercap
beyond-identity beyond-identity: 2.49.0-0 -> 2.60.0-0 2022-07-06 10:57:47 -04:00
binbloom binbloom: init at 2.0 2022-06-06 16:06:11 +02:00
biscuit-cli biscuit-cli: init at 0.2.0-next-pre20230103 2023-03-09 10:17:05 -05:00
bitwarden bitwarden: 2023.1.1 -> 2023.2.0 2023-02-23 23:31:50 -05:00
bkcrack bkcrack: init at 1.5.0 2022-11-11 23:06:35 +01:00
bmrsa licenses: remove gpl1 2022-09-29 10:54:21 +02:00
boofuzz boofuzz: disable failing test on darwin 2023-02-26 12:24:39 +01:00
bpb bpb: remove myself from maintainers 2022-10-26 20:47:07 +02:00
browserpass browserpass: 3.0.10 -> 3.1.0 2023-03-07 07:20:01 +00:00
bruteforce-luks
brutespray treewide: remove ma27 from a bunch of packages (again) 2023-03-03 21:25:26 +01:00
bundler-audit bundler-audit: 0.9.0.1 -> 0.9.1 2022-06-12 13:42:01 +02:00
buttercup-desktop buttercup-desktop: 2.17.0 -> 2.18.2 2023-02-09 16:24:41 +00:00
cameradar
cariddi cariddi: add changelog to meta 2023-02-26 15:27:05 +01:00
ccid ccid: 1.5.1 -> 1.5.2 2023-03-21 06:45:38 +00:00
ccrypt treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
cdk-go cdk-go: 1.5.1 -> 1.5.2 2023-03-15 02:20:14 +00:00
cdxgen cdxgen: init at 6.0.14 2023-01-23 00:10:29 +05:30
certgraph certgraph: 20210224 -> 20220513 2022-05-27 05:33:25 +00:00
certipy certipy: 2.0.9 -> 4.3.0 2023-02-05 10:39:00 +01:00
certmgr
certstrap certstrap: 1.2.0 -> 1.3.0 2023-02-17 23:46:19 +01:00
cewl
cfripper treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
cfssl cfssl: 1.6.2 -> 1.6.3 2022-10-05 07:32:07 +00:00
chain-bench chain-bench: 0.1.6 -> 0.1.7 2022-11-24 12:27:54 +00:00
chipsec treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
chkrootkit
chntpw chntpw: Import debian bugfix patches 2022-04-25 22:17:50 +02:00
chopchop
chrome-token-signing treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
cie-middleware-linux cie-middleware-linux: 1.4.3.1 -> 1.4.4.0 2022-10-25 10:16:29 +02:00
cirrusgo cirrusgo: init at 0.1.0 2022-08-12 22:50:12 +02:00
clairvoyance treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
clamav clamav: 1.0.0 -> 1.0.1 2023-02-17 09:21:50 +01:00
clevis tang: 7 -> 12 2023-03-01 23:28:26 +01:00
cliam cliam: 1.0.0 -> 2.0.0 2022-07-29 08:37:01 +00:00
cloudbrute
cloudfox cloudfox: 1.10.0 -> 1.10.1 2023-03-21 10:30:14 +00:00
cloudhunter cloudhunter: init at 0.7.0 2023-03-19 14:56:24 +01:00
cloudlist cloudlist: 1.0.0 -> 1.0.1 2022-07-08 06:20:47 +00:00
coercer coercer: init at 1.6 2022-09-21 09:16:16 +02:00
commix commix: 3.6 -> 3.7 2023-02-20 01:59:29 +00:00
cosign cosign: add developer-guy to the maintainers 2023-02-27 23:25:33 +01:00
cowpatty
crackmapexec crackmapexec: 5.3.0 -> 5.4.0 2022-11-22 23:55:01 +01:00
crackql crackql: init at unstable-20220821 2022-09-21 09:08:07 +02:00
crackxls crackxls: pull patch pending upstream inclusion for -fno-common toolchains 2022-06-04 06:14:54 +01:00
credential-detector credential-detector: 1.7.0 -> 1.11.0 2022-08-04 11:20:44 +02:00
credslayer credslayer: add missing input for tests 2023-01-27 13:02:21 +01:00
crlfsuite crlfsuite: 2.1.2 -> 2.5.2 2022-09-08 04:11:07 +00:00
crlfuzz
crowbar
crowdsec crowdsec: 1.4.3 -> 1.4.4 2023-01-08 12:09:49 +01:00
crunch crunch: fix cross 2023-03-10 18:21:59 +00:00
cryptomator cryptomator: mark as working on intel only 2023-03-10 14:52:20 +11:00
ctmg
cve-bin-tool cve-bin-tool: orphan 2023-03-22 07:12:17 -07:00
