nixpkgs/pkgs/tools/security
2024-10-19 00:57:55 +02:00
..
2fa
acltoolkit
acsccid treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
adenum
adreaper treewide: add meta.changelog (#346488) 2024-10-04 22:35:12 +03:00
aesfix
aeskeyfind
aespipe
aflplusplus treewide: add meta.changelog (#346488) 2024-10-04 22:35:12 +03:00
age
age-plugin-ledger treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
age-plugin-tpm
age-plugin-yubikey treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
aide treewide: add meta.changelog (#346488) 2024-10-04 22:35:12 +03:00
aiodnsbrute
alterx
amber treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
amoco treewide: replace passthru.optional-dependencies with optional-dependencies 2024-09-29 20:37:23 -07:00
apachetomcatscanner apachetomcatscanner: refactor 2024-10-06 09:59:20 +02:00
apg
apkleaks
ares-rs ares-rs: 0.9.0 -> 0.10.0 2024-09-24 21:25:49 +02:00
argocd-vault-plugin
arsenal
arubaotp-seed-extractor
asnmap
atomic-operator
authoscope treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
authz0
aws-iam-authenticator aws-iam-authenticator: 0.6.26 -> 0.6.27 2024-09-19 12:29:48 +00:00
b2sum
baboossh
badchars
badrobot
bao
bash-supergenpass
bettercap treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
beyond-identity
binbloom
biscuit-cli
bitwarden-directory-connector
bkcrack
bmrsa
boofuzz treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
browserpass treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
bruteforce-luks
brutespray
bundler-audit
buttercup-desktop
bws bws: 0.4.0 -> 1.0.0 2024-09-26 18:51:31 -05:00
cameradar treewide: add meta.changelog (#346488) 2024-10-04 22:35:12 +03:00
cariddi
ccrypt
cdk-go treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
cdxgen cdxgen: 10.9.6 -> 10.10.4 2024-10-12 18:25:13 -05:00
certdump treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
certgraph
certinfo certinfo: 1.0.23 -> 1.0.24 2024-10-03 10:39:52 +02:00
certstrap
certsync
cewl
cfripper
cfssl
chain-bench
chainsaw treewide: reformat files which need reformatting after 2024-09-25 00:04:39 +03:00
cherrybomb treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
chipsec treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
chkrootkit
chntpw
chopchop
chrome-token-signing
cie-middleware-linux
cirrusgo
clairvoyance
clamav treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
cliam
cloudbrute
cloudfox cloudfox: 1.14.2 -> 1.15.0 2024-10-17 23:13:35 +02:00
cloudhunter
cloudlist
cmospwd
cnquery
cnspec cnspec: 11.25.0 -> 11.26.0 2024-10-16 14:31:31 +02:00
coercer coercer: modernize 2024-10-11 00:22:06 +02:00
commix
cosign cosign: 2.4.0 -> 2.4.1 2024-10-04 04:42:16 +00:00
cowpatty
coze
crackql
crackxls
credential-detector
creds
credslayer
crlfsuite
crlfuzz
crowbar
crowdsec crowdsec: 1.6.2 -> 1.6.3 2024-09-16 23:28:40 +02:00
crunch
cryptomator cryptomator: 1.13.0 -> 1.14.1 2024-09-29 11:53:19 +02:00
ctmg
cve-bin-tool
cyclonedx-gomod cyclonedx-gomod: 1.7.0 -> 1.8.0 2024-09-24 21:53:25 +02:00
dalfox
davtest
dbmonster
decoder
deepsea
deepsecrets
der-ascii
dieharder dieharder: use finalAttrs.finalPackage 2024-09-24 23:28:54 +02:00
dirstalk
dismap
dismember
dnsenum
dnspeep
dnsrecon
dnsx
doas
doas-sudo-shim
donkey donkey: use finalAttrs.finalPackage 2024-09-24 23:28:54 +02:00
dontgo403
doona
dorkscout
dumpasn1
duo-unix
earlybird
ec2stepshell
ecdsatool
ecdsautils ecdsautils: 0.4.1 -> 0.4.2 2024-10-13 08:38:39 +00:00
echidna treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ecryptfs
efitools
eid-mw
enc
enchive
enpass
enum4linux
enum4linux-ng
enumerepo
erosmb
eschalot
evil-winrm evil-winrm: fix build, updated all dependencies, fixes StringIO issue 2024-10-05 15:31:13 -04:00
evtx
expliot
exploitdb exploitdb: 2024-08-29 -> 2024-10-02 2024-10-02 17:43:34 +02:00
extrude
faraday-agent-dispatcher
faraday-cli
fcrackzip
feroxbuster treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ffuf
fierce
fingerprintx
firefox_decrypt treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
flare-floss
fpm2
fprintd
freeze treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
frida-tools
fscan
fulcio
fwbuilder
fwknop
galer galer: refactor 2024-10-06 22:55:46 +02:00
gallia
gau
gen-oath-safe
gencfsm
genpass treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
gfshare treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ggshield ggshield: 1.32.1 -> 1.32.2 2024-10-17 23:14:47 +02:00
ghauri ghauri: 1.3.7 -> 1.3.8 2024-09-30 06:07:27 +00:00
ghdorker
ghidra ghidra-extensions.findcrypt: 3.0.1 -> 3.0.2 2024-10-05 02:34:32 +00:00
