nixpkgs/pkgs/tools/security
Fabian Affolter 9565484867
Merge pull request #212311 from fabaff/commix-fix
commix: add helper files
2023-01-24 21:02:15 +01:00
..
2fa go-2fa: use buildGoModule (#193459) 2022-10-13 16:00:36 +02:00
acsccid
adenum python3Packages.python-ldap: rename from ldap 2022-09-19 10:37:49 +02:00
adreaper
aesfix
aeskeyfind
aespipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
afl treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
aflplusplus treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
age age: 1.0.0 -> 1.1.1 2023-01-02 08:33:02 +10:00
age-plugin-yubikey age-plugin-yubikey: 0.3.0 -> 0.3.2 2023-01-03 16:40:00 +01:00
agebox
aide
aiodnsbrute
amber
amoco treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
apg
apkleaks
arsenal
arti arti: 1.0.1 -> 1.1.0 2022-11-29 04:20:00 +00:00
arubaotp-seed-extractor arubaotp-seed-extractor: init at unstable-22-12-2022 2023-01-15 01:15:39 +01:00
asc-key-to-qr-code-gif treewide: optional -> optionals where the argument is a list 2022-10-10 15:40:21 +03:00
asnmap asnmap: init at 0.0.1 2022-09-29 16:20:00 +02:00
atomic-operator treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
authoscope
authz0
aws-iam-authenticator
b2sum treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
b3sum b3sum: 1.3.1 -> 1.3.3 2022-11-28 17:59:57 +08:00
badchars
badrobot
bao
bash-supergenpass
bettercap
beyond-identity
binbloom
bitwarden bitwarden: 2022.10.0 -> 2022.12.0 2022-12-25 18:05:43 +08:00
bkcrack bkcrack: init at 1.5.0 2022-11-11 23:06:35 +01:00
bmrsa licenses: remove gpl1 2022-09-29 10:54:21 +02:00
boofuzz treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
bpb bpb: remove myself from maintainers 2022-10-26 20:47:07 +02:00
browserpass
bruteforce-luks
brutespray
bundler-audit
buttercup-desktop buttercup-desktop: 2.16.0 -> 2.17.0 2022-11-28 07:00:02 +00:00
cameradar
cariddi cariddi: 1.1.9 -> 1.2.1 2022-11-17 21:42:45 +00:00
ccid ccid: 1.5.0 -> 1.5.1 2022-11-18 07:52:59 +00:00
ccrypt treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
cdk-go cdk-go: add changelog to meta 2023-01-07 23:00:15 +01:00
cdxgen cdxgen: init at 6.0.14 2023-01-23 00:10:29 +05:30
certgraph
certipy
certmgr
certstrap
cewl
cfripper treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
cfssl cfssl: 1.6.2 -> 1.6.3 2022-10-05 07:32:07 +00:00
chain-bench chain-bench: 0.1.6 -> 0.1.7 2022-11-24 12:27:54 +00:00
chipsec treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
chkrootkit
chntpw
chopchop
chrome-token-signing treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
cie-middleware-linux cie-middleware-linux: 1.4.3.1 -> 1.4.4.0 2022-10-25 10:16:29 +02:00
cirrusgo
clairvoyance treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
clamav clamav: 0.105.1 -> 1.0.0 2022-11-29 21:13:26 +01:00
clevis clevis: fix build with openssl_3 2022-09-18 16:24:04 +08:00
cliam
cloudbrute
cloudfox cloudfox: add changelog to meta 2023-01-14 10:11:31 +01:00
cloudlist
coercer coercer: init at 1.6 2022-09-21 09:16:16 +02:00
commix commix: add helper files 2023-01-23 22:12:19 +01:00
cosign cosign: 1.13.0 -> 1.13.1 2022-10-17 21:54:43 +02:00
cowpatty
crackmapexec crackmapexec: 5.3.0 -> 5.4.0 2022-11-22 23:55:01 +01:00
crackql crackql: init at unstable-20220821 2022-09-21 09:08:07 +02:00
crackxls
credential-detector
credslayer treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
crlfsuite
crlfuzz
crowbar
crowdsec crowdsec: 1.4.3 -> 1.4.4 2023-01-08 12:09:49 +01:00
crunch
cryptomator
ctmg
cve-bin-tool treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
