nixpkgs/pkgs/tools/security
2021-03-18 19:24:39 +01:00
..
2fa
acsccid
aespipe aespipe: expand platforms to unix 2021-03-06 21:00:49 +07:00
afl
aflplusplus
age age: 1.0.0-beta6 -> 1.0.0-rc.1 2021-03-13 11:31:26 +01:00
aide aide: 0.17.1 -> 0.17.3 2021-03-04 12:02:47 +00:00
aiodnsbrute
apg treewide: drop conditional makeFlag for darwin when specifiying cross-compiler 2021-02-20 01:02:08 +07:00
asc-key-to-qr-code-gif
aws-iam-authenticator
aws-okta
b2sum
b3sum
badchars
bash-supergenpass
bettercap bettercap: 2.29 -> 2.30 2021-03-13 02:08:49 +00:00
bitwarden
bitwarden_rs
bmrsa treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
browserpass
bruteforce-luks
brutespray brutespray: 1.6.8 -> 1.7.0 2021-03-02 00:02:09 -05:00
bundler-audit bundler-audit: 0.7.0.1 -> 0.8.0 2021-03-11 16:55:03 +01:00
bypass403
ccid
ccrypt
certmgr
certstrap
cfssl
chaps
chipsec
chkrootkit
chntpw treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
chrome-token-signing
cipherscan
clamav
clevis
cloudbrute
corsmisc
cowpatty
crackxls
creddump
crlfuzz
crowbar
crunch
cryptomator cryptomator: init at 1.5.13 2021-02-25 17:06:48 +01:00
ctmg
deepsea
dirmngr
dnsenum
dnsrecon
dnsx
doas
doona
doppler doppler: 3.23.0 -> 3.23.1 2021-03-15 11:55:09 -04:00
duo-unix
ecdsatool
ecdsautils
ecryptfs treewide: makeWrapper buildInputs to nativeBuildInputs 2021-02-19 20:09:16 +07:00
efitools
eid-mw
enchive
encryptr
enpass treewide: makeWrapper buildInputs to nativeBuildInputs 2021-02-19 20:09:16 +07:00
enum4linux
enum4linux-ng
eschalot
expliot expliot: init at 0.9.6 2021-03-14 02:21:13 +01:00
fail2ban
fcrackzip
ffuf
fido2luks
fierce
fpm2
fprintd fprintd: 1.90.1 → 1.90.9 2021-02-26 02:47:10 -05:00
fprot
fwknop
galer galer: init at 0.0.2 2021-03-04 23:13:40 +01:00
gau
gen-oath-safe treewide: makeWrapper buildInputs to nativeBuildInputs 2021-02-19 20:09:16 +07:00
gencfsm treewide: gnome3.libgee -> libgee 2021-03-17 00:00:16 +01:00
genpass
ghidra
git-hound
gitjacker gitjacker: 0.0.2 -> 0.0.3 2021-02-25 10:16:04 +00:00
gitleaks gitleaks: 7.2.2 -> 7.3.0 2021-03-10 22:43:46 +00:00
gnome-keysign
gnu-pw-mgr
gnupg
gnupg-pkcs11-scd
go-cve-search
gobuster
gopass gopass: 1.12.1 -> 1.12.2 2021-03-13 04:20:00 +00:00
gorilla-bin
gospider
gpgstats
grype
haka
hakrawler
hash-slinger
hash_extender
hashcash
hashcat hashcat: Fix OpenCL support for ROCm 2021-02-22 10:16:34 +08:00
hashcat-utils hashcat-utils: expand platforms to unix 2021-03-09 09:16:09 +07:00
hashdeep hashdeep: simplify platforms 2021-03-07 04:08:40 +01:00
haveged
hcxdumptool
hcxtools hcxtools: 6.1.5 -> 6.1.6 2021-03-10 23:41:48 +00:00
hologram
honggfuzz honggfuzz: 2.3.1 -> 2.4 2021-02-25 10:58:55 +00:00
httpdump
httpx
ibm-sw-tpm2
ifdnfc
ike-scan
ipscan treewide: makeWrapper buildInputs to nativeBuildInputs 2021-02-19 20:09:16 +07:00
jadx
jd-gui
john
jwt-cli jwt-cli: 3.3.0 -> 4.0.0 2021-02-21 18:29:38 +01:00
kbs2 kbs2: 0.2.5 -> 0.2.6 2021-02-23 05:21:13 +00:00
keybase
keycard-cli
keysmith
knockknock
kpcli treewide: makeWrapper buildInputs to nativeBuildInputs 2021-02-19 20:09:16 +07:00
krunner-pass
kwalletcli kwalletcli: 3.02 -> 3.03 2021-03-03 18:22:44 +08:00
lastpass-cli
ldeep
lesspass-cli
libacr38u
libmodsecurity
libtpms libtpms: 0.8.0 -> 0.8.2 2021-03-12 00:54:00 +00:00
