nixpkgs/pkgs/tools/security
c0bw3b 658d3e9af8 Treewide: fix wrong declaration of Apache License 2.0
These packages were announced as published under Apple Public Source
License 2.0 ('apsl20' short handle) but they are actually published
under the Apache License 2.0 ('asl20' short handle)
2022-01-02 15:23:43 +01:00
..
2fa treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
acsccid acsccid: Remove myself as maintainer 2021-11-04 21:36:55 +01:00
aespipe aespipe: expand platforms to unix 2021-03-06 21:00:49 +07:00
afl treewide: use pname&version instead of name 2021-12-05 15:38:17 +01:00
aflplusplus aflplusplus: qemu: move to python3 2021-12-11 14:01:50 +01:00
age age: install manpages 2021-09-08 04:20:00 +00:00
age-plugin-yubikey age-plugin-yubikey: init at 0.2.0 2021-12-26 10:59:03 +01:00
agebox agebox: 0.6.0 -> 0.6.1 2021-10-15 11:34:11 +02:00
aide aide: 0.17.1 -> 0.17.3 2021-03-04 12:02:47 +00:00
aiodnsbrute aiodnsbrute: init at 0.3.2 2020-12-29 22:43:01 +01:00
amber amber: init at 0.1.1 (#138159) 2021-09-20 09:12:54 -04:00
apg apg: 2.3.0b -> unstable-2015-01-29 2021-08-22 16:18:44 +02:00
apkleaks apkleaks: init at 2.6.1 2021-10-04 18:02:14 +02:00
arsenal arsenal: init at 1.0.2 2021-12-10 12:53:18 +01:00
asc-key-to-qr-code-gif asc-key-to-qr-code-gif: expand platforms to unix 2021-03-19 12:24:59 +07:00
authoscope authoscope: renamed from badtouch (#127953) 2021-06-26 18:44:56 +02:00
aws-iam-authenticator treewide: buildFlagsArray -> ldflags 2021-08-26 21:35:06 +10:00
aws-okta aws-okta: buildFlags{,Array} -> ldflags, tags 2021-08-07 15:00:30 +10:00
b2sum b2sum: switch to fetchFromGitHub 2021-10-24 15:09:06 +02:00
b3sum b3sum: 1.1.0 -> 1.2.0 2021-12-06 03:10:34 +00:00
badchars badchars: init at 0.4.0 2021-01-03 13:45:20 +01:00
bash-supergenpass bash-supergenpass: expand platforms to all 2021-03-20 12:40:49 +07:00
bettercap bettercap: 2.31.1 -> 2.32.0 (#135101) 2021-08-21 12:58:12 -07:00
beyond-identity beyond-identity: init at 2.45.0-0 2021-12-01 16:09:52 -05:00
bitwarden bitwarden: 1.29.1 -> 1.30.0 2021-12-15 19:34:38 +01:00
bmrsa treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
boofuzz boofuzz: init at 0.4.0 2021-11-22 00:36:40 +01:00
bpb bpb: fix build on darwin 2021-11-15 23:42:10 -05:00
browserpass buildGoModule: remove platform.all from packages 2020-08-15 19:34:47 -07:00
bruteforce-luks treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
brutespray brutespray: 1.6.8 -> 1.7.0 2021-03-02 00:02:09 -05:00
bundler-audit bundler-audit: 0.8.0 → 0.9.0.1 2021-09-04 16:06:53 +02:00
buttercup-desktop buttercup-desktop: init at 2.13.0 2021-10-27 13:43:25 -06:00
bypass403 bypass403: init at 1.4.0 2021-01-18 21:35:01 +01:00
cameradar cameradar: init at 5.0.1 2021-10-11 13:28:57 +02:00
cariddi cariddi: 1.1.4 -> 1.1.5 2021-12-30 22:24:48 -08:00
ccid ccid: 1.4.35 -> 1.4.36 2021-12-11 13:51:42 +00:00
ccrypt tools/{security/system}: replace name with pname&version 2021-07-27 17:54:21 +02:00
cdk-go packer,cdk-go,gotop: mark as broken on darwin due to using an outdated gopsutil 2021-12-23 00:08:39 -05:00
certgraph certgraph: init at 20210224 2021-10-04 10:59:37 +02:00
certipy certipy: init at unstable-2021-11-08 2021-11-08 23:28:12 +01:00
certmgr treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
certstrap treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