cyclonedx-gomod cyclonedx-gomod: init at 1.3.0 2022-12-11 12:49:56 +01:00
dalfox dalfox: 2.8.1 -> 2.8.2 2022-09-27 11:19:41 +00:00
davtest davtest: init at 1.0 2022-08-07 04:09:38 +10:00
dbmonster dbmonster: init at unstable-2022-09-17 2022-09-18 12:04:47 +02:00
decoder decoder: pull patch pending upstream inclusion for -fno-common toolchains 2022-07-09 08:18:37 +01:00
deepsea treewide: mark buildGoModule packages broken 2022-11-13 09:02:22 +10:00
dieharder treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
dirstalk dirstalk: fix darwin build 2022-10-20 14:30:33 +11:00
dismap dismap: 0.3 -> 0.4 2022-07-08 07:52:50 +00:00
dismember dismember: init at 0.0.1 2022-09-21 09:11:47 +02:00
dnsenum
dnspeep tree-wide: convert rust with git deps to importCargoLock 2023-03-26 01:52:04 +01:00
dnsrecon dnsrecon: 1.1.2 -> 1.1.3 2022-08-14 22:33:55 +02:00
dnsx dnsx: 1.1.0 -> 1.1.1 2022-09-29 12:42:22 +00:00
doas pkgsStatic.doas: fix build 2022-11-08 15:55:02 -08:00
dontgo403 dontgo403: 0.3 -> 0.5 2022-07-29 09:40:34 +00:00
doona
doppler doppler: 3.55.0 -> 3.56.0 2023-03-06 20:26:33 +00:00
dorkscout
duo-unix duo-unix: 1.12.1 -> 2.0.0 2022-10-31 08:53:33 +00:00
earlybird earlybird: orphan 2023-03-22 07:13:22 -07:00
ecdsatool
ecdsautils ecdsautils: 0.4.0 -> 0.4.1 2022-05-05 18:08:11 +02:00
echidna echidna: 2.0.4 -> 2.0.5 2023-01-21 14:11:25 +01:00
ecryptfs treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
efitools treewide: use more secure and proxy friendly https protocol to fetch from git.kernel.org 2023-01-27 21:11:39 +01:00
eid-mw eid-mw: 5.1.9 -> 5.1.10 2023-02-22 20:44:05 +01:00
enc enc: init at 1.1.0 2023-02-13 12:01:52 +01:00
enchive
enpass Merge pull request #202274 from dritter/update-enpass-6.8.5.1173 2022-11-29 01:05:48 +01:00
enum4linux
enum4linux-ng enum4linux-ng: 1.3.0 -> 1.3.1 2023-02-05 22:28:11 +00:00
enumerepo enumerepo: init at 1.0.0 2023-03-14 00:34:09 +01:00
erosmb erosmb: 0.1.4 -> 0.1.5 2023-02-12 19:45:40 +00:00
eschalot
evil-winrm
evtx evtx: add changelog to meta 2023-02-23 00:45:43 +01:00
expliot expliot: use SRI hashes 2023-03-09 15:40:25 -08:00
exploitdb exploitdb: 2023-03-25 -> 2023-03-26 2023-03-26 17:02:26 +02:00
extrude
fail2ban fail2ban: 0.11.2 -> 1.0.2 2023-02-15 10:11:38 +01:00
faraday-agent-dispatcher treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
faraday-cli faraday-cli: 2.1.8 -> 2.1.9 2022-12-18 15:32:34 +00:00
fcrackzip
feroxbuster feroxbuster: 2.9.1 -> 2.9.2 2023-03-22 02:47:38 +00:00
ffuf ffuf: add changelog to meta 2023-02-09 15:42:54 +01:00
fido2luks fido2luks: 0.2.20 -> 0.2.21 2022-10-12 15:06:28 +02:00
fierce
firefox_decrypt Merge pull request #207590 from r-ryantm/auto-update/firefox_decrypt 2023-01-01 11:34:05 -05:00
flare-floss flare-floss: orphan 2023-03-22 07:13:46 -07:00
fpm2 treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
fprintd treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
freeze freeze: init at 1.1 2022-10-06 15:55:14 +02:00
fulcio fulcio: 1.0.0 -> 1.1.0 2023-02-19 08:55:14 +00:00
fwbuilder fwbuilder: disable blanket -Werror 2022-11-08 10:35:09 +00:00
fwknop fwknop: pull patch pending upstream inclusion for -fno-common support 2022-05-14 13:23:58 +01:00
galer
gallia gallia: relax msgspec constraint 2023-02-09 12:55:51 +01:00
gau gau: 2.1.1 -> 2.1.2 2022-07-25 09:40:15 +02:00