cyclonedx-gomod cyclonedx-gomod: init at 1.3.0 2022-12-11 12:49:56 +01:00
dalfox dalfox: 2.8.1 -> 2.8.2 2022-09-27 11:19:41 +00:00
davtest
dbmonster dbmonster: init at unstable-2022-09-17 2022-09-18 12:04:47 +02:00
decoder
deepsea treewide: mark buildGoModule packages broken 2022-11-13 09:02:22 +10:00
dieharder
dirstalk dirstalk: fix darwin build 2022-10-20 14:30:33 +11:00
dismap
dismember dismember: init at 0.0.1 2022-09-21 09:11:47 +02:00
dnsenum
dnspeep
dnsrecon
dnsx dnsx: 1.1.0 -> 1.1.1 2022-09-29 12:42:22 +00:00
doas pkgsStatic.doas: fix build 2022-11-08 15:55:02 -08:00
dontgo403
doona
doppler doppler: 3.52.1 -> 3.53.0 2023-01-21 17:07:25 +00:00
dorkscout
duo-unix duo-unix: 1.12.1 -> 2.0.0 2022-10-31 08:53:33 +00:00
earlybird
ecdsatool
ecdsautils
echidna echidna: 2.0.3 -> 2.0.4 2022-11-23 16:20:31 +01:00
ecryptfs treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
efitools
eid-mw
enchive
enpass Merge pull request #202274 from dritter/update-enpass-6.8.5.1173 2022-11-29 01:05:48 +01:00
enum4linux
enum4linux-ng enum4linux-ng: 1.2.0 -> 1.3.0 2022-12-24 13:15:54 +00:00
erosmb erosmb: add changelog to meta 2022-11-22 21:50:50 +01:00
eschalot
evil-winrm
evtx
expliot expliot: relax pymodbus constraint 2023-01-22 11:04:36 +01:00
exploitdb exploitdb: 2022-11-12 -> 2022-11-22 2022-11-23 10:18:25 +00:00
extrude
fail2ban
faraday-agent-dispatcher treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
faraday-cli faraday-cli: 2.1.8 -> 2.1.9 2022-12-18 15:32:34 +00:00
fcrackzip
feroxbuster feroxbuster: add changelog to meta 2022-12-23 22:47:51 +01:00
ffuf
fido2luks fido2luks: 0.2.20 -> 0.2.21 2022-10-12 15:06:28 +02:00
fierce
firefox_decrypt Merge pull request #207590 from r-ryantm/auto-update/firefox_decrypt 2023-01-01 11:34:05 -05:00
flare-floss treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
fpm2 treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
fprintd treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
freeze freeze: init at 1.1 2022-10-06 15:55:14 +02:00
fulcio fulcio: 0.5.3 -> 0.6.0 2022-10-02 22:19:08 +08:00
fwbuilder fwbuilder: disable blanket -Werror 2022-11-08 10:35:09 +00:00
fwknop
galer
gallia treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
gau
gen-oath-safe
gencfsm
genpass
gfshare
ghdorker
ghidra Merge pull request #201918 from roblabla/ghidra-update 2022-11-19 10:56:57 -05:00
ghost
gitjacker treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
gitleaks gitleaks: 8.15.2 -> 8.15.3 2023-01-22 17:16:35 +01:00
gnome-keysign
gnu-pw-mgr
gnupg gnupg: fix smartcards (yubikeys) on Darwin 2022-11-15 12:57:42 +00:00
gnupg-pkcs11-scd treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
go365
go-cve-search
gobuster gobuster: 3.3.0 -> 3.4.0 2022-12-20 10:08:25 +01:00
gomapenum
gopass gopass-summon-provider: 1.15.2 → 1.15.3 2023-01-08 18:02:55 +04:00
gorilla-bin
gosh
gospider
gotestwaf
gotrue gotrue-supabase: 2.41.0 -> 2.41.4 2023-01-21 16:58:52 +00:00
govulncheck
gowitness gowitness: 2.4.0 -> 2.4.2 2022-10-01 02:26:17 +00:00
gpg-tui
grap grap: init at 1.3.1 (#114129) 2022-12-19 23:30:49 +01:00
graphinder treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
graphqlmap
graphw00f
grype treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
haka
hakrawler
hash_extender
hash-identifier
hash-slinger
hashcash
hashcat
hashcat-utils
hashdeep
hashrat hashrat: init at 1.15 2022-11-26 09:11:07 +08:00
haveged
hcxdumptool
hcxtools
hfinger
himitsu
himitsu-firefox
hologram
honeytrap
honggfuzz
httpdump treewide: mark buildGoModule packages broken 2022-11-13 09:02:22 +10:00
httpx httpx: 1.2.4 -> 1.2.6 2023-01-16 10:19:27 +01:00