cewl cewl: init at 5.5.2 2021-07-19 11:44:02 +02:00
cfssl cfssl: 1.6.0 -> 1.6.1 2021-09-06 02:35:13 +00:00
chaps tools/{security/system}: replace name with pname&version 2021-07-27 17:54:21 +02:00
chipsec chipsec: Fix building kernel module 2021-04-09 23:00:28 +08:00
chkrootkit chkrootkit: 0.54 -> 0.55 2021-07-04 09:50:22 +02:00
chntpw treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
chopchop chopchop: init at 1.0.0 2021-11-22 00:49:35 +01:00
chrome-token-signing chrome-token-signing: 1.1.2-1 -> 1.1.5 2021-08-09 15:40:37 +00:00
cipherscan cipherscan: use python3 2021-03-25 11:28:57 +01:00
clamav maintainers: drop phreedom 2021-12-19 07:30:50 +01:00
clevis clevis: fix TPM2 encrypt/decrypt 2021-05-01 18:04:41 +00:00
cloudbrute treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
cloudlist cloudlist: init at 0.0.1 2021-08-28 00:16:39 +02:00
corsmisc corsmisc: init at 1.3.0 2021-01-18 22:09:15 +01:00
cosign cosign: 1.4.0 -> 1.4.1 2021-12-14 12:53:47 +10:00
cowpatty cowpatty: 4.6 -> 4.8 2021-08-31 22:58:52 +02:00
crackxls pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
creddump treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
credential-detector credential-detector: init at 1.7.0 2021-09-03 22:01:11 +02:00
credslayer credslayer: remove failing tests, add missing runtime dependency 2021-11-04 15:00:18 -06:00
crlfuzz crlfuzz: 1.4.0 -> 1.4.1 2021-04-04 17:49:57 +00:00
crowbar treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
crunch treewide: remove lethalman from meta.maintainers 2021-05-07 15:36:40 +02:00
cryptomator cryptomator: 1.5.14 -> 1.5.15 2021-04-21 22:58:05 +02:00
ctmg treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
cve-bin-tool cve-bin-tool: 2.2.1 -> 3.0 2021-12-15 04:50:42 +00:00
dalfox dalfox: 2.6.1 -> 2.7.0 2021-12-27 04:22:12 +00:00
deepsea treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
dirmngr libgpg-error: rename from libgpgerror 2021-10-06 18:23:43 -07:00
dismap dismap: init at 0.2 2021-10-04 10:39:29 +02:00
dnsenum treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
dnspeep dnspeep: switch to cargoSha256, remove vendored Cargo.lock 2021-10-07 21:36:23 -04:00
dnsrecon dnsrecon: 0.10.1 -> 1.0.0 2021-12-11 23:50:31 +01:00
dnsx dnsx: 1.0.6 -> 1.0.7 2021-11-20 12:01:03 +01:00
doas nixos/doas: fix recursive calls to doas 2021-08-12 14:40:22 +02:00
doona treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
doppler doppler: 3.35.0 -> 3.36.2 2021-12-31 11:25:23 -08:00
dorkscout dorkscout: init at 1.0 2021-09-06 09:05:36 +02:00
duo-unix pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
earlybird earlybird: init at 1.25.0 2021-04-22 11:34:03 -07:00
ecdsatool treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ecdsautils pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
echidna echidna: 1.7.2 -> 1.7.3 2021-12-26 14:53:59 -08:00
ecryptfs ecryptfs-helper: deprecate phases 2021-07-20 13:59:09 +02:00
efitools treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
eid-mw eid-mw: 5.0.23 -> 5.0.28 2021-08-13 16:23:05 +02:00
enchive pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
encryptr Change all alsaLib references to alsa-lib 2021-06-10 01:12:49 -03:00
enpass treewide: switch `builtins.fromJSON(builtins.readFile ./file.json)` to lib.importJSON ./file.json 2021-11-03 14:43:52 +01:00
