nixpkgs/pkgs/tools/security
2024-03-07 10:04:42 -05:00
..
2fa
acltoolkit
acsccid
adenum
adreaper
aesfix
aeskeyfind
aespipe
afl treewide: fix redirected and broken URLs 2023-11-11 10:49:01 +01:00
aflplusplus aflplusplus: 4.09c -> 4.10c 2024-02-07 16:27:16 +00:00
age
age-plugin-ledger
age-plugin-tpm
age-plugin-yubikey
agebox treewide: add mainProgram 2023-11-23 21:04:16 +01:00
aide aide: add happysalada as maintainer 2023-11-20 07:47:21 +00:00
aiodnsbrute
alterx
amber
amoco python3Packages.z3-solver: rename from z3 2023-12-06 12:30:03 -05:00
apachetomcatscanner
apg
apkleaks treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ares-rs
argocd-vault-plugin argocd-vault-plugin: fix version output 2023-12-08 15:20:24 -08:00
arsenal
arti arti: 1.1.13 -> 1.2.0 2024-03-04 04:20:00 +00:00
arubaotp-seed-extractor treewide: replace lib/${python.libPrefix}/site-packages with its shorthand ${python.sitePackages} 2024-01-30 19:56:57 +01:00
asc-key-to-qr-code-gif
asnmap asnmap: refactor 2024-03-01 14:08:33 +01:00
atomic-operator
authoscope
authz0
aws-iam-authenticator aws-iam-authenticator: 0.6.17 -> 0.6.18 2024-03-07 00:00:59 +00:00
b2sum b2sum: Fix build on darwin 2023-12-12 18:19:56 +01:00
b3sum
baboossh baboossh: 1.2.0 -> 1.2.1 2024-01-01 19:59:06 +01:00
badchars
badrobot
bao treewide: add mainProgram 2023-11-23 21:04:16 +01:00
bash-supergenpass
bettercap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
beyond-identity
binbloom
biscuit-cli
bitwarden-directory-connector bitwarden-directory-connector: init GUI at 2023.10.0 2024-02-07 16:25:52 +01:00
bkcrack bkcrack: 1.6.0 -> 1.6.1 2024-02-09 10:03:00 +01:00
bmrsa
boofuzz boofuzz: 0.4.1 -> 0.4.2 2023-11-19 09:18:28 +01:00
bpb
browserpass browserpass: Copy FF manifest to common location 2024-01-27 18:30:09 +01:00
bruteforce-luks bruteforce-luks: 1.4.0 -> 1.4.1 2024-03-01 22:44:37 +00:00
brutespray
bundler-audit
buttercup-desktop buttercup-desktop: 2.24.4 -> 2.26.0 2024-03-04 17:50:27 +00:00
bws
cameradar
cariddi
ccid ccid: 1.5.4 -> 1.5.5 2024-01-06 12:23:39 +00:00
ccrypt
cdk-go
cdxgen cdxgen: 10.0.5 -> 10.2.1 2024-03-04 22:30:43 +00:00
certdump
certgraph
certinfo certinfo: init at 1.0.21 2023-11-26 17:00:49 +02:00
certstrap
certsync
cewl
cfripper cfripper: 1.15.5 -> 1.15.6 2024-03-05 09:59:24 +01:00
cfssl
chain-bench chain-bench: 0.1.9 -> 0.1.10 2024-01-02 16:30:04 +00:00
chainsaw chainsaw: de-vendor Cargo.lock 2024-01-13 11:17:58 +09:00
cherrybomb cherrybomb: 1.0.0 -> 1.0.1 2023-11-19 15:58:35 -05:00
chipsec
chkrootkit chkrootkit: 0.55 -> 0.58b 2023-11-23 12:03:14 -08:00
chntpw
chopchop
chrome-token-signing
cie-middleware-linux cie-middleware-linux: pull upstream gcc-13 build fix 2024-02-03 16:15:24 +00:00
cirrusgo
clairvoyance
clamav clamav: 1.2.1 -> 1.3.0 2024-02-08 06:23:52 +00:00
clevis nixos/clevis: init 2023-12-02 11:55:47 +00:00
cliam
