nixpkgs/pkgs/tools/security
2024-10-01 00:10:47 +02:00
..
2fa
acltoolkit
acsccid treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
adenum
adreaper treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
aesfix
aeskeyfind
aespipe
aflplusplus
age
age-plugin-ledger treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
age-plugin-tpm
age-plugin-yubikey treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
aide
aiodnsbrute
alterx
amber treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
amoco treewide: replace passthru.optional-dependencies with optional-dependencies 2024-09-29 20:37:23 -07:00
apachetomcatscanner
apg
apkleaks
ares-rs ares-rs: 0.9.0 -> 0.10.0 2024-09-24 21:25:49 +02:00
argocd-vault-plugin
arsenal
arubaotp-seed-extractor
asnmap
atomic-operator
authoscope treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
authz0
aws-iam-authenticator aws-iam-authenticator: 0.6.26 -> 0.6.27 2024-09-19 12:29:48 +00:00
b2sum
baboossh
badchars
badrobot
bao
bash-supergenpass
bettercap treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
beyond-identity
binbloom
biscuit-cli
bitwarden-directory-connector
bkcrack
bmrsa
boofuzz treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
browserpass treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
bruteforce-luks
brutespray
bundler-audit
buttercup-desktop buttercup-desktop: 2.28.0 -> 2.28.1 2024-09-09 02:20:18 +00:00
bws bws: 0.4.0 -> 1.0.0 2024-09-26 18:51:31 -05:00
cameradar
cariddi
ccrypt
cdk-go treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
cdxgen treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
certdump treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
certgraph
certinfo treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
certstrap
certsync
cewl
cfripper
cfssl
chain-bench
chainsaw treewide: reformat files which need reformatting after 2024-09-25 00:04:39 +03:00
cherrybomb treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
chipsec treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
chkrootkit
chntpw
chopchop
chrome-token-signing
cie-middleware-linux
cirrusgo
clairvoyance
clamav treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
cliam
cloudbrute
cloudfox
cloudhunter
cloudlist
cmospwd
cnquery
cnspec cnspec: 11.23.0 -> 11.23.1 2024-09-30 19:41:18 +00:00
coercer
commix
cosign treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
cowpatty
coze
crackql
crackxls
credential-detector
creds
credslayer
crlfsuite
crlfuzz
crowbar
crowdsec crowdsec: 1.6.2 -> 1.6.3 2024-09-16 23:28:40 +02:00
crunch
cryptomator cryptomator: 1.13.0 -> 1.14.1 2024-09-29 11:53:19 +02:00
ctmg
cve-bin-tool
cyclonedx-gomod cyclonedx-gomod: 1.7.0 -> 1.8.0 2024-09-24 21:53:25 +02:00
dalfox
davtest
dbmonster
decoder
deepsea
deepsecrets
der-ascii
dieharder dieharder: use finalAttrs.finalPackage 2024-09-24 23:28:54 +02:00
dirstalk
dismap
dismember
dnsenum
dnspeep
dnsrecon
dnsx
doas
doas-sudo-shim
donkey donkey: use finalAttrs.finalPackage 2024-09-24 23:28:54 +02:00
dontgo403
doona
dorkscout
dumpasn1
duo-unix
earlybird
ec2stepshell
ecdsatool
ecdsautils
echidna treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ecryptfs
efitools
eid-mw
enc
enchive
enpass
enum4linux
enum4linux-ng
enumerepo
erosmb
eschalot
evil-winrm
evtx
expliot
exploitdb
extrude
faraday-agent-dispatcher
faraday-cli
fcrackzip
feroxbuster treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ffuf
fierce
fingerprintx
firefox_decrypt treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
flare-floss
fpm2
fprintd
freeze treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
frida-tools
fscan
fulcio
fwbuilder
fwknop
galer
gallia
gau
gen-oath-safe
gencfsm
genpass treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
gfshare treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ggshield ggshield: 1.31.0 -> 1.32.0 2024-09-24 21:36:46 +02:00
ghauri ghauri: 1.3.7 -> 1.3.8 2024-09-30 06:07:27 +00:00
ghdorker
ghidra treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ghost
gitjacker treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
gitleaks gitleaks: 8.19.2 -> 8.19.3 2024-09-27 03:44:39 +00:00
gnome-keysign
