My personal project and infrastructure archive
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
nomicon/pkgs/tools/security
Fabian Affolter 931040d3d3
Merge pull request #196888 from r-ryantm/auto-update/cloudfox
2 years ago
..
2fa go-2fa: use buildGoModule (#193459) 2 years ago
acsccid acsccid: Remove myself as maintainer 3 years ago
adenum python3Packages.python-ldap: rename from ldap 2 years ago
adreaper adreaper: init at 1.1 2 years ago
aesfix aesfix: init at v1.0.1 2 years ago
aeskeyfind Update pkgs/tools/security/aeskeyfind/default.nix 2 years ago
aespipe
afl treewide: use pname&version instead of name 3 years ago
aflplusplus aflplusplus: qemu: move to python3 3 years ago
age age: update vendorSha256 2 years ago
age-plugin-yubikey age-plugin-yubikey: 0.2.0 -> 0.3.0 2 years ago
agebox agebox: update vendorSha256 2 years ago
aide maintainers: remove tstrobel 2 years ago
aiodnsbrute aiodnsbrute: 0.3.2 -> 0.3.3 2 years ago
amber amber-secret: 0.1.2 -> 0.1.3 2 years ago
amoco amoco: init at 2.9.8 2 years ago
apg
apkleaks
arsenal arsenal: 1.0.2 -> 1.1.0 2 years ago
arti arti: 1.0.0 -> 1.0.1 2 years ago
asc-key-to-qr-code-gif
asnmap asnmap: init at 0.0.1 2 years ago
atomic-operator atomic-operator: fix dependencies 2 years ago
authoscope authoscope: 0.8.0 -> 0.8.1 2 years ago
authz0 authz0: init at 1.1.1 2 years ago
aws-iam-authenticator aws-iam-authenticator: 0.5.7 -> 0.5.9 2 years ago
b2sum treewide: fix platforms 2 years ago
b3sum b3sum: 1.3.0 -> 1.3.1 2 years ago
badchars
badrobot badrobot: init at 0.1.2 2 years ago
bao bao: init at 0.12.0 2 years ago
bash-supergenpass treewide: add meta.mainProgram to many packages 2 years ago
bettercap
beyond-identity beyond-identity: 2.49.0-0 -> 2.60.0-0 2 years ago
binbloom binbloom: init at 2.0 2 years ago
bitwarden bitwarden: 2022.8.1 -> 2022.10.0 2 years ago
bmrsa licenses: remove gpl1 2 years ago
boofuzz boofuzz: fix build on darwin 2 years ago
bpb bpb: fix build on darwin 3 years ago
browserpass browserpass: 3.0.6 -> 3.0.10 2 years ago
bruteforce-luks
brutespray brutespray: 1.7.0 -> 1.8 2 years ago
bundler-audit bundler-audit: 0.9.0.1 -> 0.9.1 2 years ago
buttercup-desktop buttercup-desktop: 2.14.2 -> 2.16.0 2 years ago
cameradar cameradar: 5.0.1 -> 5.0.2 2 years ago
cariddi cariddi: 1.1.8 -> 1.1.9 2 years ago
ccid ccid: 1.4.36 -> 1.5.0 2 years ago
ccrypt
cdk-go cdk-go: 1.4.1 -> 1.5.0 2 years ago
certgraph certgraph: 20210224 -> 20220513 2 years ago
certipy certipy: 2.0.7 -> 2.0.9 2 years ago
certmgr
certstrap maintainers: remove volth 2 years ago
cewl
cfripper cfripper: 1.13.0 -> 1.13.1 2 years ago
cfssl cfssl: 1.6.2 -> 1.6.3 2 years ago
chain-bench chain-bench: 0.1.3 -> 0.1.4 2 years ago
chipsec chipsec: restrict to x86-only 2 years ago
chkrootkit
chntpw chntpw: Import debian bugfix patches 2 years ago
chopchop chopchop: init at 1.0.0 3 years ago
chrome-token-signing treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2 years ago
cie-middleware-linux cie-middleware-linux: init at 1.4.3.3 2 years ago
cirrusgo cirrusgo: init at 0.1.0 2 years ago
clairvoyance clairvoyance: init at 2.0.4 2 years ago
clamav treewide: remove myself as maintainer from some pkgs 2 years ago
clevis clevis: fix build with openssl_3 2 years ago
cliam cliam: 1.0.0 -> 2.0.0 2 years ago
cloudbrute
cloudfox cloudfox: 1.7.2 -> 1.8.1 2 years ago
cloudlist cloudlist: 1.0.0 -> 1.0.1 2 years ago
