nixpkgs/pkgs/tools/security
figsoda 7d9a498788
Merge pull request #226863 from fabaff/exploitdb-bump
exploitdb: 2023-04-15 -> 2023-04-18
2023-04-18 14:00:20 -04:00
..
2fa
acsccid
adenum
adreaper
aesfix
aeskeyfind
aespipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
afl treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
aflplusplus treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
age
age-plugin-yubikey age-plugin-yubikey: 0.3.3 -> 0.4.0 2023-04-10 15:19:22 +03:00
agebox
aide
aiodnsbrute aiodnsbrute: use python3.pkgs 2023-03-04 16:30:12 +01:00
alterx alterx: init at 0.0.1 2023-04-04 14:26:25 +02:00
amber amber-secret: 0.1.3 -> 0.1.5 2023-02-15 04:57:50 +00:00
amoco treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
apg
apkleaks
ares-rs ares-rs: init at 0.9.0 2023-03-06 00:16:48 +01:00
argocd-vault-plugin argocd-vault-plugin: 1.13.1 -> 1.14.0 2023-03-26 05:40:34 +00:00
arsenal
arti arti: 1.1.2 -> 1.1.3 2023-04-04 04:20:00 +00:00
arubaotp-seed-extractor
asc-key-to-qr-code-gif
asnmap asnmap: 1.0.1 -> 1.0.2 2023-03-22 06:06:04 +00:00
atomic-operator treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
authoscope
authz0
aws-iam-authenticator
b2sum treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
b3sum
badchars
badrobot badrobot: 0.1.2 -> 0.1.3 2023-03-22 07:20:57 +00:00
bao
bash-supergenpass
bettercap
beyond-identity tree-wide: buildFHSUserEnv -> buildFHSEnv 2023-04-16 10:15:13 +02:00
binbloom
biscuit-cli biscuit-cli: init at 0.2.0-next-pre20230103 2023-03-09 10:17:05 -05:00
bitwarden bitwarden: 2023.1.1 -> 2023.2.0 2023-02-23 23:31:50 -05:00
bkcrack
bmrsa
boofuzz boofuzz: disable failing test on darwin 2023-02-26 12:24:39 +01:00
bpb
browserpass browserpass: support cross compilation by only conditionally running tests 2023-04-06 10:34:48 +00:00
bruteforce-luks
brutespray treewide: remove ma27 from a bunch of packages (again) 2023-03-03 21:25:26 +01:00
bundler-audit
buttercup-desktop buttercup-desktop: 2.17.0 -> 2.18.2 2023-02-09 16:24:41 +00:00
cameradar
cariddi cariddi: 1.3.0 -> 1.3.1 2023-04-06 16:57:29 +00:00
ccid ccid: 1.5.1 -> 1.5.2 2023-03-21 06:45:38 +00:00
ccrypt treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
cdk-go cdk-go: 1.5.1 -> 1.5.2 2023-03-15 02:20:14 +00:00
cdxgen cdxgen: init at 6.0.14 2023-01-23 00:10:29 +05:30
certgraph
certipy certipy: 2.0.9 -> 4.3.0 2023-02-05 10:39:00 +01:00
certmgr
certstrap certstrap: 1.2.0 -> 1.3.0 2023-02-17 23:46:19 +01:00
cewl
cfripper treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
cfssl
chain-bench
chipsec treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
chkrootkit
chntpw
chopchop
chrome-token-signing
cie-middleware-linux gradle: add 8 2023-03-01 14:46:46 +01:00
cirrusgo
clairvoyance treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
clamav clamav: 1.0.0 -> 1.0.1 2023-02-17 09:21:50 +01:00
clevis tang: 7 -> 12 2023-03-01 23:28:26 +01:00
cliam
cloudbrute
cloudfox cloudfox: 1.10.2 -> 1.10.3 2023-04-18 08:14:25 +00:00
cloudhunter cloudhunter: init at 0.7.0 2023-03-19 14:56:24 +01:00
cloudlist
coercer
commix commix: 3.6 -> 3.7 2023-02-20 01:59:29 +00:00
cosign cosign: 2.0.0 -> 2.0.1 2023-04-06 22:15:38 +02:00