iaito iaito: 5.7.8 -> 5.8.0 2022-12-23 16:02:42 +01:00
ibm-sw-tpm2 Revert "ibm-sw-tpm2: Fix build on RISC-V" 2022-10-11 22:30:44 +02:00
ic-keysmith
ifdnfc
ike-scan
inql inql: 4.0.5 -> 4.0.6 2022-11-28 19:05:45 +00:00
ioccheck treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
ipscan ipscan: add changelog to meta 2022-12-31 13:10:26 +01:00
jadx Merge pull request #197549 from veehaitch/master 2022-10-24 20:58:45 +03:00
jaeles
jd-cli jd-cli: init at 1.2.1 2022-10-29 16:10:46 -04:00
jd-gui jd-gui: patch to work with Gradle 6 2022-12-12 13:13:58 -08:00
john treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
jsubfinder
jwt-cli
jwt-hack
jwx jwx: 2.0.7 -> 2.0.8 2022-11-26 10:16:09 +00:00
katana katana: 0.0.2 -> 0.0.3 2023-01-20 13:13:34 +08:00
kbs2
kdigger kdigger: 1.4.0 -> 1.5.0 2022-10-27 10:46:33 +00:00
kerbrute
kestrel kestrel: init at 0.10.0 2022-10-24 20:58:13 +08:00
keybase
keycard-cli keycard-cli: 0.6.0 -> 0.7.0 (#200785) 2022-11-12 15:31:34 +01:00
keyscope keyscope: 1.2.2 -> 1.2.3 2022-09-22 17:33:45 -04:00
kiterunner
knockpy knockpy: 5.4.0 -> 6.1.0 2023-01-24 10:08:40 +01:00
kpcli
krunner-pass krunner-pass: fix cmake configuration 2022-11-15 10:26:35 +03:00
kube-bench kube-bench: 0.6.9 -> 0.6.10 2022-10-17 19:45:36 +00:00
kube-hunter treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
kubeaudit kubeaudit: 0.20.0 -> 0.21.0 2022-11-20 11:22:22 +08:00
kubei
kubescape
kubesec kubesec: 2.11.5 -> 2.12.0 2022-10-28 20:50:55 +00:00
kwalletcli
lastpass-cli lastpass-cli: 1.3.3 -> 1.3.4 2023-01-14 18:46:59 -08:00
ldapmonitor ldapmonitor: add changelog to meta 2023-01-14 12:02:12 +01:00
ldapnomnom ldapnomnom: add changelog to meta 2022-12-17 16:12:35 +01:00
ldeep
lesspass-cli treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
lethe lethe: 0.8.0 -> 0.8.2 2022-09-27 14:52:19 +00:00
libacr38u libacr38u: unbreak on aarch64-darwin 2022-12-27 10:43:31 +01:00
libmodsecurity
libtpms
linux-exploit-suggester
lmp
log4j-detect
log4j-scan
log4j-sniffer treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
log4j-vuln-scanner
log4jcheck
log4shell-detector treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
logkeys
logmap
lynis
maigret treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
masscan
mbox
medusa
melt melt: 0.4.1 -> 0.5.0 2022-11-17 10:06:27 +08:00
metabigor
metasploit metasploit: 6.2.34 -> 6.2.35 2023-01-14 11:25:25 +01:00
mfcuk
mfoc
minica treewide: remove empty go vendor hashes 2023-01-21 11:35:00 -05:00
minio-certgen
minisign minisign: 0.10 -> 0.11 2023-01-21 11:47:56 +00:00
mitmproxy2swagger mitmproxy2swagger: 0.7.1 -> 0.7.2 2023-01-04 09:37:58 +01:00
mkp224o
mkpasswd mkpasswd: enable on darwin 2022-11-26 15:39:19 +01:00
mkrand
mktemp
modsecurity treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
modsecurity-crs modsecurity-crs: 3.3.2 -> 3.3.4 2022-09-21 22:58:01 +00:00
mokutil mokutil: fix build with libxcrypt 2022-10-09 18:10:45 +02:00
mongoaudit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
monkeysphere
monsoon
mpw mpw: don't run checkPhase on aarch64 2022-11-10 23:46:12 +01:00
msfpc
munge
naabu naabu: 2.1.0 -> 2.1.1 2022-10-27 13:18:04 +00:00
nasty
nbtscanner
ncrack
nitrokey-app
nmap treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
nmap-formatter nmap-formatter: 2.0.2 -> 2.0.4 2022-12-04 11:23:34 +00:00
nosqli
notary
nsjail nsjail: fix hooks invoked in installPhase 2022-12-16 22:31:09 +01:00
ntlmrecon
nuclei nuclei: 2.8.6 -> 2.8.7 2023-01-18 00:59:38 +01:00
nwipe
oath-toolkit treewide: remove attrPath from nix-update-script calls 2022-12-26 12:39:21 -05:00