gen-oath-safe
gencfsm
genpass
gfshare
ghauri ghauri: init at 1.1.8 2023-03-22 21:09:13 +01:00
ghdorker
ghidra ghidra: 10.2.2 -> 10.2.3 2023-02-12 18:49:40 +01:00
ghost
gitjacker treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
gitleaks gitleaks: 8.16.0 -> 8.16.1 2023-03-15 09:18:16 +01:00
gnome-keysign treewide: remove issue #56943 workarounds 2023-02-17 20:26:13 +02:00
gnu-pw-mgr
gnupg treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
gnupg-pkcs11-scd treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
go-cve-search go-cve-search: add changelog to meta 2023-02-20 12:04:57 +01:00
go-dork go-dork: init at 1.0.2 2023-02-26 23:55:12 +01:00
go365
gobuster gobuster: 3.4.0 -> 3.5.0 2023-02-25 20:54:01 +00:00
gomapenum
gopass gopass-jsonapi: Use the same gopass' wrapper dependencies 2023-03-23 11:53:46 +02:00
gorilla-bin treewide/servers,shells,tools: add sourceType for more packages 2022-07-02 13:38:00 +01:00
gosh
gospider
gotestwaf
gotrue gotrue-supabase: 2.47.0 -> 2.47.1 2023-02-15 04:45:38 +00:00
goverview goverview: init at 1.0.1 2023-03-09 18:57:33 +01:00
govulncheck govulncheck: unstable-2023-02-17 -unstable-2023-03-22, add me as maintainer 2023-03-23 14:06:34 +01:00
gowitness gowitness: 2.4.0 -> 2.4.2 2022-10-01 02:26:17 +00:00
gpg-tui gpg-tui: 0.9.3 -> 0.9.4 2023-02-14 15:58:27 -08:00
grap grap: init at 1.3.1 (#114129) 2022-12-19 23:30:49 +01:00
graphinder treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
graphqlmap graphqlmap: init at unstable-2022-01-17 2022-06-14 23:29:19 +02:00
graphw00f graphw00f: 1.1.2 -> 1.1.8 2022-09-08 09:00:24 +00:00
grype grype: 0.59.0 -> 0.59.1 2023-03-10 09:48:35 +01:00
haka treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
hakrawler hakrawler: 2.0 -> 2.1 2022-07-26 09:07:25 +02:00
hash-identifier
hash-slinger hash-slinger: 3.1 -> 3.2 2022-06-13 20:10:50 +02:00
hash_extender hash_extender: don't pin to openssl_1_1 anymore 2023-02-24 01:06:16 +01:00
hashcash
hashcat hashcat: 6.2.5 -> 6.2.6 (#189921) 2022-09-06 10:52:49 +02:00
hashcat-utils
hashdeep hashdeep: fix darwin build 2022-09-02 14:19:17 +10:00
hashrat hashrat: init at 1.15 2022-11-26 09:11:07 +08:00
haveged haveged: 1.9.17 -> 1.9.18 2022-06-13 20:18:12 +02:00
hcxdumptool
hcxtools hcxtools: 6.2.7 -> 6.2.9 2023-03-14 13:47:22 +00:00
hfinger python310Packages.python-magic: normalise attr 2022-05-07 01:18:35 +02:00
himitsu himitsu: set HARECACHE 2022-08-18 21:22:45 -03:00
himitsu-firefox himitsu-firefox: set HARECACHE 2022-08-18 21:22:45 -03:00
hologram hologram: 1.2.1 -> 1.3 2023-02-17 03:44:32 +00:00
honeytrap honeytrap: orphan 2023-03-22 07:11:58 -07:00
honggfuzz honggfuzz: pin to binutils-2.38 until upstream ports to 2.39 2022-08-25 08:32:52 +01:00
httpdump treewide: mark buildGoModule packages broken 2022-11-13 09:02:22 +10:00
httpx httpx: 1.2.8 -> 1.2.9 2023-03-16 22:23:06 +01:00
iaito treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
ibm-sw-tpm2 Revert "ibm-sw-tpm2: Fix build on RISC-V" 2022-10-11 22:30:44 +02:00
ic-keysmith ic-keysmith: 1.6.0 -> 1.6.2 2022-08-14 11:02:56 +00:00
ifdnfc
ike-scan
inql inql: 4.0.5 -> 4.0.6 2022-11-28 19:05:45 +00:00
ioc-scan ioc-scan: init at 1.5.0 2023-03-02 20:09:04 +01:00
ioccheck ioccheck: relax tabulate constraint 2023-02-21 10:33:23 +01:00