cowpatty
crackmapexec
crackql
crackxls
credential-detector
credslayer credslayer: add missing input for tests 2023-01-27 13:02:21 +01:00
crlfsuite
crlfuzz
crowbar
crowdsec
crunch crunch: fix cross 2023-03-10 18:21:59 +00:00
cryptomator cryptomator: mark as working on intel only 2023-03-10 14:52:20 +11:00
ctmg
cve-bin-tool cve-bin-tool: orphan 2023-03-22 07:12:17 -07:00
cyclonedx-gomod
dalfox dalfox: 2.8.2 -> 2.9.0 2023-03-29 10:01:22 +02:00
davtest
dbmonster
decoder
deepsea
dieharder treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
dirstalk
dismap
dismember
dnsenum
dnspeep tree-wide: convert rust with git deps to importCargoLock 2023-03-26 01:52:04 +01:00
dnsrecon
dnsx
doas
doas-sudo-shim doas-sudo-shim: init at 0.1.1 2023-04-13 13:32:56 +07:00
dontgo403 dontgo403: fix typo 2023-03-29 00:59:27 +03:00
doona
doppler doppler: 3.55.0 -> 3.56.0 2023-03-06 20:26:33 +00:00
dorkscout
duo-unix
earlybird earlybird: orphan 2023-03-22 07:13:22 -07:00
ecdsatool
ecdsautils
echidna echidna: 2.0.4 -> 2.0.5 2023-01-21 14:11:25 +01:00
ecryptfs
efitools treewide: use more secure and proxy friendly https protocol to fetch from git.kernel.org 2023-01-27 21:11:39 +01:00
eid-mw eid-mw: 5.1.9 -> 5.1.10 2023-02-22 20:44:05 +01:00
enc enc: init at 1.1.0 2023-02-13 12:01:52 +01:00
enchive
enpass
enum4linux
enum4linux-ng enum4linux-ng: 1.3.0 -> 1.3.1 2023-02-05 22:28:11 +00:00
enumerepo enumerepo: init at 1.0.0 2023-03-14 00:34:09 +01:00
erosmb erosmb: 0.1.4 -> 0.1.5 2023-02-12 19:45:40 +00:00
eschalot
evil-winrm
evtx evtx: add changelog to meta 2023-02-23 00:45:43 +01:00
expliot expliot: use SRI hashes 2023-03-09 15:40:25 -08:00
exploitdb exploitdb: 2023-04-15 -> 2023-04-18 2023-04-18 16:13:49 +02:00
extrude
fail2ban fail2ban: 0.11.2 -> 1.0.2 2023-02-15 10:11:38 +01:00
faraday-agent-dispatcher treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
faraday-cli
fcrackzip
feroxbuster feroxbuster: 2.9.2 -> 2.9.3 2023-04-12 09:32:26 +02:00
ffuf ffuf: add changelog to meta 2023-02-09 15:42:54 +01:00
fido2luks
fierce
fingerprintx fingerprintx: init at 1.1.8 2023-04-18 14:36:57 +02:00
firefox_decrypt
flare-floss flare-floss: orphan 2023-03-22 07:13:46 -07:00
fpm2
fprintd fprintd: Stop tests from crashing with GLib 2.76 2023-04-06 01:36:43 +02:00
freeze
fulcio fulcio: 1.1.0 -> 1.2.0 2023-04-18 13:21:01 +00:00
fwbuilder
fwknop
galer
gallia gallia: relax aiofiles constraint 2023-03-30 11:19:51 +02:00
gau
gen-oath-safe
gencfsm
genpass
gfshare
ghauri ghauri: init at 1.1.8 2023-03-22 21:09:13 +01:00
ghdorker
ghidra gradle: add 8 2023-03-01 14:46:46 +01:00
ghost
gitjacker treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
gitleaks gitleaks: 8.16.1 -> 8.16.2 2023-03-31 11:08:06 +02:00
gnome-keysign treewide: remove issue #56943 workarounds 2023-02-17 20:26:13 +02:00
gnu-pw-mgr
gnupg Revert "Add LTS version of GnuPG and update libgcrypt to latest LTS version" 2023-04-13 11:46:59 +03:00
gnupg-pkcs11-scd treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
go365
go-cve-search go-cve-search: add changelog to meta 2023-02-20 12:04:57 +01:00
go-dork go-dork: init at 1.0.2 2023-02-26 23:55:12 +01:00