enum4linux enum4linux: 0.8.9 -> 0.9.1 2021-11-28 11:11:20 +01:00
enum4linux-ng enum4linux-ng: 1.0.1 -> 1.1.0 2021-09-11 16:03:40 +00:00
eschalot eschalot: 2018-01-19 -> 1.2.0.20191006 2021-01-23 17:08:05 +01:00
expliot expliot: releax pynetdicom constraint 2021-12-28 11:07:59 -08:00
exploitdb exploitdb: 2021-12-18 -> 2021-12-21 2021-12-22 14:33:54 +00:00
fail2ban fail2ban: Make postInstall delete conditional 2021-11-14 23:20:07 +01:00
faraday-cli faraday-cli: init at 2.0.2 2021-09-22 15:12:23 +02:00
fcrackzip treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
ffuf ffuf: 1.3.0 -> 1.3.1 2021-04-28 21:33:09 +00:00
fido2luks fido2luks: 0.2.17 -> 0.2.19 2021-07-27 01:20:18 +00:00
fierce fierce: 1.4.0 -> 1.5.0 2021-12-13 16:53:28 +01:00
flare-floss flare-floss: migrate to py3 2021-06-30 12:13:34 -07:00
fpm2 pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
fprintd fprintd-tod: fix the build 2021-11-20 12:08:45 +01:00
fprot maintainers: drop phreedom 2021-12-19 07:30:50 +01:00
fulcio fulcio: 0.1.0 -> 0.1.1 2021-07-27 10:24:48 +02:00
fwknop pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
galer galer: init at 0.0.2 2021-03-04 23:13:40 +01:00
gau gau: 1.2.0 -> 2.0.6 2021-11-17 10:46:33 +01:00
gen-oath-safe gen-oauth-safe: use python3 2021-04-03 17:06:07 +02:00
gencfsm gencfsm: 1.8.19 -> 1.9 2021-05-12 13:58:05 +02:00
genpass genpass: 0.4.12 -> 0.5.1 2021-11-22 20:38:40 +00:00
gfshare gfshare: init at 2.0.0 2021-05-26 17:56:36 -04:00
ghdorker ghdorker: init at 0.3.2 2021-12-15 12:42:08 +01:00
ghidra ghidra: update homepage 2021-12-28 09:07:43 -08:00
ghost ghost: init at 8.0.0 2021-10-04 18:34:26 +02:00
git-hound git-hound: init at 1.3 2021-01-19 21:57:12 +01:00
gitjacker gitjacker: 0.0.3 -> 0.1.0 2021-03-30 12:01:35 +00:00
gitleaks gitleaks: 8.2.4 -> 8.2.5 2021-12-29 10:55:00 +01:00
gnome-keysign treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
gnu-pw-mgr pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
gnupg pkgs/tools: use pname&version instead of name 2021-11-30 21:11:29 +01:00
gnupg-pkcs11-scd libgpg-error: rename from libgpgerror 2021-10-06 18:23:43 -07:00
go-cve-search go-cve-search: init at 0.1.3 2021-01-19 11:59:43 +01:00
go365 go365: init at 1.4 2021-09-29 10:40:47 +02:00
gobuster gobuster: 3.0.1 -> 3.1.0 2020-10-25 14:40:51 +00:00
gomapenum gomapenum: init at 1.0.0 2021-12-12 21:48:47 +01:00
gopass gopass: 1.12.8 → 1.13.0 2021-11-14 12:29:50 +03:00
gorilla-bin gorilla-bin: remove phases 2021-07-20 13:54:47 +02:00
gosh buildGoModule packages: remove unnecessary runVend 2022-01-01 15:55:33 +10:00
gospider gospider: 1.1.5 -> 1.1.6 2021-12-04 09:39:55 +01:00
gotestwaf gotestwaf: init at 0.3.1 2021-09-03 21:18:14 +02:00
gpg-tui gpg-tui: 0.8.1 -> 0.8.2 2021-12-17 13:42:24 -08:00
gpgstats pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
grype grype: 0.27.3 -> 0.28.0 2021-12-30 15:01:04 +00:00
haka pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
hakrawler hakrawler: 20201224-e39a514 -> 2.0 2021-08-22 01:36:33 +02:00
hash-identifier hash-identifier: init at 1.2 2021-06-22 14:12:37 -04:00
hash-slinger hash-slinger: 2.7 -> 3.1 2021-11-11 18:55:17 +02:00
hash_extender treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
hashcash treewide: editorconfig fixes 2021-01-20 09:11:11 +10:00
hashcat hashcat: 6.2.4 -> 6.2.5 2021-11-28 13:33:25 +01:00