gnu-pw-mgr
gnupg gnupg24: add myself as maintainer 2024-09-29 00:08:28 +02:00
gnupg-pkcs11-scd
go-cve-search
go-dork
go-exploitdb
go365 treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
goblob
gobuster
gomapenum
gopass treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
gorilla-bin
gosh
gospider
gotestwaf gotestwaf: 0.4.19 -> 0.5.5 2024-09-24 21:47:31 +02:00
gotrue gotrue-supabase: 2.159.2 -> 2.160.0 2024-09-10 08:17:19 +00:00
goverview
govulncheck
gowitness gowitness: 2.5.1 -> 3.0.3 2024-09-24 22:16:46 +02:00
gpg-tui treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
grap treewide: unpin SWIG 4 2024-09-12 18:39:57 +01:00
graphinder
graphqlmap
graphw00f graphw00f: refactor 2024-09-21 10:57:40 +02:00
haka
hakrawler
hash-identifier
hash-slinger
hash_extender
hashcash
hashcat
hashcat-utils
hashdeep
hashrat
haveged
hcxdumptool
hcxtools
hfinger
himitsu
himitsu-firefox
holehe
hologram
honeytrap
honggfuzz
hstsparser
httpdump
httpx
iaito
ibm-sw-tpm2 treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ic-keysmith
ifdnfc
ike-scan
imdshift
inql
ioc-scan
ioccheck
ipscan
isolate
jadx jadx: update deps.json to fix build 2024-09-11 13:40:58 +02:00
jaeles
jd-cli
jd-gui
john
joincap
joomscan
jsluice
jsubfinder
jwt-cli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
jwt-hack
jwx
katana
kbs2 treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kdigger
keepwn treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kepler treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kerbrute
kestrel
keybase treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
keyscope treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kiterunner
knockpy
knowsmore
kpcli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
krunner-pass
kstart
kube-bench
kube-hunter
kubeaudit
kubeclarity treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kubernetes-polaris kubernetes-polaris: 9.3.0 -> 9.4.0 2024-09-22 10:03:17 +00:00
kubescape kubescape: 3.0.16 -> 3.0.17 2024-09-07 07:05:53 +00:00
kubesec
kubestroyer
kwalletcli
lastpass-cli
ldapmonitor
ldapnomnom
ldeep ldeep: 1.0.66 -> 1.0.67 2024-09-29 12:33:15 +02:00
lesspass-cli
lethe treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
libacr38u treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
libmodsecurity
libtpms
lil-pwny
linux-exploit-suggester
lmp
log4j-detect
log4j-scan
log4j-sniffer
log4j-vuln-scanner
log4jcheck
log4shell-detector
logkeys
logmap
lynis
maigret treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
mantra
masscan treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
medusa
melt
metabigor
metasploit metasploit: 6.4.26 -> 6.4.28 2024-09-28 21:34:46 +02:00
mfcuk
mfoc
minica
minio-certgen
minisign
minizign
mitm6
mitmproxy2swagger
mkp224o treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
mkpasswd
mkrand
mktemp
modsecurity
modsecurity-crs
mokutil
mongoaudit
monkeysphere
monsoon treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
mpw treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
msfpc
msldapdump
munge
mx-takeover
naabu
nasty
nbtscanner treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
nbutools
ncrack
netexec treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
networkminer
nitrokey-app
nitrokey-app2 treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
nmap-formatter
noseyparker
nosqli
nsjail
ntlmrecon
nuclei nuclei: 3.3.3 -> 3.3.4 2024-09-29 22:20:12 +02:00
oath-toolkit treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
oauth2c
octosuite
offensive-azure
onesixtyone
onioncircuits treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
onlykey treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
onlykey-agent
onlykey-cli
open-ecard
opencryptoki
openrisk
opensc treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
orjail
ospd-openvas
ossec
osv-detector
osv-scanner osv-scanner: 1.8.4 -> 1.8.5 2024-09-14 06:06:47 +00:00
otpauth
ots
p0f
padbuster
pamtester
parsero
pass treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
pass2csv
passage passage: unstable-2022-05-01 -> 1.7.4a2 2024-09-09 12:39:50 +02:00
passff-host
passphrase2pgp
pcsc-cyberjack