cloudbrute
cloudfox cloudfox: 1.13.2 -> 1.13.3 2024-02-10 03:28:14 +00:00
cloudhunter cloudhunter: 0.7.0 -> 0.7.1 2024-01-21 09:00:11 +00:00
cloudlist cloudlist: 1.0.6 -> 1.0.7 2024-02-21 11:45:46 +00:00
cmospwd cmospwd: restrict platform to x86_64-linux 2023-11-22 09:36:12 -05:00
cnquery cnquery: 10.1.4 -> 10.2.0 2024-02-08 23:11:24 +00:00
cnspec cnspec: 10.1.4 -> 10.2.0 2024-02-06 08:52:38 +01:00
coercer coercer: 1.6 -> 2.4.3 2023-12-20 20:46:31 +01:00
commix commix: 3.8 -> 3.9 2024-02-02 09:59:35 +01:00
cosign cosign: 2.2.2 -> 2.2.3 2024-02-01 03:33:07 +00:00
cowpatty
coze treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
crackmapexec python311Packages.requests-ntlm: rename from requests_ntlm 2024-01-23 00:16:11 +01:00
crackql crackql: unstable-20220821 -> unstable-20230818 2024-01-13 20:31:47 +01:00
crackxls
credential-detector
creds creds: 0.5 -> 0.5.2 2024-01-30 15:48:30 +00:00
credslayer
crlfsuite
crlfuzz
crowbar
crowdsec crowdsec: 1.5.5 -> 1.6.0 2024-01-25 09:48:32 +00:00
crunch
cryptomator cryptomator: 1.11.1 -> 1.12.3 2024-02-27 17:39:57 +01:00
ctmg treewide: add mainProgram 2023-11-23 21:04:16 +01:00
cve-bin-tool
cyclonedx-gomod cyclonedx-gomod: 1.5.0 -> 1.6.0 2024-01-31 03:32:12 +00:00
dalfox dalfox: add ldflags 2024-01-29 09:36:33 +01:00
davtest
dbmonster
decoder
deepsea
deepsecrets deepsecrets: use pydantic_1 2024-01-31 19:52:26 +01:00
der-ascii
dieharder
dirstalk
dismap
dismember treewide: add mainProgram 2023-11-23 21:04:16 +01:00
dnsenum
dnspeep
dnsrecon
dnsx dnsx: 1.2.0 -> 1.2.1 2024-03-05 09:23:12 +01:00
doas
doas-sudo-shim
donkey treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
dontgo403 dontgo403: refactor 2024-02-29 10:46:48 +01:00
doona
doppler doppler: 3.67.0 -> 3.67.1 2024-03-07 01:39:26 +00:00
dorkscout
dumpasn1
duo-unix
earlybird earlybird: 3.16.0 -> 4.0.0 2023-12-23 10:52:03 +00:00
ec2stepshell
ecdsatool
ecdsautils
echidna echidna: 2.2.1 -> 2.2.2 2024-01-28 14:57:54 +02:00
ecryptfs
efitools treewide: fetchgit -> fetchzip (git.kernel.org) 2023-12-05 21:19:01 +01:00
eid-mw eid-mw: 5.1.15 -> 5.1.16 2024-02-21 18:33:13 +00:00
enc enc: 1.1.2 -> 1.1.3 2024-01-09 11:19:44 +00:00
enchive
enpass treewide: add system to "Unsupported system" throws 2024-02-11 00:03:49 +01:00
enum4linux
enum4linux-ng
enumerepo
erosmb treewide: add mainProgram 2023-11-23 21:04:16 +01:00
eschalot
evil-winrm
evtx
expliot
exploitdb exploitdb: 2024-03-06 -> 2024-03-07 2024-03-07 09:25:19 +01:00
extrude
fail2ban
faraday-agent-dispatcher faraday-agent-dispatcher: 3.0.1 -> 3.2.1 2024-02-12 14:04:41 +00:00
faraday-cli faraday-cli: refactor 2024-02-27 08:24:16 +01:00
fcrackzip
feroxbuster feroxbuster: 2.10.1 -> 2.10.2 2024-03-02 10:01:04 +01:00
ffuf ffuf: 2.0.0 -> 2.1.0 2023-11-19 09:28:41 +01:00
fido2luks
fierce
fingerprintx fingerprintx: 1.1.12 -> 1.1.13 2023-12-26 03:35:31 +00:00