gobuster gobuster: 3.4.0 -> 3.5.0 2023-02-25 20:54:01 +00:00
gomapenum
gopass gopass: 1.15.4 -> 1.15.5 2023-04-17 23:58:19 +00:00
gorilla-bin
gosh
gospider
gotestwaf gotestwaf: fix version self-reporting 2023-04-03 21:11:54 +02:00
gotrue gotrue-supabase: 2.47.0 -> 2.47.1 2023-02-15 04:45:38 +00:00
goverview goverview: init at 1.0.1 2023-03-09 18:57:33 +01:00
govulncheck govulncheck: unstable-2023-02-17 -unstable-2023-03-22, add me as maintainer 2023-03-23 14:06:34 +01:00
gowitness
gpg-tui gpg-tui: 0.9.4 -> 0.9.5 2023-03-30 16:33:00 -07:00
grap
graphinder treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
graphqlmap
graphw00f
grype grype: 0.60.0 -> 0.61.0 2023-04-04 23:55:43 +02:00
haka treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
hakrawler
hash_extender hash_extender: don't pin to openssl_1_1 anymore 2023-02-24 01:06:16 +01:00
hash-identifier
hash-slinger
hashcash
hashcat
hashcat-utils
hashdeep
hashrat
haveged
hcxdumptool
hcxtools hcxtools: 6.2.7 -> 6.2.9 2023-03-14 13:47:22 +00:00
hfinger
himitsu
himitsu-firefox
hologram hologram: 1.2.1 -> 1.3 2023-02-17 03:44:32 +00:00
honeytrap honeytrap: orphan 2023-03-22 07:11:58 -07:00
honggfuzz honggfuzz: enable on aarch64-linux 2023-04-17 13:13:00 -05:00
httpdump
httpx httpx: 1.2.8 -> 1.2.9 2023-03-16 22:23:06 +01:00
iaito iaito: 5.8.2 -> 5.8.4 2023-04-06 00:24:47 +03:00
ibm-sw-tpm2
ic-keysmith
ifdnfc
ike-scan
inql
ioc-scan ioc-scan: init at 1.5.0 2023-03-02 20:09:04 +01:00
ioccheck ioccheck: relax tabulate constraint 2023-02-21 10:33:23 +01:00
ipscan
isolate isolate: init at 1.10 2023-03-29 05:54:01 +08:00
jadx jadx: 1.4.5 -> 1.4.6 2023-03-16 01:42:50 +01:00
jaeles
jd-cli
jd-gui
john treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
jsubfinder
jwt-cli
jwt-hack
jwx jwx: 2.0.8 -> 2.0.9 2023-03-25 09:47:33 +00:00
katana katana: add changelog to meta 2023-03-26 16:50:10 +02:00
kbs2 kbs2: 0.7.1 -> 0.7.2 2023-03-07 02:40:40 +00:00
kdigger
kerbrute
kestrel kestrel: 0.10.0 -> 0.10.1 2023-01-29 19:00:24 +00:00
keybase
keycard-cli
keyscope keyscope: 1.2.3 -> 1.3.0 2023-03-09 22:10:36 -05:00
kiterunner
knockpy knockpy: 5.4.0 -> 6.1.0 2023-01-24 10:08:40 +01:00
kpcli
krunner-pass
kstart kstart: init at 4.3 2023-04-11 08:30:56 -03:00
kube-bench kube-bench: update fetcher 2023-02-26 19:19:05 +01:00
kube-hunter treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
kubeaudit kubeaudit: add changelog to meta 2023-03-22 20:11:08 +01:00
kubei
kubernetes-polaris kubernetes-polaris: 7.3.2 -> 7.4.1 2023-04-09 20:25:07 +00:00
kubescape kubescape: 2.2.5 -> 2.2.6 2023-04-09 10:37:28 +02:00
kubesec kubesec: 2.12.0 -> 2.13.0 2023-03-12 11:57:58 +00:00
kwalletcli
lastpass-cli
ldapmonitor
ldapnomnom
ldeep
lesspass-cli treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
lethe
libacr38u
libmodsecurity libmodsecurity: 3.0.8 -> 3.0.9 2023-04-17 01:52:42 +00:00
libtpms libtpms: 0.9.5 -> 0.9.6 2023-03-01 08:32:49 -08:00
linux-exploit-suggester
lmp
log4j-detect
log4j-scan
log4j-sniffer treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
log4j-vuln-scanner
log4jcheck
log4shell-detector treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