hashcat-utils hashcat-utils: expand platforms to unix 2021-03-09 09:16:09 +07:00
hashdeep hashdeep: simplify platforms 2021-03-07 04:08:40 +01:00
haveged pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
hcxdumptool treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
hcxtools hcxtools: 6.2.4 -> 6.2.5 2021-12-07 03:09:01 +00:00
hfinger hfinger: 0.2.0 -> 0.2.1 2021-04-20 21:16:53 +02:00
hologram hologram: cleanup 2021-07-29 14:41:11 +02:00
honeytrap honeytrap: init at unstable-2020-12-10 2021-04-20 16:03:02 -07:00
honggfuzz honggfuzz: 2.3.1 -> 2.4 2021-02-25 10:58:55 +00:00
httpdump httpdump: init at 20210126-d2e0dea 2021-01-26 22:04:15 +01:00
httpx httpx: 1.1.3 -> 1.1.4 2021-12-01 12:40:39 +01:00
ibm-sw-tpm2 ibm-sw-tpm2: Fix build on RISC-V 2021-10-16 10:50:16 -07:00
ic-keysmith ic-keysmith: init at 1.6.0 2021-07-25 15:20:16 -06:00
ifdnfc pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
ike-scan ike-scan: 1.9.4 -> 1.9.5 2021-10-15 10:31:05 +02:00
inql inql: init at 4.0.5 2021-12-11 10:21:22 -08:00
ioccheck ioccheck: override tweepy 2021-11-13 00:49:47 +01:00
ipscan ipscan: 3.7.3 -> 3.7.6 2021-05-09 20:19:41 -07:00
jadx gradle: 7.3.2 -> 7.3.3, 6.9.1 -> 6.9.2 2021-12-23 14:20:48 +01:00
jd-gui treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
john kerberos: deprecate alias 2021-04-04 03:18:56 +02:00
jwt-cli jwt-cli: 4.0.0 -> 5.0.0 2021-11-21 22:45:16 +01:00
kbs2 kbs2: 0.3.0 -> 0.4.0 2021-10-22 02:42:25 -05:00
kerbrute kerbrute: init at 0.0.2 2021-09-19 10:36:05 +00:00
keybase keybase-gui: 5.7.1 → 5.8.1 2021-11-07 18:30:09 -06:00
keycard-cli treewide: buildFlagsArray -> ldflags 2021-08-26 15:43:28 +10:00
keyscope keyscope: fix darwin build 2021-10-30 13:01:12 -04:00
kiterunner kiterunner: buildFlagsArray -> ldflags 2021-08-21 18:23:51 +10:00
knockknock Merge pull request #145636 from SuperSandro2000/knocknock 2021-11-12 20:37:45 +02:00
knockpy knockpy: 5.1.0 -> 5.2.0 2021-10-08 17:21:16 +02:00
kpcli kpcli: deprecate phases 2021-07-20 13:43:35 +02:00
krunner-pass treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
kube-hunter kube-hunter: init at 0.6.3 2021-12-07 23:54:13 +01:00
kubeaudit kubeaudit: init at 0.16.0 2021-12-05 00:04:10 +01:00
kubei kubei: 1.0.11 -> 1.0.12 2021-05-25 13:38:50 -07:00
kubescape kubescape: 1.0.135 -> 1.0.136 2021-12-22 22:14:04 +01:00
kubesec kubesec: 2.11.3 -> 2.11.4 2021-09-23 02:03:56 +00:00
kwalletcli kwalletcli: 3.02 -> 3.03 2021-03-03 18:22:44 +08:00
lastpass-cli lastpass-cli: Add gitcredentials helper and format 2021-06-10 13:48:27 +02:00
ldeep ldeep: 1.0.10 -> 1.0.11 2021-04-20 23:54:28 +02:00
lesspass-cli treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
lethe lethe: 0.6.0 -> 0.6.1 2021-12-07 09:48:42 +00:00
libacr38u libacr38u: fix darwin build 2021-05-16 14:35:14 -07:00
libmodsecurity libmodsecurity: 3.0.3 -> 3.0.4 2021-04-17 17:31:33 +02:00
libtpms libtpms: 0.9.0 -> 0.9.1 2021-12-07 11:52:19 +00:00
lmp lmp: 1.1 -> 2.0 2021-12-27 21:39:06 +01:00
log4j-detect log4j-detect: init at unstable-2021-12-14 2021-12-15 08:28:36 +01:00
log4j-scan log4j-scan: unstable-2021-12-14 -> unstable-2021-12-18 2021-12-18 22:20:41 +01:00
log4j-sniffer log4j-sniffer: 0.8.0 -> 1.0.0 2021-12-30 19:49:55 +00:00
log4j-vuln-scanner log4j-vuln-scanner: 0.10 -> 0.11 2021-12-30 19:54:01 +00:00