firefox_decrypt
flare-floss Merge branch 'master' into staging-next 2023-12-29 14:00:30 +01:00
fpm2
fprintd
freeze
frida-tools frida-tools: 12.1.2 -> 12.3.0 2024-01-18 08:05:38 +00:00
fscan fscan: 1.8.3 -> 1.8.3-build3 2023-12-05 23:11:10 +08:00
fulcio fulcio: 1.4.3 -> 1.4.4 2024-02-29 02:41:43 +00:00
fwbuilder
fwknop fwknop: pull fix for autoconf-2.72 build pending upstream inclusion 2023-12-25 18:42:41 +00:00
galer
gallia gallia: 1.1.4 -> 1.5.0 2024-01-13 10:08:20 +01:00
gau
gen-oath-safe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
gencfsm
genpass
gfshare
ggshield ggshield: 1.24.0 -> 1.25.0 2024-02-28 19:24:26 +00:00
ghauri ghauri: 1.1.8 -> 1.3 2024-01-22 20:25:52 +00:00
ghdorker
ghidra ghidra: 10.4 -> 11.0 2023-12-23 22:46:21 +01:00
ghost
gitjacker
gitleaks gitleaks: 8.18.1 -> 8.18.2 2024-02-02 07:49:11 +00:00
gnome-keysign
gnu-pw-mgr
gnupg [staging] gnupg 2.4.3 -> 2.4.4 2024-01-29 14:04:39 +00:00
gnupg-pkcs11-scd
go-cve-search
go-dork go-dork: 1.0.2 -> 1.0.3 2024-02-04 12:05:13 +00:00
go-exploitdb
go365
goblob
gobuster
gomapenum
gopass git-credential-gopass: 1.15.10 -> 1.15.11 2023-12-01 04:20:00 +00:00
gorilla-bin
gosh
gospider
gotestwaf gotestwaf: 0.4.14 -> 0.4.15 2024-03-06 16:56:16 +01:00
gotrue
goverview goverview: install shell completion files 2023-12-25 16:11:38 +02:00
govulncheck govulncheck: 1.0.3 -> 1.0.4 2024-02-08 06:57:12 +00:00
gowitness
gpg-tui nixos/no-x-libs: add gpg-tui 2024-01-29 12:35:22 +03:00
grap
graphinder
graphqlmap
graphw00f graphw00f: 1.1.8 -> 1.1.15 2024-01-22 19:49:48 +00:00
grype grype: 0.74.6 -> 0.74.7 2024-02-26 21:41:24 +00:00
haka
hakrawler
hash-identifier treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
hash-slinger treewide: replace lib/${python.libPrefix}/site-packages with its shorthand ${python.sitePackages} 2024-01-30 19:56:57 +01:00
hash_extender
hashcash
hashcat hashcat: fix darwin build 2023-11-26 08:42:40 +00:00
hashcat-utils
hashdeep
hashrat
haveged
hcxdumptool treewide: add mainProgram 2023-11-23 21:04:16 +01:00
hcxtools hcxtools: 6.3.2 -> 6.3.4 2024-02-26 05:37:56 +00:00
hfinger hfinger: refactor 2024-03-03 14:51:53 +01:00
himitsu himitsu: 0.5 -> 0.6 2024-02-01 04:23:41 +00:00
himitsu-firefox
holehe
hologram
honeytrap
honggfuzz
hstsparser
httpdump
httpx httpx: 1.5.0 -> 1.6.0 2024-03-07 04:43:45 +00:00
iaito iaito: fix desktop entry icon 2023-11-26 16:20:24 +02:00
ibm-sw-tpm2 ibm-sw-tpm2: add Darwin support 2023-12-09 20:33:56 +01:00
ic-keysmith treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ifdnfc
ike-scan
imdshift
inql
ioc-scan ioc-scan: 1.5.0 -> 1.5.4 2024-01-18 11:36:31 +00:00
ioccheck ioccheck: fix build 2024-01-17 13:46:24 -08:00
ipscan
isolate isolate: 1.10 -> 1.10.1 2024-01-25 09:50:51 +00:00
jadx jadx: add quark-engine dependency 2023-12-06 13:57:23 +11:00
jaeles
jd-cli treewide: update maven hash 2024-01-03 23:04:55 +01:00