logkeys
logmap
lynis
maigret treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
masscan masscan: add patch to fix resume functionality (#219905) 2023-03-07 21:34:23 +01:00
mbox
medusa treewide: remove ma27 from a bunch of packages (again) 2023-03-03 21:25:26 +01:00
melt
metabigor
metasploit metasploit: 6.3.11 -> 6.3.12 2023-04-15 11:42:03 +02:00
mfcuk
mfoc
mfoc-hardnested mfoc-hardnested: init at unstable-2021-08-14 2023-02-20 10:03:06 +08:00
minica treewide: remove empty go vendor hashes 2023-01-21 11:35:00 -05:00
minio-certgen
minisign minisign: 0.10 -> 0.11 2023-01-21 11:47:56 +00:00
mitmproxy2swagger mitmproxy2swagger: 0.8.1 -> 0.8.2 2023-03-13 21:54:34 +01:00
mkp224o
mkpasswd
mkrand
mktemp
modsecurity treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
modsecurity-crs
mokutil
mongoaudit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
monkeysphere
monsoon
mpw
msfpc
munge
naabu naabu: 2.1.4 -> 2.1.5 2023-03-29 22:42:01 +02:00
nasty
nbtscanner
ncrack
nitrokey-app nitrokey-app: add panicgh to maintainers 2023-03-27 18:45:52 +02:00
nmap treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
nmap-formatter
nosqli
notary
nsjail
ntlmrecon
nuclei nuclei: 2.9.0 -> 2.9.1 2023-04-02 21:24:09 +02:00
nwipe
oath-toolkit
octosuite octosuite: init at 3.1.0 2023-02-27 22:52:53 +01:00
offensive-azure treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
omapd
onesixtyone
onioncircuits
onlykey
onlykey-agent
onlykey-cli
open-ecard
opencryptoki opencryptoki: 3.19.0 -> 3.20.0 2023-03-02 03:13:57 +00:00
openpgp-card-tools openpgp-card-tools: 0.9.1 -> 0.9.2 2023-03-19 16:25:57 +08:00
openrisk openrisk: init at 0.0.1 2023-03-03 00:44:12 +01:00
opensc treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
orjail
ospd-openvas ospd-openvas: init at 22.4.6 2023-03-06 00:56:48 +01:00
ossec treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
osv-detector
osv-scanner osv-scanner: 1.2.0 -> 1.3.1 2023-04-06 15:07:02 +02:00
otpauth otpauth: 0.5.0 -> 0.5.1 2023-03-05 02:18:08 +00:00
ots ots: init at 0.2.0 2023-04-17 14:33:18 +08:00
p0f
padbuster
pamtester treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
paperkey
parsero
pass treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
pass2csv
passage passage: add missing dependency on tree(1) 2023-03-17 21:39:18 -04:00
passff-host
passphrase2pgp
pcsc-cyberjack treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
pcsc-safenet pcsc-safenet: add comments documenting library symlink munging 2023-03-27 12:56:51 -05:00
pcsc-scm-scl011
pcsclite
pcsctools pcsctools: 1.6.0 -> 1.6.2 2023-02-02 01:35:53 +01:00
pdfcrack treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
pgpdump
phrasendrescher
pinentry pinentry: fix cross 2023-04-08 12:00:37 -07:00
pinentry-bemenu
pinentry-rofi
pius
plasma-pass
please please: 0.5.3 -> 0.5.4 2023-04-01 17:49:26 +03:00
plecost
polkit-gnome
pomerium-cli pomerium-cli: 0.20.0 -> 0.21.0 2023-02-12 10:04:45 +00:00
posteid-seed-extractor posteid-seed-extractor: init at unstable-23-02-2022 2023-02-17 10:35:38 +01:00
pretender
proxmark3 proxmark3-rrg: 4.15864 -> 4.16191 2023-01-31 23:34:53 +00:00