ipscan ipscan: add changelog to meta 2022-12-31 13:10:26 +01:00
jadx jadx: 1.4.5 -> 1.4.6 2023-03-16 01:42:50 +01:00
jaeles
jd-cli jd-cli: init at 1.2.1 2022-10-29 16:10:46 -04:00
jd-gui jd-gui: patch to work with Gradle 6 2022-12-12 13:13:58 -08:00
john treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
jsubfinder jsubfinder: init at unstable-2022-05-31 2022-06-18 16:37:56 +02:00
jwt-cli jwt-cli: 5.0.2 -> 5.0.3 2022-05-03 23:51:48 +02:00
jwt-hack jwt-hack: init at 1.1.2 2022-06-15 22:43:01 +02:00
jwx jwx: 2.0.8 -> 2.0.9 2023-03-25 09:47:33 +00:00
katana katana: add changelog to meta 2023-03-26 16:50:10 +02:00
kbs2 kbs2: 0.7.1 -> 0.7.2 2023-03-07 02:40:40 +00:00
kdigger kdigger: 1.4.0 -> 1.5.0 2022-10-27 10:46:33 +00:00
kerbrute
kestrel kestrel: 0.10.0 -> 0.10.1 2023-01-29 19:00:24 +00:00
keybase Merge pull request #177248 from jflanglois/update-keybase 2022-06-19 19:26:30 -04:00
keycard-cli keycard-cli: 0.6.0 -> 0.7.0 (#200785) 2022-11-12 15:31:34 +01:00
keyscope keyscope: 1.2.3 -> 1.3.0 2023-03-09 22:10:36 -05:00
kiterunner
knockpy knockpy: 5.4.0 -> 6.1.0 2023-01-24 10:08:40 +01:00
kpcli kpcli: 3.6 -> 3.8.1 2022-07-31 18:38:13 +00:00
krunner-pass krunner-pass: fix cmake configuration 2022-11-15 10:26:35 +03:00
kube-bench kube-bench: update fetcher 2023-02-26 19:19:05 +01:00
kube-hunter treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
kubeaudit kubeaudit: add changelog to meta 2023-03-22 20:11:08 +01:00
kubei
kubernetes-polaris kubernetes-polaris: init at 7.3.2 2023-03-08 19:54:33 +01:00
kubescape kubescape: 2.2.4 -> 2.2.5 2023-03-13 22:01:22 +01:00
kubesec kubesec: 2.12.0 -> 2.13.0 2023-03-12 11:57:58 +00:00
kwalletcli kwalletcli: fix kwalletcli_getpin command (#188818) 2022-09-04 14:02:59 +02:00
lastpass-cli lastpass-cli: 1.3.3 -> 1.3.4 2023-01-14 18:46:59 -08:00
ldapmonitor ldapmonitor: add changelog to meta 2023-01-14 12:02:12 +01:00
ldapnomnom ldapnomnom: add changelog to meta 2022-12-17 16:12:35 +01:00
ldeep
lesspass-cli treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
lethe lethe: 0.8.0 -> 0.8.2 2022-09-27 14:52:19 +00:00
libacr38u libacr38u: unbreak on aarch64-darwin 2022-12-27 10:43:31 +01:00
libmodsecurity libmodsecurity: 3.0.7 -> 3.0.8 2022-09-08 15:06:18 +00:00
libtpms libtpms: 0.9.5 -> 0.9.6 2023-03-01 08:32:49 -08:00
linux-exploit-suggester linux-exploit-suggester: init at unstable-2022-04-01 2022-08-04 02:18:48 +10:00
lmp
log4j-detect
log4j-scan
log4j-sniffer treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
log4j-vuln-scanner
log4jcheck
log4shell-detector treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
logkeys
logmap
lynis lynis: 3.0.7 -> 3.0.8 2022-05-26 21:59:45 +02:00
maigret treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
masscan masscan: add patch to fix resume functionality (#219905) 2023-03-07 21:34:23 +01:00
mbox
medusa treewide: remove ma27 from a bunch of packages (again) 2023-03-03 21:25:26 +01:00
melt melt: 0.4.1 -> 0.5.0 2022-11-17 10:06:27 +08:00
metabigor metabigor: 1.10 -> 1.12.1 2022-07-28 23:58:54 +00:00
metasploit metasploit: 6.3.8 -> 6.3.9 2023-03-25 23:17:23 +01:00
mfcuk
mfoc
mfoc-hardnested mfoc-hardnested: init at unstable-2021-08-14 2023-02-20 10:03:06 +08:00
minica treewide: remove empty go vendor hashes 2023-01-21 11:35:00 -05:00
minio-certgen minio-certgen: 1.2.0 -> 1.2.1 2022-08-17 15:28:26 +00:00