logkeys
lynis
masscan treewide: add targetPrefix to hardcoded references to CC=cc 2021-02-20 01:01:46 +07:00
mbox
medusa
meo
metasploit metasploit: 6.0.33 -> 6.0.34 2021-03-12 16:19:53 +01:00
mfcuk
mfoc
minica
minisign
mkp224o
mkpasswd
mkrand
mktemp
modsecurity
monkeysphere
monsoon
mpw
munge
naabu
nasty
ncrack
neopg
nitrokey-app
nmap
nmap-unfree
nosqli
notary
nsjail
nuclei nuclei: 2.2.0 -> 2.3.1 2021-03-16 22:45:29 +01:00
nwipe
oath-toolkit
omapd
onesixtyone
onioncircuits
onlykey-cli
open-ecard treewide: makeWrapper buildInputs to nativeBuildInputs 2021-02-19 20:09:16 +07:00
opencryptoki
opensc
ossec
p0f
pamtester
paperkey
pass Merge master into staging-next 2021-02-26 10:25:13 +01:00
passff-host
passphrase2pgp passphrase2pgp: init at 1.1.0 2021-03-06 00:00:00 +00:00
pbis
pcsc-cyberjack
pcsc-safenet
pcsc-scm-scl011 treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
pcsclite pcsclite: format, remove ? null from inputs 2021-03-17 22:55:05 +01:00
pcsctools
pdfcrack
pgpdump
phrasendrescher
pinentry pinentry_mac: make it compile on arm64 2021-03-03 19:23:49 +00:00
pius
polkit-gnome
proxmark3 treewide: remove stdenv where not needed 2021-03-04 19:54:50 +07:00
prs prs: 0.2.3 -> 0.2.4 2021-03-16 10:15:45 +01:00
pwdsafety
pwgen
pwgen-secure
pyrit
qdigidoc
radamsa
rage
rarcrack treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
rbw rbw: remove pinentry substitution 2021-03-11 04:20:00 +00:00
rhash rhash: 1.4.0 -> 1.4.1 2021-02-20 09:00:55 +01:00
ripasso
rng-tools
rustscan
safe
saml2aws
sbsigntool
scallion
scilla
scrypt
seccure
secp256k1
secretscanner
sedutil
sequoia
sha1collisiondetection
shc
shhgit
signify
signing-party
sigurlx
simple-tpm-pk11
sn0int sn0int: 0.20.0 -> 0.20.1 2021-03-13 14:00:32 +00:00
snallygaster
snow
softhsm
sonar-scanner-cli treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
sops
spectre-meltdown-checker
srm
ssb ssb: init at 0.1.1 2021-03-04 22:55:36 +01:00
ssdeep
ssh-audit ssh-audit: 2.3.1 -> 2.4.0 2021-02-24 12:15:36 +01:00
ssh-to-pgp ssh-to-pgp: 1.0.0 -> 1.0.1 2021-02-23 10:31:12 +00:00
sshchecker
sshguard
sshuttle
sslscan treewide: add targetPrefix to hardcoded references to CC=cc 2021-02-20 01:01:46 +07:00
ssss
steghide
stegseek
step-ca
step-cli
stoken
stricat treewide: add targetPrefix to hardcoded references to CC=cc 2021-02-20 01:01:46 +07:00
su-exec
subjs
sudo sudo: 1.9.6 -> 1.9.6p1 2021-03-17 10:27:50 -04:00
sudolikeaboss
super
swtpm swtpm: init at 0.5.2 2021-02-22 04:37:43 +00:00
tboot
tcpcrypt
teler teler: 1.1.0 -> 1.1.1 2021-03-17 18:52:00 +00:00
terrascan terrascan: 1.3.3 -> 1.4.0 2021-03-13 15:23:43 +00:00
thc-hydra thc-hydra: 9.1 -> 9.2 2021-03-17 19:02:02 +00:00
thc-ipv6
theharvester theharvester: 3.2.2 -> 3.2.3 2021-03-10 01:01:55 +00:00
tor
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd
tpm2-tools
trousers
trufflehog
uddup uddup: init at 0.9.3 2021-03-10 08:46:34 +01:00
urlhunter
vault vault: 1.6.2 -> 1.6.3 2021-02-25 11:59:54 -07:00
verifpal
volatility
vulnix
wad
wafw00f wafw00f: init at 2.1.0 2021-02-17 23:56:56 +01:00
wipe wipe: expand platforms to all 2021-03-09 09:16:09 +07:00
wpscan
xortool
yara yara: 4.0.1 -> 4.0.5 2021-03-04 19:25:28 +01:00
yubikey-agent
zmap
zzuf