prs prs: 0.4.1 -> 0.5.0 2023-01-20 13:55:16 -08:00
pwdsafety
pwgen
pwgen-secure
pwncat
pynitrokey pynitrokey: 0.4.34 -> 0.4.36 2023-04-13 08:02:32 +02:00
qdigidoc
quark-engine quark-engine: remove postPatch section 2023-02-26 14:22:17 +01:00
quill tree-wide: convert rust with git deps to importCargoLock 2023-03-26 01:52:04 +01:00
quill-qr
radamsa treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rage rage: 0.9.0 -> 0.9.1 2023-03-24 04:20:00 +00:00
rarcrack
rbw rbw: 1.7.0 -> 1.7.1 2023-03-28 04:20:00 +00:00
redwax-tool
regexploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
regpg
rekor rekor-cli, rekor-server: 1.0.1 -> 1.1.0 2023-04-01 11:57:31 +02:00
rhash treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
ripasso ripasso-cursive: 0.6.2 -> 0.6.4 2023-04-14 10:48:26 +03:00
rng-tools rng-tools: don't use librtlsdr alias 2023-02-27 11:39:26 -08:00
rnp treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
routersploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rsign2 rsign2: init at 0.6.2 2023-03-14 20:46:10 -04:00
rucredstash
ruler
rustscan treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
safe safe: 1.7.0 -> 1.8.0 2023-03-01 14:38:39 +00:00
saml2aws saml2aws: 2.36.5 -> 2.36.6 2023-04-06 06:58:24 +00:00
sammler
sbctl sbctl: 0.10 -> 0.11 2023-03-25 16:20:31 +01:00
sbsigntool sbsigntool: 0.9.4 -> 0.9.5 2023-03-21 17:15:17 +01:00
schleuder
scilla
scorecard scorecard: 4.10.2 -> 4.10.5 2023-03-30 23:04:09 +00:00
scrypt treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sdlookup
seccure
secp256k1 secp256k1: 0.2.0 -> 0.3.0 2023-03-10 02:48:59 +01:00
secrets-extractor
secretscanner
sedutil
semgrep semgrep{,-core}: 1.14.0 -> 1.15.0 2023-03-16 13:19:36 +00:00
sequoia sequoia: 0.27.0 -> 0.28.0 2023-04-11 23:21:49 +00:00
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: 0.1.1 -> 0.2.0 2023-02-04 12:30:22 +08:00
sget
sha1collisiondetection
shc
sheesy-cli
shellclear shellclear: init at 0.4.8 2023-02-26 21:36:56 +01:00
shellnoob
shellz
sherlock sherlock: 0.14.0 -> 0.14.3 2023-04-03 04:44:59 +02:00
shhgit
shisho
sigma-cli sigma-cli: 0.5.3 -> 0.7.2 2023-04-17 08:48:19 +02:00
signify
signing-party
silenthound
simple-tpm-pk11
sipvicious
slowhttptest
slsa-verifier slsa-verifier: 2.0.1 -> 2.1.0 2023-03-20 02:14:38 +00:00
smbscan
sn0int sn0int: add myself as maintainer 2023-02-12 12:51:42 +01:00
snallygaster treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
snow
snowcat
snowcrash
social-engineer-toolkit
softhsm
solo2-cli solo2-cli: 0.2.1 -> 0.2.2 2023-01-22 01:03:46 +00:00
sonar-scanner-cli
sops
spectre-cli
spectre-meltdown-checker
spire spire: 1.5.5 -> 1.6.1 2023-03-03 01:57:42 +00:00
spyre
srm treewide:replace http by https when https is a permanent redirection 2023-02-19 21:47:59 +01:00
ssb
ssdeep
ssh-audit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
ssh-to-age ssh-to-age: 1.1.1 -> 1.1.2 2023-03-09 01:00:09 +00:00
ssh-to-pgp treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sshchecker
sshguard
sshuttle treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sslscan sslscan: 2.0.15 -> 2.0.16 2023-04-15 20:03:14 +02:00
ssss
stacs treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