jd-gui
john
joincap
joomscan
jsluice
jsubfinder
jwt-cli
jwt-hack treewide: add mainProgram 2023-11-23 21:04:16 +01:00
jwx jwx: 2.0.19 -> 2.0.20 2024-02-20 10:49:02 +00:00
katana katana: add ldflags 2024-01-12 10:50:01 +01:00
kbs2
kdigger
keepwn keepwn: refactor 2024-01-21 10:46:49 +01:00
kepler treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kerbrute
kestrel kestrel: 0.11.0 -> 1.0.0 2023-12-29 09:23:43 +00:00
keybase Remove me from keybase and sift packages 2024-01-09 16:06:37 -08:00
keycard-cli
keyscope
kiterunner
knockpy knockpy: 6.1.0 -> 7.0.0 2024-03-01 12:11:45 +01:00
knowsmore
kpcli
krunner-pass
kstart
kube-bench kube-bench: 0.7.1 -> 0.7.2 2024-02-29 20:49:21 +00:00
kube-hunter treewide: remove redundant SETUPTOOLS_SCM_PRETEND_VERSION usage 2023-12-20 20:16:39 +01:00
kubeaudit kubeaudit: 0.22.0 -> 0.22.1 2023-11-29 10:51:31 +00:00
kubeclarity kubeclarity: 2.23.0 -> 2.23.1 2024-01-09 14:03:26 +00:00
kubernetes-polaris kubernetes-polaris: 8.5.4 -> 8.5.5 2024-02-14 04:30:49 +00:00
kubescape
kubesec kubesec: 2.13.0 -> 2.14.0 2023-11-22 11:40:13 +00:00
kubestroyer treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kwalletcli
lastpass-cli
ldapmonitor
ldapnomnom ldapnomnom: 1.2.0 -> 1.3.0 2024-02-19 21:12:26 +00:00
ldeep ldeep: 1.0.52 -> 1.0.53 2024-03-01 12:05:34 +01:00
lesspass-cli
lethe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
libacr38u
libmodsecurity libmodsecurity: 3.0.11 -> 3.0.12 2024-01-31 03:48:42 +00:00
libtpms
lil-pwny
linux-exploit-suggester
lmp treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4j-detect
log4j-scan
log4j-sniffer
log4j-vuln-scanner
log4jcheck treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4shell-detector treewide: add mainProgram 2023-11-23 21:04:16 +01:00
logkeys treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
logmap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
lynis
maigret
mantra treewide: add mainProgram 2023-11-23 21:04:16 +01:00
masscan
medusa
melt
metabigor metabigor: refactor 2024-03-03 23:29:42 +01:00
metasploit metasploit: 6.3.57 -> 6.3.58 2024-03-03 15:12:03 +01:00
mfcuk
mfoc
minica
minio-certgen
minisign treewide: add mainProgram 2023-11-23 21:04:16 +01:00
minizign
mitm6
mitmproxy2swagger Merge remote-tracking branch 'origin/master' into staging-next 2024-01-08 16:34:52 +01:00
mkp224o mkp224o: 1.6.1 -> 1.7.0 2024-01-22 04:19:35 +00:00
mkpasswd
mkrand
mktemp
modsecurity
modsecurity-crs
mokutil mokutil: 0.6.0 -> 0.7.0 2024-02-08 05:34:30 +00:00
mongoaudit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
monkeysphere
monsoon
mpw
msfpc
msldapdump
munge
mx-takeover
naabu naabu: add ldflags 2024-01-21 09:28:19 +01:00
nasty
nbtscanner
nbutools
ncrack
netexec netexec: 1.1.0 -> 1.1.0-unstable-2024-01-15 2024-01-23 12:53:58 +00:00
networkminer