coercer coercer: init at 1.6 2 years ago
commix commix: 3.4 -> 3.5 2 years ago
cosign sget: init at unstable-2022-10-04 2 years ago
cowpatty
crackmapexec crackmapexec: 5.2.2 -> 5.3.0 2 years ago
crackql crackql: init at unstable-20220821 2 years ago
crackxls crackxls: pull patch pending upstream inclusion for -fno-common toolchains 2 years ago
credential-detector credential-detector: 1.7.0 -> 1.11.0 2 years ago
credslayer credslayer: remove failing tests, add missing runtime dependency 3 years ago
crlfsuite crlfsuite: 2.1.2 -> 2.5.2 2 years ago
crlfuzz
crowbar
crunch
cryptomator cryptomator: 1.6.13 -> 1.6.14 2 years ago
ctmg
cve-bin-tool cve-bin-tool: 3.0 -> 3.1.1 (#178406) 2 years ago
dalfox dalfox: 2.8.1 -> 2.8.2 2 years ago
davtest davtest: init at 1.0 2 years ago
dbmonster dbmonster: init at unstable-2022-09-17 2 years ago
decoder decoder: pull patch pending upstream inclusion for -fno-common toolchains 2 years ago
deepsea
dieharder dieharder: mark as unbroken on darwin 2 years ago
dirstalk dirstalk: fix darwin build 2 years ago
dismap dismap: 0.3 -> 0.4 2 years ago
dismember dismember: init at 0.0.1 2 years ago
dnsenum
dnspeep dnspeep: 0.1.2 -> 0.1.3 2 years ago
dnsrecon dnsrecon: 1.1.2 -> 1.1.3 2 years ago
dnsx dnsx: 1.1.0 -> 1.1.1 2 years ago
doas doas: fix cross-compilation 2 years ago
dontgo403 dontgo403: 0.3 -> 0.5 2 years ago
doona
doppler doppler: 3.44.0 -> 3.45.0 2 years ago
dorkscout
duo-unix duo-unix: 1.12.0 -> 1.12.1 2 years ago
earlybird
ecdsatool
ecdsautils ecdsautils: 0.4.0 -> 0.4.1 2 years ago
echidna echidna: 2.0.2 -> 2.0.3 2 years ago
ecryptfs treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2 years ago
efitools treewide: update git.kernel.org/cgit homepage URLs 2 years ago
eid-mw eid-mw: 5.0.28 -> 5.1.4 2 years ago
enchive
enpass treewide/servers,shells,tools: add sourceType for more packages 2 years ago
enum4linux enum4linux: 0.8.9 -> 0.9.1 3 years ago
enum4linux-ng
erosmb erosmb: 0.1.1 -> 0.1.2 2 years ago
eschalot
evil-winrm evil-winrm: init at 3.3 (#153752) 2 years ago
evtx evtx: 0.7.2 -> 0.8.0 2 years ago
expliot expliot: don't run tests of cmd2 override 2 years ago
exploitdb exploitdb: 2022-09-24 -> 2022-10-07 2 years ago
extrude extrude: update vendorSha256 2 years ago
fail2ban treewide: remove myself as maintainer from some pkgs 2 years ago
faraday-agent-dispatcher faraday-agent-dispatcher: 2.2.0 -> 2.3.0 2 years ago
faraday-cli faraday-cli: 2.1.6 -> 2.1.7 2 years ago
fcrackzip
feroxbuster feroxbuster: 2.7.0 -> 2.7.1 2 years ago
ffuf ffuf: 1.4.1 -> 1.5.0 2 years ago
fido2luks fido2luks: 0.2.20 -> 0.2.21 2 years ago
fierce fierce: 1.4.0 -> 1.5.0 3 years ago
firefox_decrypt firefox_decrypt: init at unstable-2021-12-29 2 years ago
flare-floss flare-floss: 1.7.0 -> 2.0.0 2 years ago
fpm2 treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2 years ago
fprintd fprintd: backport patch to fix tests 2 years ago
freeze freeze: init at 1.1 2 years ago
fulcio fulcio: 0.5.3 -> 0.6.0 2 years ago
fwbuilder fwbuilder: add wayland support 2 years ago
fwknop fwknop: pull patch pending upstream inclusion for -fno-common support 2 years ago
galer
gallia gallia: mark as broken on darwin 2 years ago
gau gau: 2.1.1 -> 2.1.2 2 years ago
gen-oath-safe
gencfsm
genpass genpass: 0.4.12 -> 0.5.1 3 years ago
gfshare gfshare: mark as broken on darwin 2 years ago
ghdorker ghdorker: init at 0.3.2 3 years ago