minisign minisign: 0.10 -> 0.11 2023-01-21 11:47:56 +00:00
mitmproxy2swagger mitmproxy2swagger: 0.8.1 -> 0.8.2 2023-03-13 21:54:34 +01:00
mkp224o Merge pull request #183538 from r-ryantm/auto-update/mkp224o 2022-08-22 08:16:43 +02:00
mkpasswd mkpasswd: enable on darwin 2022-11-26 15:39:19 +01:00
mkrand
mktemp
modsecurity treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
modsecurity-crs modsecurity-crs: 3.3.2 -> 3.3.4 2022-09-21 22:58:01 +00:00
mokutil mokutil: fix build with libxcrypt 2022-10-09 18:10:45 +02:00
mongoaudit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
monkeysphere
monsoon monsoon: 0.6.0 -> 0.7.0 2022-07-29 01:06:13 +00:00
mpw mpw: don't run checkPhase on aarch64 2022-11-10 23:46:12 +01:00
msfpc msfpc: init at 1.4.5 2022-08-06 15:11:24 +10:00
munge munge: 0.5.14 -> 0.5.15 2022-07-29 01:17:09 +00:00
naabu naabu: 2.1.3 -> 2.1.4 2023-03-21 00:48:19 +01:00
nasty
nbtscanner
ncrack ncrack: pull upstream fix for fno-common toolchains 2022-05-08 09:39:51 +01:00
nitrokey-app treewide: remove myself as maintainer from some pkgs 2022-08-03 14:17:51 +02:00
nmap treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
nmap-formatter nmap-formatter: 2.0.2 -> 2.0.4 2022-12-04 11:23:34 +00:00
nosqli
notary
nsjail nsjail: fix hooks invoked in installPhase 2022-12-16 22:31:09 +01:00
ntlmrecon
nuclei nuclei: 2.8.9 -> 2.9.0 2023-03-18 11:00:32 +01:00
nwipe nwipe: 0.33 -> 0.34 2022-07-29 13:48:08 +00:00
oath-toolkit treewide: remove attrPath from nix-update-script calls 2022-12-26 12:39:21 -05:00
octosuite octosuite: init at 3.1.0 2023-02-27 22:52:53 +01:00
offensive-azure treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
omapd maintainers: remove tstrobel 2022-06-29 00:54:53 +02:00
onesixtyone
onioncircuits treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
onlykey onlykey: 5.3.3 -> 5.3.4 2022-05-23 20:58:39 -07:00
onlykey-agent treewide: fix broken meta attributes 2023-01-01 14:10:42 +01:00
onlykey-cli onlykey-cli: 1.2.5 -> 1.2.9 2022-05-23 20:53:39 -07:00
open-ecard treewide: set sourceProvenance for packages containing downloaded jars 2022-06-04 19:47:57 +01:00
opencryptoki opencryptoki: 3.19.0 -> 3.20.0 2023-03-02 03:13:57 +00:00
openpgp-card-tools openpgp-card-tools: 0.9.1 -> 0.9.2 2023-03-19 16:25:57 +08:00
openrisk openrisk: init at 0.0.1 2023-03-03 00:44:12 +01:00
opensc treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
orjail
ospd-openvas ospd-openvas: init at 22.4.6 2023-03-06 00:56:48 +01:00
ossec treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
osv-detector osv-detector: init at 0.6.0 2022-06-18 16:48:22 +02:00
osv-scanner osv-scanner: 1.1.0 -> 1.2.0 2023-02-25 11:05:25 +00:00
otpauth otpauth: 0.5.0 -> 0.5.1 2023-03-05 02:18:08 +00:00
p0f
padbuster padbuster: init at 0.3.3 2022-08-07 02:48:49 +10:00
pamtester treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
paperkey
parsero parsero: init at 0.81 2022-08-03 16:17:19 +10:00
pass treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
pass2csv pass2csv: 0.3.2 -> 1.0.0 2022-11-17 08:48:52 +01:00
passage passage: add missing dependency on tree(1) 2023-03-17 21:39:18 -04:00
passff-host
passphrase2pgp passphrase2pgp: 1.2.0 -> 1.2.1 2022-09-24 18:55:04 +00:00
pcsc-cyberjack treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