log4jcheck log4jcheck: init at unstable-2021-12-14 2021-12-14 22:45:15 +01:00
log4shell-detector log4shell-detector: unstable-2021-12-15 -> unstable-2021-12-16 2021-12-17 09:05:09 +01:00
logkeys treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
logmap logmap: init at unstable-2021-12-15 2021-12-15 23:06:00 +01:00
lynis lynis: 3.0.5 -> 3.0.6 2021-08-08 20:55:39 +02:00
maigret maigret: init at 0.3.1 2021-11-29 22:57:17 +01:00
masscan masscan: fix build on darwin 2021-11-19 16:57:28 -03:00
mbox mbox: cleanup 2021-07-29 14:41:16 +02:00
medusa treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
meo meo: cleanup 2021-07-29 14:41:22 +02:00
metabigor metabigor: 1.9 -> 1.10 2021-09-23 03:53:38 +00:00
metasploit metasploit: 6.1.20 -> 6.1.21 2021-12-24 21:13:37 +01:00
mfcuk pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
mfoc pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
minica treewide: buildFlagsArray -> ldflags 2021-08-26 15:43:28 +10:00
minio-certgen minio-certgen: add myself as maintainer 2021-11-09 20:57:46 -03:00
minisign minisign: 0.9 -> 0.10 2022-01-02 00:33:50 +01:00
mkp224o treewide: refactor isi686 && isx86_64 -> isx86 2021-11-20 17:50:41 -08:00
mkpasswd mkpasswd: minor cleanup 2021-11-11 17:36:54 +01:00
mkrand tools/{security/system}: replace name with pname&version 2021-07-27 17:54:21 +02:00
mktemp tools/{security/system}: replace name with pname&version 2021-07-27 17:54:21 +02:00
modsecurity pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
mongoaudit mongoaudit: init at 0.1.1 2021-10-11 13:56:57 +02:00
monkeysphere pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
monsoon pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
mpw treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
munge tools/{security/system}: replace name with pname&version 2021-07-27 17:54:21 +02:00
naabu naabu: 2.0.4 -> 2.0.5 2021-10-13 00:06:58 +02:00
nasty treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
nbtscanner nbtscanner: init at 0.0.1 2021-04-26 23:53:39 +02:00
ncrack treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
neopg pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
nitrokey-app nitrokey-app: 1.3.2 -> 1.4.2 2021-01-18 07:36:44 +01:00
nmap treewide: use pname&version instead of name 2021-12-05 15:38:17 +01:00
nmap-formatter nmap-formatter: init at 0.2.1 2021-09-04 07:46:25 +09:00
nosqli nosqli: 0.5.2 -> 0.5.4 2021-11-03 16:45:41 +00:00
notary treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
nsjail nsjail: fix bison link error 2021-04-23 23:06:13 +02:00
ntlmrecon ntlmrecon: init at 0.4 2021-04-22 17:14:46 +02:00
nuclei nuclei: 2.5.3 -> 2.5.4 2021-12-07 17:28:05 +01:00
nwipe nwipe: 0.31 -> 0.32 2021-11-03 17:08:41 +00:00
oath-toolkit oath-toolkit: fix darwin build by disabling pam (#130301) 2021-07-15 21:06:00 -04:00
omapd treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
onesixtyone treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
onioncircuits maintainers: drop phreedom 2021-12-19 07:30:50 +01:00
onlykey treewide: pass and inherit writeShellScript in node2nix packages 2021-11-16 16:08:23 +01:00
onlykey-agent onlykey-agent: init at 1.0.2 2021-08-19 12:51:17 -07:00
onlykey-cli onlykey-cli: update 1.2.2 -> 1.2.5 2021-08-19 12:02:38 -07:00
open-ecard treewide: use pname&version instead of name 2021-12-05 15:38:17 +01:00