nitrokey-app nitrokey-app: format with nixpkgs-fmt 2023-11-26 11:30:51 +01:00
nitrokey-app2 nitrokey-app2: pin cryptography 2024-02-20 13:19:38 -08:00
nmap
nmap-formatter nmap-formatter: 2.1.4 -> 2.1.6 2023-12-17 06:40:19 +00:00
noseyparker
nosqli
notary
notation notation: 1.0.1 -> 1.1.0 2024-01-25 16:33:40 +08:00
nsjail nsjail: fix build 2024-01-19 09:20:43 -05:00
ntlmrecon
nuclei nuclei: 3.1.9 -> 3.1.10 2024-02-03 10:23:32 +08:00
nwipe
oath-toolkit oath-toolkit: 2.6.10 -> 2.6.11 2024-01-20 18:03:37 +00:00
oauth2c oauth2c: 1.12.3 -> 1.13.0 2024-01-26 06:46:16 +00:00
octosuite
offensive-azure
onesixtyone treewide: add mainProgram 2023-11-23 21:04:16 +01:00
onioncircuits
onlykey onlykey: fix missing wrapGAppsHook causing GLib-GIO-ERROR #181500 2023-11-13 21:07:15 +02:00
onlykey-agent treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
onlykey-cli
open-ecard
opencryptoki
openpgp-card-tools openpgp-card-tools: 0.9.5 -> 0.10.0 2024-02-17 09:43:37 -05:00
openrisk
opensc opensc: 0.24.0 -> 0.25.0 2024-03-06 10:31:03 +01:00
orjail
ospd-openvas ospd-openvas: 22.6.1 -> 22.6.2 2023-11-23 11:19:33 +01:00
ossec ossec: split into server & agent; 2.6 -> unstable 2023-08-09 2023-12-04 23:41:39 +00:00
osv-detector
osv-scanner osv-scanner: 1.6.1 -> 1.6.2 2024-01-31 06:20:48 +00:00
otpauth otpauth: 0.5.1 -> 0.5.2 2023-12-26 23:15:26 +01:00
ots
p0f
padbuster
pamtester
paperkey paperkey: adopted by AndersonTorres and peterhoeg 2023-11-12 21:17:24 +01:00
parsero treewide: add mainProgram 2023-11-23 21:04:16 +01:00
pass rofi-pass: unstable-2023-07-07 -> unstable-2024-02-13 2024-02-15 19:49:22 +00:00
pass2csv pass2csv: 1.1.0 -> 1.1.1 2024-02-05 14:33:21 +01:00
passage passage: add ma27 as maintainer 2023-12-26 12:47:34 +01:00
passff-host passff-host: 1.2.3 -> 1.2.4 2023-12-17 14:03:42 +00:00
passphrase2pgp
pcsc-cyberjack
pcsc-safenet
pcsc-scm-scl011
pcsc-tools pcsc-tools: 1.7.0 -> 1.7.1 2024-01-03 03:27:24 +00:00
pcsclite Merge pull request #283452 from SuperSandro2000/pcsclite-outputs 2024-01-28 21:19:51 -05:00
pdfcrack
pentestgpt
pgpdump pgpdump: 0.35 -> 0.36 2024-01-30 04:31:52 +00:00
phrasendrescher
pinentry Merge pull request #280982 from ambroisie/use-mainProgram-in-pinentry-packages 2024-01-15 08:29:14 +01:00
pinentry-bemenu pinentry-bemenu: add 'meta.mainProgram' 2024-01-14 17:30:41 +00:00
pinentry-rofi pinentry-rofi: add 'meta.mainProgram' 2024-01-14 17:30:49 +00:00
pius
plasma-pass plasma-pass: 1.2.1 -> 1.2.2 2024-02-26 17:39:28 +00:00
please
plecost
polkit-gnome
pomerium-cli
posteid-seed-extractor
pretender
proxmark3 proxmark3: 4.17768 -> 4.18218 2024-02-19 00:35:24 +00:00
prs treewide: add mainProgram 2023-11-23 21:04:16 +01:00
psudohash psudohash: add mainProgram 2024-01-25 09:49:08 +01:00
pwdsafety
pwgen
pwgen-secure
pwncat
qdigidoc
quark-engine quark-engine: fix build 2024-02-10 23:59:33 +08:00