offensive-azure treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
omapd
onesixtyone
onioncircuits treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2022-09-26 17:53:26 +03:00
onlykey
onlykey-agent treewide: fix broken meta attributes 2023-01-01 14:10:42 +01:00
onlykey-cli
open-ecard
opencryptoki
openpgp-card-tools openpgp-card-tools: 0.0.12 -> 0.9.0 2022-11-02 11:44:27 +08:00
opensc opensc: 0.22.0 -> 0.23.0 2022-11-29 15:50:17 +01:00
orjail
ossec
osv-detector
osv-scanner osv-scanner: 1.0.2 -> 1.1.0 2023-01-13 15:34:10 +00:00
otpauth otpauth: 0.4.3 -> 0.5.0 2022-09-17 18:19:06 +00:00
p0f
padbuster
pamtester treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
paperkey
parsero
pass treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
pass2csv pass2csv: 0.3.2 -> 1.0.0 2022-11-17 08:48:52 +01:00
passage
passff-host
passphrase2pgp passphrase2pgp: 1.2.0 -> 1.2.1 2022-09-24 18:55:04 +00:00
pcsc-cyberjack
pcsc-safenet
pcsc-scm-scl011
pcsclite pcsclite: fix libsystemd switch 2022-11-07 09:11:39 +08:00
pcsctools
pdfcrack treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
pgpdump
phrasendrescher
pinentry pinentry: 1.2.0 -> 1.2.1 2022-12-16 21:01:15 +01:00
pinentry-bemenu pinentry-bemenu: 0.11.0 -> 0.12.0 2022-10-22 00:16:05 +00:00
pinentry-rofi
pius
plasma-pass
please nixos/please: init module 2022-10-15 07:05:10 -07:00
plecost
polkit-gnome
pomerium-cli pomerium-cli: 0.19.0 -> 0.20.0 2022-11-16 19:09:18 +00:00
pretender
proxmark3 proxmark3-rrg: 4.14831 -> 4.15864 2022-10-30 04:53:19 +00:00
prs prs: 0.4.1 -> 0.5.0 2023-01-20 13:55:16 -08:00
pwdsafety
pwgen
pwgen-secure
pwncat
pynitrokey
qdigidoc
quark-engine quark-engine: add changelog to meta 2022-12-29 16:11:06 +01:00
quill
quill-qr
radamsa treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rage rage: 0.8.1 -> 0.9.0 2022-10-27 21:25:18 +00:00
rarcrack
rbw
redwax-tool
regexploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
regpg
rekor rekor-cli, rekor-server: 1.0.0 -> 1.0.1 2022-11-21 09:47:40 +01:00
rhash treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
ripasso ripasso-cursive: 0.5.2 -> 0.6.2 2023-01-17 20:15:09 +01:00
rng-tools treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rnp treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
routersploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rucredstash
ruler ruler: update license detail 2022-10-15 09:49:00 +02:00
rustscan treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
safe
saml2aws saml2aws: 2.36.1 -> 2.36.2 2022-12-25 12:05:05 +01:00
sammler
sbctl sbctl: 0.9 -> 0.10 2022-12-14 14:54:24 +00:00
sbsigntool sbsigntool: support aarch64 2022-12-22 00:05:35 +01:00
schleuder
scilla scilla: 1.2.3 -> 1.2.4 2022-09-27 00:20:35 +00:00
scorecard scorecard: 4.6.0 -> 4.8.0 2022-10-27 21:16:49 +08:00
scrypt treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sdlookup
seccure
secp256k1
secrets-extractor
secretscanner
sedutil
semgrep treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sequoia treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: init at 0.1.1 2022-12-31 15:37:42 +08:00
sget sget: init at unstable-2022-10-04 2022-10-08 19:58:11 +02:00
sha1collisiondetection
shc
sheesy-cli
shellnoob
shellz
sherlock
shhgit treewide: mark buildGoModule packages broken 2022-11-13 09:02:22 +10:00
shisho
sigma-cli treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
signify
signing-party
silenthound silenthound: dont use a alias 2022-09-26 18:24:30 +03:00
simple-tpm-pk11
sipvicious
slowhttptest
smbscan smbscan: adjust format 2022-11-12 16:56:19 +01:00
sn0int sn0int: 0.24.2 -> 0.24.3 2022-11-17 03:12:17 +00:00