opencryptoki treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
opensc opensc: change maintainer 2021-08-11 12:01:14 +02:00
ossec Merge pull request #130756 from SuperSandro2000/SuperSandro2000-patch-1 2021-07-20 13:28:46 +02:00
otpauth buildGoModule packages: remove unnecessary runVend 2022-01-01 15:55:33 +10:00
p0f pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
pamtester tools/{security/system}: replace name with pname&version 2021-07-27 17:54:21 +02:00
paperkey treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pass passExtensions.pass-tomb: 1.1 -> 1.3 2021-08-15 13:52:34 +03:00
pass2csv pass2csv: init at 0.3.1 2021-08-14 15:11:11 -06:00
passff-host passff-host: 1.2.2 -> 1.2.3 2021-12-25 14:50:20 +08:00
passphrase2pgp passphrase2pgp: 1.1.0 -> 1.2.0 (#119748) 2021-04-19 02:19:40 +02:00
pbis treewide: fix double quoted strings in meta.description 2021-01-24 19:56:59 +07:00
pcsc-cyberjack pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
pcsc-safenet pcsc-safenet: init at 10.0.37-0 2021-01-29 12:18:52 +00:00
pcsc-scm-scl011 treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
pcsclite pcsclite: 1.9.1 -> 1.9.4 2021-10-18 13:56:45 +02:00
pcsctools pcsctools: 1.5.7 -> 1.5.8 2021-12-09 19:56:55 -08:00
pdfcrack pdfcrack: expand platforms to all 2021-03-19 13:18:54 +07:00
pgpdump pgpdump: 0.33 -> 0.34 2021-12-08 20:37:23 +01:00
phrasendrescher treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
pinentry pinentry: remove libcap null override 2021-11-12 16:49:31 +01:00
pius treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
plasma-pass plasma-pass: init at 1.2.0 2021-04-27 08:56:04 -07:00
polkit-gnome maintainers: drop phreedom 2021-12-19 07:30:50 +01:00
proxmark3 proxmark3-rrg: 4.13441 -> 4.14434 2021-09-23 08:19:46 +00:00
prs prs: 0.2.13 -> 0.3.2 2021-09-16 20:02:32 -07:00
pwdsafety pwdsafety: init at 0.1.4 2021-01-19 22:23:34 +01:00
pwgen pwgen: update meta 2021-08-22 11:51:34 +02:00
pwgen-secure
pwncat pwncat: 0.1.1 -> 0.1.2 2021-11-03 20:54:02 +01:00
pyrit treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
qdigidoc maintainers: update personal details 2021-12-31 21:48:55 +03:00
quark-engine quark-engine: 21.8.1 -> 21.10.2 2021-10-08 17:12:18 +00:00
quill quill: 0.2.5 -> 0.2.7 2021-09-28 00:06:26 -06:00
quill-qr quill-qr: init at 0.1.0 2021-07-25 15:29:41 -06:00
radamsa pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
rage rage: 0.7.0 -> 0.7.1 2022-01-01 06:07:45 +00:00
rarcrack treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
rbw rbw: remove extra string concatination 2021-11-11 14:58:15 +01:00
regexploit regexploit: init at 1.0.0 2021-08-24 20:41:53 +02:00
rekor rekor-cli, rekor-server: install shell completions 2021-12-29 08:57:56 +01:00
rhash rhash: apply clang patch unconditionally 2021-11-19 18:45:14 -08:00
ripasso ripasso-cursive: 0.5.1 -> 0.5.2 2021-12-07 01:54:34 +00:00
rng-tools rng-tools: 6.9 -> 6.11 2021-02-03 22:34:24 +00:00
rnp rnp: 0.15.1 -> 0.15.2 2021-08-14 00:00:42 +08:00
rustscan treewide: fix cargoSha256/cargoHash 2021-05-08 00:36:37 -07:00
safe safe: 1.5.1 -> 1.6.1 2021-11-26 16:45:03 +05:30
saml2aws buildGoModule packages: remove unnecessary runVend 2022-01-01 15:55:33 +10:00
sammler buildGoModule packages: remove unnecessary runVend 2022-01-01 15:55:33 +10:00