quill treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
quill-qr
radamsa
rarcrack
rblake2sum rblake2sum: set mainProgram 2023-12-06 09:31:58 -08:00
rblake3sum rblake3sum: init at 0.4.0 2023-12-06 09:31:37 -08:00
rbw rbw: 1.8.3 -> 1.9.0 2024-01-02 21:34:02 +01:00
redwax-tool
regexploit
regpg
rekor rekor-cli: 1.3.4 -> 1.3.5 2024-02-03 09:44:31 +00:00
responder responder: 3.1.3.0 -> 3.1.4.0 2024-01-08 23:54:52 +01:00
rhash
ripasso
rng-tools
rnp
ronin
routersploit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
rsign2
rucredstash treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ruler
rustscan
s5
safe
saml2aws saml2aws: 2.36.12 -> 2.36.13 2023-12-08 12:56:53 +00:00
sammler
sbctl sbctl: 0.12 -> 0.13 2023-12-26 01:36:28 +00:00
sbomnix
sbsigntool
schleuder
scilla
scorecard
scrypt
sdlookup
seccure
secp256k1 secp256k1: 0.4.0 -> 0.4.1 2023-12-23 07:47:53 +00:00
secrets-extractor
secretscanner
sedutil sedutil: fix build on gcc-13 2023-12-25 22:25:54 +00:00
semgrep semgrep: 1.62.0 -> 1.63.0 2024-02-28 08:19:50 +00:00
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: 0.3.2 -> unstable-2023-11-22 2023-11-22 13:21:27 -05:00
sequoia-sqop sequoia-sqop: 0.30.0 -> 0.31.0 2023-11-13 18:11:25 +00:00
sequoia-sqv
sha1collisiondetection
shc
sheesy-cli
shellclear
shellnoob
shellz treewide: add mainProgram 2023-11-23 21:04:16 +01:00
sherlock
shisho
sigma-cli sigma-cli: 1.0.0 -> 1.0.1 2024-02-18 15:29:18 +00:00
signify signify: 31 -> 32 2024-03-07 02:42:44 +00:00
signing-party
silenthound treewide: add mainProgram 2023-11-23 21:04:16 +01:00
simple-tpm-pk11
sipvicious
sirikali
slowhttptest treewide: add mainProgram 2023-11-23 21:04:16 +01:00
slsa-verifier treewide: remove explicit -buildid= 2023-12-28 09:59:34 +01:00
smbmap smbmap: 1.9.2 -> 1.10.2 2024-01-12 12:40:33 +00:00
smbscan treewide: add mainProgram 2023-11-23 21:04:16 +01:00
snallygaster treewide: scale back maintainership for various packages 2024-01-05 14:43:39 +01:00
snow
snowcat
snowcrash
social-engineer-toolkit
softhsm
solo2-cli treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
sonar-scanner-cli
sops
spectre-cli
spectre-meltdown-checker
spire spire: 1.9.0 -> 1.9.1 2024-03-06 03:55:21 +00:00
spyre
srm srm: 1.2.15 -> 1.2.15-unstable-2017-12-18 2023-12-02 19:09:01 +03:00
ssdeep
ssh-audit ssh-audit: 3.0.0 -> 3.1.0 2023-12-21 02:22:37 +01:00
ssh-mitm
ssh-to-age ssh-to-age: 1.1.6 -> 1.1.7 2024-03-03 14:30:14 +00:00
ssh-to-pgp ssh-to-pgp: 1.1.0 -> 1.1.2 2023-12-23 12:32:47 +00:00
sshchecker
sshguard
sshocker
sshuttle
sslscan sslscan: 2.1.2 -> 2.1.3 2024-01-22 04:17:30 +00:00
sss-cli
ssss
stacs stacs: pin pydantic_1 2023-12-20 20:15:31 +01:00
stegseek treewide: add mainProgram 2023-11-23 21:04:16 +01:00
step-ca treewide: remove explicit -buildid= 2023-12-28 09:59:34 +01:00
step-cli step-cli: 0.25.1 -> 0.25.2 2024-01-20 10:07:53 +00:00