pcsc-safenet treewide/servers,tools: add sourceType binaryNativeCode for many packages 2022-06-16 20:21:42 +01:00
pcsc-scm-scl011 treewide/servers,shells,tools: add sourceType for more packages 2022-07-02 13:38:00 +01:00
pcsclite pcsclite: fix libsystemd switch 2022-11-07 09:11:39 +08:00
pcsctools pcsctools: 1.6.0 -> 1.6.2 2023-02-02 01:35:53 +01:00
pdfcrack treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
pgpdump
phrasendrescher
pinentry pinentry: 1.2.0 -> 1.2.1 2022-12-16 21:01:15 +01:00
pinentry-bemenu pinentry-bemenu: 0.11.0 -> 0.12.0 2022-10-22 00:16:05 +00:00
pinentry-rofi pinentry-rofi: init at 2.0.3 2022-07-11 10:56:44 +02:00
pius
plasma-pass
please nixos/please: init module 2022-10-15 07:05:10 -07:00
plecost plecost: init at 1.1.4 2022-08-07 02:50:49 +10:00
polkit-gnome
pomerium-cli pomerium-cli: 0.20.0 -> 0.21.0 2023-02-12 10:04:45 +00:00
posteid-seed-extractor posteid-seed-extractor: init at unstable-23-02-2022 2023-02-17 10:35:38 +01:00
pretender pretender: init at 1.0.0 2022-08-29 08:33:08 +02:00
proxmark3 proxmark3-rrg: 4.15864 -> 4.16191 2023-01-31 23:34:53 +00:00
prs prs: 0.4.1 -> 0.5.0 2023-01-20 13:55:16 -08:00
pwdsafety pwdsafety: 0.1.4 -> 0.3 2022-06-18 17:28:07 +02:00
pwgen
pwgen-secure
pwncat
pynitrokey pynitrokey: relax dep on spsdk 2023-01-04 10:27:58 +01:00
qdigidoc qdigidoc: use other source 2022-07-28 14:10:06 +07:00
quark-engine quark-engine: remove postPatch section 2023-02-26 14:22:17 +01:00
quill tree-wide: convert rust with git deps to importCargoLock 2023-03-26 01:52:04 +01:00
quill-qr
radamsa treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rage rage: 0.9.0 -> 0.9.1 2023-03-24 04:20:00 +00:00
rarcrack
rbw rbw: 1.6.0 -> 1.7.0 2023-03-26 04:20:00 +00:00
redwax-tool redwax-tool: init at 0.9.1 2022-08-23 20:10:50 +02:00
regexploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
regpg regpg: init at 1.11 2022-06-25 10:21:14 -07:00
rekor rekor: add developer-guy to maintainers list 2023-03-04 13:29:04 +03:00
rhash treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
ripasso tree-wide: convert rust with git deps to importCargoLock 2023-03-26 01:52:04 +01:00
rng-tools rng-tools: don't use librtlsdr alias 2023-02-27 11:39:26 -08:00
rnp treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
routersploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rsign2 rsign2: init at 0.6.2 2023-03-14 20:46:10 -04:00
rucredstash
ruler ruler: update license detail 2022-10-15 09:49:00 +02:00
rustscan treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
safe safe: 1.7.0 -> 1.8.0 2023-03-01 14:38:39 +00:00
saml2aws saml2aws: 2.36.4 -> 2.36.5 2023-03-25 03:46:05 +00:00
sammler
sbctl sbctl: 0.10 -> 0.11 2023-03-25 16:20:31 +01:00
sbsigntool sbsigntool: 0.9.4 -> 0.9.5 2023-03-21 17:15:17 +01:00
schleuder schleuder-cli: allow running on aarch64-linux 2022-06-30 10:30:09 +02:00
scilla scilla: 1.2.3 -> 1.2.4 2022-09-27 00:20:35 +00:00
scorecard scorecard: add developer-guy to maintainers list 2023-03-12 21:32:47 +03:00
scrypt treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sdlookup
seccure
secp256k1 secp256k1: 0.2.0 -> 0.3.0 2023-03-10 02:48:59 +01:00
secrets-extractor secrets-extractor: init at 1.0.1 2022-06-18 20:30:56 +02:00
secretscanner
sedutil
semgrep semgrep{,-core}: 1.14.0 -> 1.15.0 2023-03-16 13:19:36 +00:00