ghost
gitjacker treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
gitleaks gitleaks: 8.20.1 -> 8.21.0 2024-10-15 16:32:16 -07:00
gnome-keysign
gnu-pw-mgr
gnupg gnupg24: add myself as maintainer 2024-09-29 00:08:28 +02:00
gnupg-pkcs11-scd
go-cve-search
go-dork
go-exploitdb
go365 treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
goblob
gobuster
gomapenum
gopass gopass-jsonapi: fix src hash 2024-10-01 10:48:30 +03:00
gorilla-bin
gosh
gospider
gotestwaf gotestwaf: 0.4.19 -> 0.5.5 2024-09-24 21:47:31 +02:00
gotrue gotrue-supabase: 2.160.0 -> 2.161.0 2024-09-24 18:53:51 +00:00
goverview
govulncheck
gowitness gowitness: 3.0.3 -> 3.0.4 2024-10-03 12:32:26 +00:00
gpg-tui treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
grap treewide: unpin SWIG 4 2024-09-12 18:39:57 +01:00
graphinder
graphqlmap
graphw00f graphw00f: refactor 2024-09-21 10:57:40 +02:00
haka
hakrawler
hash-identifier
hash-slinger
hash_extender
hashcash
hashcat
hashcat-utils
hashdeep
hashrat
haveged haveged: 1.9.18 -> 1.9.19 2024-10-03 03:27:29 +00:00
hcxdumptool
hcxtools
hfinger
himitsu
himitsu-firefox
holehe
hologram
honeytrap
honggfuzz
hstsparser
httpdump
httpx
iaito
ibm-sw-tpm2 Merge branch 'master' into staging-next 2024-09-25 06:05:01 +03:00
ic-keysmith
ifdnfc
ike-scan
imdshift
inql
ioc-scan
ioccheck
ipscan
isolate
jadx jadx: update deps.json to fix build 2024-09-11 13:40:58 +02:00
jaeles
jd-cli
jd-gui
john
joincap
joomscan
jsluice
jsubfinder
jwt-cli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
jwt-hack
jwx
katana
kbs2 treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kdigger
keepwn treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kepler treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kerbrute
kestrel
keybase treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
keyscope treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kiterunner
knockpy
knowsmore
kpcli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
krunner-pass
kstart
kube-bench
kube-hunter
kubeaudit
kubeclarity treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
kubernetes-polaris kubernetes-polaris: 9.4.0 -> 9.4.1 2024-10-01 03:14:04 +00:00
kubescape kubescape: 3.0.17 -> 3.0.18 2024-10-02 17:36:48 +02:00
kubesec
kubestroyer
kwalletcli
lastpass-cli
ldapmonitor
ldapnomnom
ldeep ldeep: 1.0.70 -> 1.0.72 2024-10-17 23:14:08 +02:00
lesspass-cli
lethe treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
libacr38u treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
libmodsecurity
libtpms
lil-pwny
linux-exploit-suggester
lmp
log4j-detect
log4j-scan
log4j-sniffer
log4j-vuln-scanner
log4jcheck
log4shell-detector
logkeys
logmap
lynis lynis: 3.1.1 -> 3.1.2 2024-09-27 02:22:43 +00:00
maigret treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
mantra
masscan treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
medusa
melt
metabigor
metasploit metasploit: 6.4.30 -> 6.4.31 2024-10-18 00:14:54 +02:00
mfcuk
mfoc
minica
minio-certgen
minisign
minizign
mitm6
mitmproxy2swagger mitmproxy2swagger: refactor 2024-10-12 10:28:24 +02:00
mkp224o treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
mkpasswd
mkrand
mktemp
modsecurity
modsecurity-crs
mokutil
mongoaudit
monkeysphere
monsoon treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
mpw treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
msfpc
msldapdump
munge
mx-takeover
naabu
nasty
nbtscanner treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
nbutools
ncrack
netexec treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
networkminer
nitrokey-app
nitrokey-app2 nitrokey-app2: 2.3.1 -> 2.3.2 2024-10-06 11:47:20 +02:00
nmap-formatter
noseyparker
nosqli
nsjail
ntlmrecon
nuclei nuclei: fix hash mismatch on darwin 2024-09-30 19:46:43 +02:00
oauth2c
octosuite octosuite: 3.1.0 -> 3.1.1 2024-10-08 09:27:37 +08:00
offensive-azure
onesixtyone
onioncircuits onioncircuits: 0.7 -> 0.8.1 2024-09-26 11:00:00 +02:00
onlykey treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
onlykey-agent
onlykey-cli
open-ecard
opencryptoki
openrisk
opensc treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
orjail
ospd-openvas
ossec
osv-detector
osv-scanner osv-scanner: 1.8.5 -> 1.9.0 2024-10-03 10:56:34 +00:00
otpauth
ots
p0f
padbuster
pamtester
parsero
pass treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
pass2csv
passage
passff-host
passphrase2pgp
pcsc-cyberjack
pcsc-safenet
pcsc-scm-scl011
pcsc-tools treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
pcsclite treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