pcsc-safenet
pcsc-scm-scl011
pcsc-tools treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
pcsclite treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
pdfcrack
pentestgpt
pgpdump
phrasendrescher
pinentry
pinentry-bemenu
pinentry-rofi
pius
plasma-pass
please
plecost
pomerium-cli
posteid-seed-extractor
pretender
proxmark3 proxmark3: 4.18589 -> 4.18994 2024-09-13 06:55:16 +00:00
prs
psudohash
pwdsafety
pwgen
pwgen-secure
pwncat
qdigidoc
quark-engine
quill treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
quill-qr
radamsa
rarcrack
rblake2sum treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
rblake3sum treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
rbw treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
redwax-tool
regexploit
regpg
rekor
responder
rhash
ripasso treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
rng-tools
rnp
ronin
routersploit
rsign2
rucredstash treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ruler
rustscan treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
s5
safe
saml2aws treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sammler
sbomnix
sbsigntool
schleuder treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
scilla
scorecard scorecard: 4.13.1 -> 5.0.0 2024-09-11 11:57:42 -05:00
scrypt treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sdlookup
seccure
secp256k1
secrets-extractor
secretscanner
sedutil
semgrep
sequoia-chameleon-gnupg treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sequoia-sqop
sequoia-sqv
sha1collisiondetection
shc
sheesy-cli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
shellclear
shellnoob
shellz
shisho
sigma-cli
signify
signing-party
silenthound
simple-tpm-pk11
sipvicious
slowhttptest
slsa-verifier
smbmap smbmap: 1.10.4 -> 1.10.5 2024-09-16 07:42:05 +00:00
smbscan
snallygaster
snow
snowcat
snowcrash treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
social-engineer-toolkit
softhsm treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
solo2-cli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sonar-scanner-cli
sops
spectre-cli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
spectre-meltdown-checker
spire
spyre
srm
ssdeep treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ssh-audit
ssh-mitm treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ssh-to-age ssh-to-age: 1.1.8 -> 1.1.9 2024-09-23 15:45:20 +00:00
ssh-to-pgp
sshchecker
sshguard
sshocker
sshuttle treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sslscan sslscan: 2.1.4 -> 2.1.5 2024-09-22 02:40:18 +00:00
sss-cli
ssss
stacs
stegseek
step-ca treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
step-kms-plugin treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
stoken
stricat
subjs
sudo
sudo-rs
swaggerhole
swtpm treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sx-go
tboot
tcb
tcpcrypt treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
teler
tell-me-your-secrets
terrascan terrascan: 1.19.8 -> 1.19.9 2024-09-18 15:00:25 +00:00
tessen
thc-hydra treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
thc-ipv6
theharvester
threatest
tlsx
tor treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd
tpm2-tools
tracee
traitor
trousers
truecrack
trueseeing
trufflehog trufflehog: 3.82.3 -> 3.82.6 2024-09-28 17:28:19 +02:00
trustymail
uddup
udpx
uncover
urlhunter
usbrip
vals vals: 0.37.3 -> 0.37.5 2024-09-18 01:03:25 +00:00
vault treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
vault-medusa
vault-ssh-plus
vaultwarden treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
vexctl
volatility3
vt-cli
vulnix
wad
waf-tester
wafw00f
wapiti
web-eid-app
webanalyze
weggli
whatweb
wipe
witness
wprecon
wpscan
xcat
xcrawl3r
xorex
xortool
xsubfind3r
yara
yaralyzer
yarGen
yatas
yersinia
yubihsm-connector
yubihsm-shell treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
yubikey-agent treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
yubikey-touch-detector yubikey-touch-detector: correct license (#322707) 2024-09-17 01:21:48 +02:00
zdns
zeekscript
zgrab2
zkar
zlint
zmap treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
zsteg
zzuf