nixpkgs/pkgs/tools/security
Jonathan Ringer 5ed396a912
Merge remote-tracking branch 'origin/master' into staging-next
Conflicts:
	pkgs/development/python-modules/jellyfin-apiclient-python/default.nix
2021-12-23 10:14:19 -08:00
..
2fa
acsccid
aespipe
afl treewide: use pname&version instead of name 2021-12-05 15:38:17 +01:00
aflplusplus aflplusplus: qemu: move to python3 2021-12-11 14:01:50 +01:00
age
agebox
aide
aiodnsbrute
amber
apg
apkleaks
arsenal arsenal: init at 1.0.2 2021-12-10 12:53:18 +01:00
asc-key-to-qr-code-gif
authoscope
aws-iam-authenticator
aws-okta
b2sum
b3sum b3sum: 1.1.0 -> 1.2.0 2021-12-06 03:10:34 +00:00
badchars
bash-supergenpass
bettercap
beyond-identity
bitwarden bitwarden: 1.29.1 -> 1.30.0 2021-12-15 19:34:38 +01:00
bmrsa
boofuzz
bpb
browserpass
bruteforce-luks
brutespray
bundler-audit
buttercup-desktop
bypass403
cameradar
cariddi cariddi: 1.1.2 -> 1.1.4 2021-12-06 08:08:49 +00:00
ccid ccid: 1.4.35 -> 1.4.36 2021-12-11 13:51:42 +00:00
ccrypt
cdk-go packer,cdk-go,gotop: mark as broken on darwin due to using an outdated gopsutil 2021-12-23 00:08:39 -05:00
certgraph
certipy
certmgr
certstrap
cewl
cfssl
chaps
chipsec
chkrootkit
chntpw
chopchop
chrome-token-signing
cipherscan
clamav maintainers: drop phreedom 2021-12-19 07:30:50 +01:00
clevis
cloudbrute
cloudlist
corsmisc
cosign cosign: 1.4.0 -> 1.4.1 2021-12-14 12:53:47 +10:00
cowpatty
crackxls
creddump
credential-detector
credslayer
crlfuzz
crowbar
crunch
cryptomator
ctmg
cve-bin-tool
dalfox dalfox: 2.5.4 -> 2.6.1 2021-12-06 12:33:55 +00:00
deepsea
dirmngr
dismap
dnsenum
dnspeep
dnsrecon dnsrecon: 0.10.1 -> 1.0.0 2021-12-11 23:50:31 +01:00
dnsx
doas
doona
doppler
dorkscout
duo-unix
earlybird
ecdsatool
ecdsautils
echidna
ecryptfs
efitools
eid-mw
enchive
encryptr
enpass
enum4linux
enum4linux-ng
eschalot
expliot
exploitdb exploitdb: 2021-12-18 -> 2021-12-21 2021-12-22 14:33:54 +00:00
fail2ban
faraday-cli
fcrackzip
ffuf
fido2luks
fierce fierce: 1.4.0 -> 1.5.0 2021-12-13 16:53:28 +01:00
flare-floss
fpm2
fprintd
fprot maintainers: drop phreedom 2021-12-19 07:30:50 +01:00
fulcio
fwknop
galer
gau
gen-oath-safe
gencfsm
genpass
gfshare
ghdorker ghdorker: init at 0.3.2 2021-12-15 12:42:08 +01:00
ghidra ghidra: 10.0.4 -> 10.1 2021-12-11 00:15:28 +01:00
ghost
git-hound
gitjacker
gitleaks gitleaks: 8.2.3 -> 8.2.4 2021-12-22 22:41:56 +01:00
gnome-keysign
gnu-pw-mgr
gnupg
gnupg-pkcs11-scd
go365
go-cve-search
gobuster
gomapenum gomapenum: init at 1.0.0 2021-12-12 21:48:47 +01:00
gopass
gorilla-bin
gosh maintainers: add redcodelabs team 2021-12-18 21:07:49 +08:00
gospider
gotestwaf
gpg-tui gpg-tui: 0.8.1 -> 0.8.2 2021-12-17 13:42:24 -08:00
gpgstats
grype grype: 0.26.1 -> 0.27.3 2021-12-18 16:31:10 +01:00
haka
hakrawler
hash_extender
hash-identifier
hash-slinger
hashcash
hashcat
hashcat-utils
hashdeep
haveged
hcxdumptool
hcxtools hcxtools: 6.2.4 -> 6.2.5 2021-12-07 03:09:01 +00:00
hfinger
hologram
honeytrap
honggfuzz
httpdump
httpx
ibm-sw-tpm2
ic-keysmith
ifdnfc
ike-scan
inql inql: init at 4.0.5 2021-12-11 10:21:22 -08:00
ioccheck
ipscan
jadx gradle: 7.3.2 -> 7.3.3, 6.9.1 -> 6.9.2 2021-12-23 14:20:48 +01:00
jd-gui
john
jwt-cli
kbs2
kerbrute
keybase
keycard-cli
keyscope
kiterunner
knockknock
knockpy
kpcli
krunner-pass
kube-hunter kube-hunter: init at 0.6.3 2021-12-07 23:54:13 +01:00
kubeaudit kubeaudit: init at 0.16.0 2021-12-05 00:04:10 +01:00
kubei
kubescape kubescape: 1.0.135 -> 1.0.136 2021-12-22 22:14:04 +01:00
kubesec
kwalletcli
lastpass-cli
ldeep
lesspass-cli
lethe lethe: 0.6.0 -> 0.6.1 2021-12-07 09:48:42 +00:00