sbsigntool pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
scallion pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
scilla scilla: 20210118 -> 1.1.1 2021-09-03 20:29:43 +02:00
scorecard scorecard: 3.0.1 -> 3.2.1 2021-12-06 21:47:12 +00:00
scrypt scrypt: fix build on aarch64-darwin 2021-12-04 00:19:54 +01:00
seccure pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
secp256k1 Merge pull request #121707 from prusnak/secp256k1 2021-06-12 18:24:14 +02:00
secretscanner secretscanner: init at 20210214-42a38f9 2021-02-16 08:16:15 +01:00
sedutil sedutil: 1.15.1 -> 1.20.0 2021-10-31 12:20:31 +01:00
sequoia sequoia: fix license 2021-08-31 16:37:03 +00:00
sha1collisiondetection treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
shc shc: expand platforms to all 2021-03-20 12:40:49 +07:00
sheesy-cli sheesy-cli: use buildFeatures 2021-11-16 08:11:51 -05:00
shellz shellz: init at 1.6.0 2021-10-04 10:11:24 +02:00
shhgit shhgit: init at 0.4-7e55062 2021-02-16 10:33:11 +01:00
signify signify: 25 -> 30 2021-01-21 05:49:15 -05:00
signing-party pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
sigurlx sigurlx: init at 2.1.0 2021-01-20 20:40:33 +01:00
simple-tpm-pk11 treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
sipvicious sipvicious: 0.3.3 -> 0.3.4 2021-07-04 09:46:38 +02:00
slowhttptest slowhttptest: init at 1.8.2 2021-03-24 13:36:21 +01:00
sn0int sn0int: 0.23.0 -> 0.24.1 2021-12-06 21:04:26 +00:00
snallygaster snallygaster: 0.0.10 -> 0.0.11 2021-12-29 01:22:31 +01:00
snow Treewide: fix wrong declaration of Apache License 2.0 2022-01-02 15:23:43 +01:00
snowcat snowcat: init at 0.1.3 2021-10-26 09:30:29 +01:00
snowcrash snowcrash: remove unnecessary runVend 2022-01-01 15:55:45 +10:00
softhsm pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
sonar-scanner-cli treewide: unzip buildInputs to nativeBuildInputs (#112302) 2021-02-20 16:01:53 -05:00
sops sops: 3.7.0 -> 3.7.1 2021-04-09 04:20:00 +00:00
spectre-meltdown-checker pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
spyre spyre: init at 1.2.1 2021-10-05 21:13:04 +02:00
srm pkgs/tools: use pname&version instead of name 2021-11-30 21:11:29 +01:00
ssb ssb: init at 0.1.1 2021-03-04 22:55:36 +01:00
ssdeep pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
ssh-audit ssh-audit: 2.4.0 -> 2.5.0 2021-08-27 13:38:17 +00:00
ssh-to-age ssh-to-age: init at 1.0.1 2021-08-29 18:46:12 +02:00
ssh-to-pgp ssh-to-pgp: 1.0.0 -> 1.0.1 2021-02-23 10:31:12 +00:00
sshchecker sshchecker: init at 1.0 2021-01-19 00:19:57 +01:00
sshguard sshguard: 2.4.1 -> 2.4.2 2021-06-25 11:23:05 +02:00
sshuttle sshuttle: 1.0.3 -> 1.0.5 2021-07-19 09:57:39 +02:00
sslscan sslscan: 2.0.10 -> 2.0.11 2021-12-22 12:20:37 +00:00
ssss ssss: 0.5 -> 0.5.7 2021-07-16 19:51:20 +02:00
stacs stacs: init at 0.2.0 2021-11-22 00:22:48 +01:00
stegseek stegseek: 0.5 -> 0.6 2021-06-29 23:02:01 +02:00
step-ca step-ca: 0.17.6 -> 0.18.0 2021-12-06 19:13:23 +00:00
step-cli step-cli: add mainProgram 2021-10-25 11:27:51 +02:00
stoken pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
stricat treewide: add targetPrefix to hardcoded references to CC=cc 2021-02-20 01:01:46 +07:00
su-exec treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
subjs treewide: buildFlagsArray -> ldflags 2021-08-26 21:35:06 +10:00
sudo sudo: 1.9.7 -> 1.9.7p2 2021-08-27 21:53:51 +00:00