pdfcrack
pentestgpt
pgpdump
phrasendrescher
pinentry pinentry: remove qt5.mkDerivation usage 2024-10-14 07:20:08 +00:00
pinentry-bemenu
pinentry-rofi pinentry-rofi: 2.2.0 -> 3.0.0 2024-10-15 19:14:51 +00:00
pius
plasma-pass
please
plecost
pomerium-cli
posteid-seed-extractor
pretender
proxmark3 proxmark3: 4.18589 -> 4.18994 2024-09-13 06:55:16 +00:00
prs
psudohash
pwdsafety
pwgen
pwgen-secure
pwncat
qdigidoc
quark-engine quark-engine: 24.9.1 -> 24.10.1 2024-10-05 15:24:57 +00:00
quill treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
quill-qr
radamsa
rarcrack
rblake2sum treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
rblake3sum treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
rbw treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
redwax-tool
regexploit
regpg
rekor
responder
rhash
ripasso treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
rng-tools
rnp
ronin
routersploit
rsign2
rucredstash treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ruler
rustscan treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
s5 s5: 0.1.13 -> 0.1.15 2024-10-04 01:58:49 +00:00
safe
saml2aws treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sammler
sbomnix
sbsigntool
schleuder treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
scilla
scorecard scorecard: 4.13.1 -> 5.0.0 2024-09-11 11:57:42 -05:00
scrypt treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sdlookup
seccure
secp256k1
secrets-extractor
secretscanner
sedutil
semgrep
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: unstable-2023-11-22 -> 0.11.2 2024-10-16 19:14:26 +09:00
sequoia-sqop
sequoia-sqv
sha1collisiondetection
shc
sheesy-cli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
shellclear
shellnoob
shellz
shisho
sigma-cli
signify
signing-party
silenthound
simple-tpm-pk11
sipvicious
slowhttptest
slsa-verifier
smbmap smbmap: 1.10.4 -> 1.10.5 2024-09-16 07:42:05 +00:00
smbscan
snallygaster
snow
snowcat
snowcrash treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
social-engineer-toolkit
softhsm treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
solo2-cli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sonar-scanner-cli
sops sops: add bash/zsh completion 2024-10-05 12:29:46 +02:00
spectre-cli treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
spectre-meltdown-checker
spire
spyre
srm
ssdeep treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
ssh-audit ssh-audit: 3.2.0 -> 3.3.0 2024-10-18 22:26:51 +02:00
ssh-mitm Merge branch 'master' into staging-next 2024-09-25 06:05:01 +03:00
ssh-to-age ssh-to-age: 1.1.8 -> 1.1.9 2024-09-23 15:45:20 +00:00
ssh-to-pgp
sshchecker
sshguard
sshocker
sshuttle treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sslscan sslscan: 2.1.4 -> 2.1.5 2024-09-22 02:40:18 +00:00
sss-cli
ssss
stacs
stegseek
step-ca treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
step-kms-plugin treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
stoken
stricat
subjs
sudo
sudo-rs
swaggerhole
swtpm treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
sx-go
tboot
tcb
tcpcrypt treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
teler
tell-me-your-secrets
terrascan terrascan: 1.19.8 -> 1.19.9 2024-09-18 15:00:25 +00:00
tessen
thc-hydra treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
thc-ipv6
theharvester
threatest
tlsx
tor treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd
tpm2-tools
tracee
traitor
trousers
truecrack
trueseeing
trufflehog trufflehog: 3.82.8 -> 3.82.11 2024-10-18 00:06:37 +02:00
trustymail
uddup
udpx
uncover
urlhunter
usbrip
vals vals: 0.37.3 -> 0.37.5 2024-09-18 01:03:25 +00:00
vault-medusa
vault-ssh-plus
vaultwarden vaultwarden: 1.32.1 -> 1.32.2 2024-10-14 14:54:43 +02:00
vexctl
volatility3
vt-cli
vulnix
wad
waf-tester
wafw00f
wapiti
web-eid-app web-eid-app: 2.5.0 -> 2.6.0 2024-10-09 00:12:46 +00:00
webanalyze
weggli
whatweb
wipe
witness
wprecon
wpscan wpscan: 3.8.25 -> 3.8.27 (#345967) 2024-10-06 22:16:07 +02:00
xcat treewide: add meta.changelog (#346488) 2024-10-04 22:35:12 +03:00
xcrawl3r
xorex
xortool
xsubfind3r
yara
yaralyzer
yarGen
yatas
yersinia
yubihsm-connector
yubihsm-shell treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
yubikey-agent treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
yubikey-touch-detector yubikey-touch-detector: correct license (#322707) 2024-09-17 01:21:48 +02:00
zdns
zeekscript
zgrab2
zkar
zlint
zmap treewide: replace stdenv.is with stdenv.hostPlatform.is 2024-09-25 00:04:37 +03:00
zsteg
zzuf