sequoia treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: 0.1.1 -> 0.2.0 2023-02-04 12:30:22 +08:00
sget sget: init at unstable-2022-10-04 2022-10-08 19:58:11 +02:00
sha1collisiondetection
shc
sheesy-cli
shellclear shellclear: init at 0.4.8 2023-02-26 21:36:56 +01:00
shellnoob shellnoob: init at unstable-2022-03-16 2022-08-07 04:51:24 +10:00
shellz
sherlock sherlock: init at 0.14.0 2022-06-19 04:22:30 +00:00
shhgit treewide: mark buildGoModule packages broken 2022-11-13 09:02:22 +10:00
shisho
sigma-cli treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
signify
signing-party treewide: remove myself as maintainer from some pkgs 2022-08-03 14:17:51 +02:00
silenthound silenthound: dont use a alias 2022-09-26 18:24:30 +03:00
simple-tpm-pk11 maintainers: remove tstrobel 2022-06-29 00:54:53 +02:00
sipvicious
slowhttptest slowhttptest: 1.8.2 -> 1.9.0 2022-07-21 11:06:25 +02:00
slsa-verifier slsa-verifier: 2.0.1 -> 2.1.0 2023-03-20 02:14:38 +00:00
smbscan smbscan: adjust format 2022-11-12 16:56:19 +01:00
sn0int sn0int: add myself as maintainer 2023-02-12 12:51:42 +01:00
snallygaster treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
snow
snowcat
snowcrash snowcrash: fix on aarch64-darwin 2022-08-15 08:30:31 -07:00
social-engineer-toolkit social-engineer-toolkit: init at 8.0.3 2022-08-07 03:42:03 +10:00
softhsm softhsm: use new SRI hash format 2022-06-02 22:01:40 -03:00
solo2-cli solo2-cli: 0.2.1 -> 0.2.2 2023-01-22 01:03:46 +00:00
sonar-scanner-cli
sops sops: 3.7.2 -> 3.7.3 2022-05-12 04:20:00 +00:00
spectre-cli spectre-cli: init at unstable-2021-02-05 2022-05-29 16:38:34 +02:00
spectre-meltdown-checker
spire spire: 1.5.5 -> 1.6.1 2023-03-03 01:57:42 +00:00
spyre
srm treewide:replace http by https when https is a permanent redirection 2023-02-19 21:47:59 +01:00
ssb treewide: mark buildGoModule packages broken 2022-11-13 09:02:22 +10:00
ssdeep
ssh-audit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
ssh-to-age ssh-to-age: 1.1.1 -> 1.1.2 2023-03-09 01:00:09 +00:00
ssh-to-pgp treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sshchecker
sshguard
sshuttle treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sslscan sslscan: 2.0.14 -> 2.0.15 2022-07-11 21:58:36 +02:00
ssss
stacs treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
stegseek
step-ca step-ca: 0.23.1 -> 0.23.2 2023-02-05 04:31:50 +00:00
step-cli step-cli: 0.23.3 -> 0.23.4 2023-03-11 11:23:34 +00:00
step-kms-plugin step-kms-plugin: 0.7.0 -> 0.8.0 2023-03-18 01:48:14 +00:00
stoken
stricat
su-exec
subjs
sudo sudo: 1.9.13 -> 1.9.13p3 2023-03-16 01:35:28 +01:00
super treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
swaggerhole swaggerhole: init at 1.1 2022-05-05 17:22:58 +02:00
swtpm treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sx-go sx-go: remove line break 2022-09-17 11:53:28 +02:00
tboot
tcb tcb: mark as glibc-only 2023-01-13 04:19:29 +00:00
tcpcrypt treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
teler teler: 2.0.0-dev.2 -> 2.0.0-dev.3 2023-02-01 13:24:41 +00:00
terrascan terrascan: 1.17.1 -> 1.18.0 2023-02-07 11:23:21 +01:00
tessen tessen: unstable-2022-08-04 -> 2.2.0 2023-03-25 23:13:59 +01:00
thc-hydra thc-hydra: 9.3 -> 9.4 2022-09-09 02:07:40 +00:00
thc-ipv6
theharvester treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
threatest threatest: 1.1.0 -> 1.1.1 2022-11-30 02:49:25 +00:00