stegseek
step-ca step-ca: 0.23.1 -> 0.23.2 2023-02-05 04:31:50 +00:00
step-cli step-cli: 0.23.4 -> 0.24.3 2023-04-15 22:14:23 +02:00
step-kms-plugin step-kms-plugin: 0.7.0 -> 0.8.0 2023-03-18 01:48:14 +00:00
stoken
stricat
su-exec
subjs
sudo sudo: 1.9.13 -> 1.9.13p3 2023-03-16 01:35:28 +01:00
super treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
swaggerhole
swtpm treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sx-go
tboot
tcb
tcpcrypt treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
teler teler: 2.0.0-dev.2 -> 2.0.0-dev.3 2023-02-01 13:24:41 +00:00
terrascan terrascan: 1.17.1 -> 1.18.0 2023-02-07 11:23:21 +01:00
tessen tessen: unstable-2022-08-04 -> 2.2.0 2023-03-25 23:13:59 +01:00
thc-hydra
thc-ipv6
theharvester treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
threatest
tlsx tlsx: 1.0.6 -> 1.0.7 2023-04-18 11:40:25 +02:00
tor treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
tpm2-abrmd tpm2-abrmd: support cross compilation 2023-04-07 03:56:37 +00:00
tpm2-tools tpm2-tools: 5.4 -> 5.5 2023-02-26 19:04:22 +00:00
tpm-luks
tpm-quote-tools
tpm-tools
tracee tracee: 0.13.0 -> 0.13.1 2023-04-11 12:48:35 +00:00
traitor
trousers treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
truecrack treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
trueseeing
trufflehog trufflehog: 3.31.5 -> 3.31.6 2023-04-15 20:13:41 +02:00
trustymail trustymail: init at 0.8.1 2023-03-02 23:15:30 +01:00
uddup treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
uncover uncover: 1.0.2 -> 1.0.3 2023-03-18 03:29:06 +00:00
urlhunter
usbrip
vals vals: 0.23.0 -> 0.24.0 2023-04-09 17:04:28 +00:00
vault vault: 1.13.0 -> 1.13.1 2023-04-10 00:05:18 +00:00
vault-medusa
vaultwarden vaultwarden: Drop rust nightly workaround 2023-04-10 20:36:37 +02:00
verifpal
vexctl
volatility
volatility3 volatility3: 2.4.0 -> 2.4.1 2023-04-15 20:55:48 +02:00
vt-cli vt-cli: add mainProgram 2023-02-28 13:53:54 +01:00
vulnix treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
wad treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
waf-tester waf-tester: add changelog to meta 2023-03-04 11:20:08 +01:00
wafw00f
wapiti wapiti: 3.1.6 -> 3.1.7 2023-03-29 23:27:40 +02:00
webanalyze
websploit
whatweb
wipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
witness
wprecon
wpscan
xcat python310Packages.cchardet: Drop in favor of faust-cchardet 2023-03-03 23:59:29 +01:00
xorex xorex: orphan 2023-03-22 07:12:49 -07:00
xortool
xsser treewide: remove issue #56943 workarounds 2023-02-17 20:26:13 +02:00
yara yara: 4.2.3 -> 4.3.0 2023-03-24 11:08:15 +01:00
yaralyzer yaralyzer: relax python-dotenv constraint 2023-03-24 11:32:03 +01:00
yarGen yarGen: orphan 2023-03-22 07:14:19 -07:00
yatas yatas: init at 1.3.3 2023-02-05 10:19:33 +01:00
yersinia
yubihsm-connector yubihsm-connector: 3.0.2 -> 3.0.4 2023-03-03 09:28:51 +00:00
yubihsm-shell yubihsm-shell: 2.3.2 -> 2.4.0 2023-02-06 12:56:21 +01:00
yubikey-agent
yubikey-touch-detector yubikey-touch-detector: 1.10.0 -> 1.10.1 2023-03-01 01:12:28 +00:00
zdns
zeekscript zeekscript: init at 1.2.1 2023-04-09 18:14:55 +02:00
zgrab2
zkar
zlint
zmap
zsteg
zzuf