snallygaster treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
snow
snowcat
snowcrash
social-engineer-toolkit
softhsm
solo2-cli solo2-cli: 0.2.1 -> 0.2.2 2023-01-22 01:03:46 +00:00
sonar-scanner-cli
sops
spectre-cli
spectre-meltdown-checker
spire spire: 1.4.1 -> 1.5.4 2023-01-19 04:19:19 +00:00
spyre
srm
ssb treewide: mark buildGoModule packages broken 2022-11-13 09:02:22 +10:00
ssdeep
ssh-audit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
ssh-to-age ssh-to-age: 1.1.0 -> 1.1.1 2023-01-10 16:53:48 +00:00
ssh-to-pgp treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sshchecker
sshguard
sshuttle treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sslscan
ssss
stacs treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
stegseek
step-ca step-ca: 0.23.0 -> 0.23.1 2023-01-19 15:21:38 +00:00
step-cli step-cli: add changelog to meta 2023-01-18 23:03:51 +01:00
stoken
stricat
su-exec
subjs
sudo sudo: 1.9.12p1 -> 1.9.12p2 2023-01-18 17:27:40 +01:00
super super: fix build with libxcrypt 2022-10-09 18:10:39 +02:00
swaggerhole
swtpm treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
sx-go sx-go: remove line break 2022-09-17 11:53:28 +02:00
tboot
tcb tcb: mark as glibc-only 2023-01-13 04:19:29 +00:00
tcpcrypt treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
teler teler: add changelog to meta 2022-12-07 11:06:03 +01:00
terrascan terrrascan: add changelog to meta 2022-12-20 14:27:26 +01:00
tessen
thc-hydra
thc-ipv6
theharvester treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
threatest threatest: 1.1.0 -> 1.1.1 2022-11-30 02:49:25 +00:00
tlsx tlsx: 1.0.3 -> 1.0.4 2023-01-16 10:19:09 +01:00
tor treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
tpm2-abrmd treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
tpm2-tools tpm2-tools: 5.3 -> 5.4 2022-12-07 03:22:03 +00:00
tpm-luks
tpm-quote-tools
tpm-tools
tracee tracee: 0.8.3 -> 0.9.2 2022-10-26 12:11:44 +01:00
traitor
trousers treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
truecrack
trueseeing trueseeing: relax docker contraint 2022-11-07 14:36:58 +01:00
trufflehog trufflehog: specify license 2023-01-20 08:48:48 +01:00
uddup treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
uncover uncover: 1.0.1 -> 1.0.2 2023-01-08 12:45:37 +00:00
urlhunter urlhunter: 0.1.1 -> 0.1.2 2022-10-23 04:57:58 +00:00
usbrip
vals vals: 0.19.0 -> 0.21.0 2022-12-27 05:25:19 +00:00
vault vault: 1.12.1 -> 1.12.2 2022-11-30 18:08:51 -05:00
vault-medusa vault-medusa: 0.3.6 -> 0.4.1 2023-01-18 03:52:55 +00:00
vaultwarden vaultwarden.webvault: 2022.10.0 -> 2022.12.0 2023-01-10 18:44:35 +05:30
verifpal
vexctl vexctl: 0.0.2 -> 0.1.0 2023-01-18 14:38:54 +00:00
volatility
volatility3 volatility3: add changelog to meta 2022-12-16 09:35:39 +01:00
vt-cli
vulnix treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
wad treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
waf-tester
wafw00f
wapiti treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
webanalyze webanalyze: add changelog to meta 2022-11-27 16:10:14 +01:00
websploit
whatweb
wipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
witness witness: 0.1.11 -> 0.1.12 2022-11-04 10:00:59 +00:00
wprecon
wpscan
xcat
xorex
xortool
xsser
yara
yarGen
yersinia treewide: mark packages broken that never built on PLATFORM 2022-12-13 21:40:12 +01:00
yubihsm-connector
yubihsm-shell
yubikey-agent yubikey-agent: unstable-2022-03-17 -> 0.1.6 2022-12-28 17:51:55 +01:00
yubikey-touch-detector
zdns
zgrab2
zkar
zlint zlint: 3.4.0 -> 3.4.1 2022-11-23 13:05:24 -08:00
zmap
zsteg
zzuf