step-kms-plugin step-kms-plugin: 0.9.2 -> 0.10.0 2024-01-23 19:39:58 +00:00
stoken pkgsStatic.stoken: fix build 2023-12-20 17:52:33 +01:00
stricat treewide: add mainProgram 2023-11-23 21:04:16 +01:00
su-exec
subjs
sudo sudo: add meta.mainProgram 2024-01-19 13:19:56 +01:00
sudo-rs sudo-rs: 0.2.1 -> 0.2.2 2024-02-15 19:29:46 +00:00
swaggerhole
swtpm swtpm: add meta.mainProgram 2024-01-08 05:31:21 +00:00
sx-go treewide: add mainProgram 2023-11-23 21:04:16 +01:00
tboot
tcb
tcpcrypt
teler
tell-me-your-secrets tell-me-your-secrets: relax pandas 2024-01-20 08:44:55 +01:00
terrascan terrascan: 1.18.11 -> 1.18.12 2024-02-27 22:57:54 +01:00
tessen treewide: add mainProgram 2023-11-23 21:04:16 +01:00
thc-hydra
thc-ipv6
theharvester theharvester: 4.5.0 -> 4.5.1 2024-02-06 09:32:58 +01:00
threatest threatest: 1.2.4 -> 1.2.5 2023-12-24 13:41:33 +00:00
tlsx tlsx: add ldflags 2024-01-28 16:10:48 +01:00
tor Merge pull request #286792 from dasj19/disable-tor-tests-on-aarch32 2024-02-21 11:10:32 -03:00
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd
tpm2-tools tpm2-tools: 5.5 -> 5.6 2023-11-25 11:03:34 +01:00
tracee
traitor
trousers
truecrack treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
trueseeing trueseeing: 2.1.10 -> 2.2.1 2024-02-20 21:01:52 +01:00
trufflehog trufflehog: 3.68.4 -> 3.68.5 2024-03-07 06:51:33 +00:00
trustymail trustymail: 0.8.1 -> 0.8.3 2024-01-22 03:21:18 +00:00
uddup
udpx
uncover
urlhunter
usbrip
vals vals: 0.33.0 -> 0.33.1 2024-02-03 09:53:40 +00:00
vault vault-bin: 1.15.5 -> 1.15.6 2024-03-02 19:37:34 +01:00
vault-medusa vault-medusa: 0.4.1 -> 0.7.0 2024-02-04 22:24:35 +00:00
vault-ssh-plus
vaultwarden vaultwarden.webvault: fix eval 2024-03-04 13:20:26 +01:00
verifpal
vexctl
volatility3 volatility3: refactor 2024-02-02 22:29:59 +01:00
vt-cli
vulnix
wad
waf-tester
wafw00f
wapiti
web-eid-app
webanalyze webanalyze: 0.3.9 -> 0.4.1 2023-12-25 03:20:00 +00:00
weggli
whatweb
wipe
witness witness: 0.3.0 -> 0.3.1 2024-03-05 02:53:07 +00:00
wprecon
wpscan wpscan: 3.8.24 -> 3.8.25 2023-12-06 18:07:24 +01:00
xcat
xcrawl3r treewide: add mainProgram 2023-11-23 21:04:16 +01:00
xorex
xortool
xsser
xsubfind3r xsubfind3r: 0.4.0 -> 0.7.0 2023-12-25 06:00:23 +00:00
yara yara: make patch unconditional 2024-02-10 13:17:43 +01:00
yaralyzer yaralyzer: 0.9.0 -> 0.9.3 2024-03-02 18:18:11 +01:00
yarGen
yatas treewide: add mainProgram 2023-11-23 21:04:16 +01:00
yersinia
yubihsm-connector yubihsm-connector: fix cross compilation 2023-12-29 17:17:39 -05:00
yubihsm-shell yubihsm-shell: 2.4.1 -> 2.4.2 2023-11-16 11:17:58 +00:00
yubikey-agent
yubikey-touch-detector treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
zdns
zeekscript zeekscript: refactor 2024-01-24 12:34:10 +01:00
zgrab2
zkar
zlint zlint: 3.6.0 -> 3.6.1 2024-02-11 10:20:50 +00:00
zmap
zsteg treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
zzuf