tlsx tlsx: 1.0.5 -> 1.0.6 2023-03-15 09:21:09 +01:00
tor treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
tpm-luks maintainers: remove tstrobel 2022-06-29 00:54:53 +02:00
tpm-quote-tools
tpm-tools
tpm2-abrmd Merge pull request #204921 from r-ryantm/auto-update/tpm2-abrmd 2023-02-26 11:37:11 +02:00
tpm2-tools tpm2-tools: 5.4 -> 5.5 2023-02-26 19:04:22 +00:00
tracee tracee: 0.10.0 -> 0.11.0 2023-02-01 15:27:41 +00:00
traitor traitor: mark as Linux-only 2022-07-09 23:24:46 -04:00
trousers treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
truecrack treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
trueseeing trueseeing: relax docker contraint 2022-11-07 14:36:58 +01:00
trufflehog trufflehog: 3.29.0 -> 3.29.1 2023-03-11 09:50:31 +01:00
trustymail trustymail: init at 0.8.1 2023-03-02 23:15:30 +01:00
uddup treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
uncover uncover: 1.0.2 -> 1.0.3 2023-03-18 03:29:06 +00:00
urlhunter urlhunter: 0.1.1 -> 0.1.2 2022-10-23 04:57:58 +00:00
usbrip
vals vals: 0.22.0 -> 0.23.0 2023-03-11 00:02:52 +00:00
vault vault-bin: 1.12.2 -> 1.13.0 2023-03-18 12:35:17 +01:00
vault-medusa vault-medusa: 0.3.6 -> 0.4.1 2023-01-18 03:52:55 +00:00
vaultwarden tree-wide: convert rust with git deps to importCargoLock 2023-03-26 01:52:04 +01:00
verifpal
vexctl vexctl: 0.0.2 -> 0.1.0 2023-01-18 14:38:54 +00:00
volatility
volatility3 volatility3: add changelog to meta 2022-12-16 09:35:39 +01:00
vt-cli vt-cli: add mainProgram 2023-02-28 13:53:54 +01:00
vulnix treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
wad treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
waf-tester waf-tester: add changelog to meta 2023-03-04 11:20:08 +01:00
wafw00f wafw00f: 2.1.0 -> 2.2.0 2022-07-19 02:54:37 +00:00
wapiti python310Packages.mako: Normalize attribute, pname, dirname 2023-02-19 21:36:02 +01:00
webanalyze webanalyze: add changelog to meta 2022-11-27 16:10:14 +01:00
websploit websploit: init at 4.0.4 2022-08-02 23:53:26 +10:00
whatweb
wipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
witness witness: 0.1.11 -> 0.1.12 2022-11-04 10:00:59 +00:00
wprecon wprecon: 1.6.3a -> 2.4.5 2022-05-02 09:22:32 +02:00
wpscan treewide: bundlerApp makeWrapper buildInputs -> nativeBuildInputs 2022-08-14 06:41:33 +03:00
xcat python310Packages.cchardet: Drop in favor of faust-cchardet 2023-03-03 23:59:29 +01:00
xorex xorex: orphan 2023-03-22 07:12:49 -07:00
xortool
xsser treewide: remove issue #56943 workarounds 2023-02-17 20:26:13 +02:00
yara yara: 4.2.3 -> 4.3.0 2023-03-24 11:08:15 +01:00
yaralyzer yaralyzer: relax python-dotenv constraint 2023-03-24 11:32:03 +01:00
yarGen yarGen: orphan 2023-03-22 07:14:19 -07:00
yatas yatas: init at 1.3.3 2023-02-05 10:19:33 +01:00
yersinia treewide: mark packages broken that never built on PLATFORM 2022-12-13 21:40:12 +01:00
yubihsm-connector yubihsm-connector: 3.0.2 -> 3.0.4 2023-03-03 09:28:51 +00:00
yubihsm-shell yubihsm-shell: 2.3.2 -> 2.4.0 2023-02-06 12:56:21 +01:00
yubikey-agent yubikey-agent: unstable-2022-03-17 -> 0.1.6 2022-12-28 17:51:55 +01:00
yubikey-touch-detector yubikey-touch-detector: 1.10.0 -> 1.10.1 2023-03-01 01:12:28 +00:00
zdns
zgrab2
zkar zkar: init at 1.3.0 2022-05-09 21:36:51 +02:00
zlint zlint: 3.4.0 -> 3.4.1 2022-11-23 13:05:24 -08:00
zmap
zsteg
zzuf