sudolikeaboss various: cleanup of "inherit version;" 2021-07-17 22:39:35 +02:00
super tools/{security/system}: replace name with pname&version 2021-07-27 17:54:21 +02:00
swtpm swtpm: 0.6.1 -> 0.7.0 2021-11-15 12:49:13 +01:00
sx-go sx-go: init at 0.4.0 2021-08-23 21:05:14 +02:00
tboot tboot: 1.10.2 -> 1.10.3 2021-12-30 22:07:41 -08:00
tcpcrypt treewide: fix double quoted strings in meta.description 2021-01-24 19:56:59 +07:00
teler teler: buildFlagsArray -> ldflags 2021-08-21 18:23:51 +10:00
terrascan terrascan: 1.11.0 -> 1.12.0 2021-10-22 15:46:16 +02:00
thc-hydra thc-hydra: 9.1 -> 9.2 2021-03-17 19:02:02 +00:00
thc-ipv6 treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
theharvester theharvester: 4.0.2 -> 4.0.3 2021-12-03 12:05:38 +01:00
tor Merge pull request #151168 from SuperSandro2000/phreedom 2021-12-19 23:58:24 +01:00
tpm-luks treewide: replace '-git' packages with 'unstable-' in version (#145396) 2021-11-10 16:21:47 -05:00
tpm-quote-tools pkgs/tools: stdenv.lib -> lib 2021-01-15 17:12:36 +07:00
tpm-tools treewide: with stdenv.lib; in meta -> with lib; 2021-01-11 10:38:22 +01:00
tpm2-abrmd tpm2-abrmd: Take maintainership from lschuermann 2020-10-28 10:23:21 -07:00
tpm2-tools tpm2-tools: 5.1.1 -> 5.2 2021-10-28 14:02:00 +00:00
traitor traitor: 0.0.7 -> 0.0.8 2021-07-03 17:32:30 +02:00
trousers trousers: 0.3.14 -> 0.3.15 2021-01-26 22:49:13 +01:00
truecrack truecrack: init at 3.6 2021-06-19 19:40:42 -04:00
trufflehog truffleHog: 2.1.11 -> 2.2.1 2021-11-16 16:18:45 -05:00
uddup uddup: init at 0.9.3 2021-03-10 08:46:34 +01:00
urlhunter treewide: remove stdenv where not needed 2021-01-25 18:31:47 +01:00
usbrip usbrip: init at unstable-2021-07-02 2021-10-04 22:34:18 +02:00
vault vault: 1.9.1 -> 1.9.2 2021-12-30 22:12:12 -08:00
vaultwarden vaultwarden: 1.23.0 -> 1.23.1 2021-12-30 22:11:05 -08:00
verifpal verifpal: 0.26.0 -> 0.26.1 (#143282) 2021-11-28 18:01:15 +00:00
volatility volatility: Make the screenshot tool work (#129772) 2021-07-11 18:55:06 +02:00
volatility3 volatility3: init at 1.0.1 2021-09-28 21:32:56 +02:00
vulnix pythonPackages: deprecate pytestcov alias 2021-07-21 13:32:17 +02:00
wad wad: migrate to new Python app style 2021-12-11 23:01:07 +01:00
wafw00f wafw00f: init at 2.1.0 2021-02-17 23:56:56 +01:00
wapiti wapiti: 3.0.7 -> 3.0.9 2021-12-28 10:36:32 -08:00
whispers whispers: init at 1.5.3 2021-12-11 22:49:49 +01:00
wipe wipe: expand platforms to all 2021-03-09 09:16:09 +07:00
wprecon wprecon: init at 1.6.3a 2021-04-21 18:46:40 +02:00
wpscan wpscan: 3.8.19 -> 3.8.20 2021-11-10 22:10:19 +01:00
xcat pythonPackages: normalise prompt_toolkit 2021-07-23 16:36:39 +02:00
xorex xorex: init at 0.3.0 2021-04-22 13:53:19 -07:00
xortool xortool: init at 1.0.0 2021-01-20 08:52:24 +01:00
yara yara: 4.1.2 -> 4.1.3 2021-10-22 09:40:46 +02:00
yarGen yarGen: install strings.xml 2021-04-22 23:39:47 -07:00
yubikey-agent yubikey-agent: 0.1.4 -> 0.1.5 2021-07-28 19:30:21 +02:00
yubikey-touch-detector yubikey-touch-detector: 1.9.1 -> 1.9.3 2021-10-28 00:32:22 +00:00
zdns zdns: init at 20210327-8c53210 2021-03-30 00:51:22 +02:00
zgrab2 zgrab2: init at 20210327-17a5257 2021-03-27 01:17:21 +01:00
zmap pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00
zsteg zsteg: init at 0.2.2 2021-03-22 12:16:41 +00:00
zzuf pkgs/tools: pkgconfig -> pkg-config 2021-01-16 23:49:59 -08:00