libacr38u
libmodsecurity
libtpms libtpms: 0.9.0 -> 0.9.1 2021-12-07 11:52:19 +00:00
lmp lmp: 1.0 -> 1.1 2021-12-18 22:29:36 +01:00
log4j-detect log4j-detect: init at unstable-2021-12-14 2021-12-15 08:28:36 +01:00
log4j-scan log4j-scan: unstable-2021-12-14 -> unstable-2021-12-18 2021-12-18 22:20:41 +01:00
log4j-sniffer log4j-sniffer: 0.7.0 -> 0.8.0 2021-12-20 09:49:56 +01:00
log4j-vuln-scanner log4j-vuln-scanner: 0.8.1 -> 0.10 2021-12-20 09:46:01 +01:00
log4jcheck log4jcheck: init at unstable-2021-12-14 2021-12-14 22:45:15 +01:00
log4shell-detector log4shell-detector: unstable-2021-12-15 -> unstable-2021-12-16 2021-12-17 09:05:09 +01:00
logkeys
logmap logmap: init at unstable-2021-12-15 2021-12-15 23:06:00 +01:00
lynis
maigret
masscan
mbox
medusa
meo
metabigor
metasploit metasploit: 6.1.19 -> 6.1.20 2021-12-17 17:44:14 +01:00
mfcuk
mfoc
minica
minio-certgen
minisign
mkp224o
mkpasswd
mkrand
mktemp
modsecurity
mongoaudit
monkeysphere
monsoon
mpw
munge
naabu
nasty
nbtscanner
ncrack
neopg
nitrokey-app
nmap treewide: use pname&version instead of name 2021-12-05 15:38:17 +01:00
nmap-formatter
nosqli
notary
nsjail
ntlmrecon
nuclei nuclei: 2.5.3 -> 2.5.4 2021-12-07 17:28:05 +01:00
nwipe
oath-toolkit
omapd
onesixtyone
onioncircuits maintainers: drop phreedom 2021-12-19 07:30:50 +01:00
onlykey
onlykey-agent
onlykey-cli
open-ecard treewide: use pname&version instead of name 2021-12-05 15:38:17 +01:00
opencryptoki
opensc
ossec
otpauth
p0f
pamtester
paperkey
pass
pass2csv
passff-host
passphrase2pgp
pbis
pcsc-cyberjack
pcsc-safenet
pcsc-scm-scl011
pcsclite
pcsctools pcsctools: 1.5.7 -> 1.5.8 2021-12-09 19:56:55 -08:00
pdfcrack
pgpdump pgpdump: 0.33 -> 0.34 2021-12-08 20:37:23 +01:00
phrasendrescher
pinentry
pius
plasma-pass
polkit-gnome maintainers: drop phreedom 2021-12-19 07:30:50 +01:00
proxmark3
prs
pwdsafety
pwgen
pwgen-secure
pwncat
pyrit
qdigidoc
quark-engine
quill
quill-qr
radamsa
rage
rarcrack
rbw
regexploit
rekor
rhash
ripasso ripasso-cursive: 0.5.1 -> 0.5.2 2021-12-07 01:54:34 +00:00
rng-tools
rnp
rustscan
safe
saml2aws
sammler maintainers: add redcodelabs team 2021-12-18 21:07:49 +08:00
sbsigntool
scallion
scilla
scorecard
scrypt
seccure
secp256k1
secretscanner
sedutil
sequoia
sha1collisiondetection
shc
sheesy-cli
shellz
shhgit
signify
signing-party
sigurlx
simple-tpm-pk11
sipvicious
slowhttptest
sn0int sn0int: 0.23.0 -> 0.24.1 2021-12-06 21:04:26 +00:00
snallygaster
snow
snowcat
snowcrash maintainers: add redcodelabs team 2021-12-18 21:07:49 +08:00
softhsm
sonar-scanner-cli
sops
spectre-meltdown-checker
spyre
srm
ssb
ssdeep
ssh-audit
ssh-to-age
ssh-to-pgp
sshchecker
sshguard
sshuttle
sslscan sslscan: 2.0.10 -> 2.0.11 2021-12-22 12:20:37 +00:00
ssss
stacs
stegseek
step-ca step-ca: 0.17.6 -> 0.18.0 2021-12-06 19:13:23 +00:00
step-cli
stoken
stricat
su-exec
subjs
sudo
sudolikeaboss
super
swtpm
sx-go
tboot
tcpcrypt
teler
terrascan
thc-hydra
thc-ipv6
theharvester
tor Merge pull request #151168 from SuperSandro2000/phreedom 2021-12-19 23:58:24 +01:00
tpm2-abrmd
tpm2-tools
tpm-luks
tpm-quote-tools
tpm-tools
traitor
trousers
truecrack
trufflehog
uddup
urlhunter
usbrip
vault vault-bin: 1.9.0 -> 1.9.1 2021-12-14 14:26:14 +10:00
vaultwarden
verifpal
volatility
volatility3
vulnix
wad wad: migrate to new Python app style 2021-12-11 23:01:07 +01:00
wafw00f
wapiti
whispers whispers: init at 1.5.3 2021-12-11 22:49:49 +01:00
wipe
wprecon
wpscan
xcat
xorex
xortool
yara
yarGen
yubikey-agent
yubikey-touch-detector
zdns
zgrab2
zmap
zsteg
zzuf