ghidra ghidra-bin: 10.1.4 -> 10.1.5 2 years ago
ghost
git-hound git-hound: 1.3 -> 1.4 2 years ago
gitjacker
gitleaks gitleaks: 8.14.1 -> 8.15.0 2 years ago
gitls gitls: 1.0.3 -> 1.0.4 2 years ago
gitsign gitsign: 0.3.1 -> 0.3.2 2 years ago
gnome-keysign python310Packages.babel: 2.9.1 -> 2.10.1 (#171867) 2 years ago
gnu-pw-mgr
gnupg gnupg: unbreak builds without tpm2-tss 2 years ago
gnupg-pkcs11-scd treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2 years ago
go-cve-search
go365 treewide: add meta.mainProgram to many packages 2 years ago
gobuster gobuster: 3.1.0 -> 3.2.0 2 years ago
gomapenum gomapenum: 1.0.3 -> 1.1.0 2 years ago
gopass gopass-summon-provider: 1.14.7 -> 1.14.9 2 years ago
gorilla-bin treewide/servers,shells,tools: add sourceType for more packages 2 years ago
gosh treewide: add meta.mainProgram to many packages 2 years ago
gospider gospider: 1.1.5 -> 1.1.6 3 years ago
gotestwaf
govulncheck govulncheck: init at unstable-2022-09-02 2 years ago
gowitness gowitness: 2.4.0 -> 2.4.2 2 years ago
gpg-tui gpg-tui: 0.9.0 -> 0.9.1 2 years ago
graphinder graphinder: init at 1.11.5 2 years ago
graphqlmap graphqlmap: init at unstable-2022-01-17 2 years ago
graphw00f graphw00f: 1.1.2 -> 1.1.8 2 years ago
grype grype: 0.42.0 -> 0.49.0 2 years ago
haka nixos/tests: link tests to their packages 2 years ago
hakrawler hakrawler: 2.0 -> 2.1 2 years ago
hash-identifier
hash-slinger hash-slinger: 3.1 -> 3.2 2 years ago
hash_extender
hashcash
hashcat hashcat: 6.2.5 -> 6.2.6 (#189921) 2 years ago
hashcat-utils
hashdeep hashdeep: fix darwin build 2 years ago
haveged haveged: 1.9.17 -> 1.9.18 2 years ago
hcxdumptool
hcxtools hcxtools: 6.2.5 -> 6.2.7 2 years ago
hfinger python310Packages.python-magic: normalise attr 2 years ago
himitsu himitsu: set HARECACHE 2 years ago
himitsu-firefox himitsu-firefox: set HARECACHE 2 years ago
hologram hologram: unstable-2018-03-19 -> 1.2.1 2 years ago
honeytrap
honggfuzz honggfuzz: pin to binutils-2.38 until upstream ports to 2.39 2 years ago
httpdump
httpx httpx: 1.2.3 -> 1.2.4 2 years ago
iaito iaito: 5.7.4 -> 5.7.6 2 years ago
ibm-sw-tpm2
ic-keysmith ic-keysmith: 1.6.0 -> 1.6.2 2 years ago
ifdnfc
ike-scan
inql inql: init at 4.0.5 3 years ago
ioccheck ioccheck: relax termcolor constraint 2 years ago
ipscan treewide: set sourceProvenance for packages containing downloaded jars 2 years ago
jadx jadx: 1.4.3 -> 1.4.4 2 years ago
jaeles jaeles: remove unnecessary `runVend` 2 years ago
jd-gui treewide: set sourceProvenance for gradle-built packages 2 years ago
john john: update source to GitHub and homepage url 2 years ago
jsubfinder jsubfinder: init at unstable-2022-05-31 2 years ago
jwt-cli jwt-cli: 5.0.2 -> 5.0.3 2 years ago
jwt-hack jwt-hack: init at 1.1.2 2 years ago
jwx jwx: init at 2.0.6 2 years ago
kbs2 kbs2: 0.5.1 -> 0.6.0 2 years ago
kdigger kdigger: 1.3.0 -> 1.4.0 2 years ago
kerbrute
keybase Merge pull request #177248 from jflanglois/update-keybase 2 years ago
keycard-cli keycard-cli: mark as broken on darwin 2 years ago
keyscope keyscope: 1.2.2 -> 1.2.3 2 years ago
kiterunner
knockpy knockpy: 5.2.0 -> 5.3.0 2 years ago
kpcli kpcli: 3.6 -> 3.8.1 2 years ago
krunner-pass krunner-pass: pass-otp has been deprecated 2 years ago
kube-bench kube-bench: 0.6.8 -> 0.6.9 2 years ago
kube-hunter kube-hunter: trim unnecessary dependency 2 years ago
kubeaudit kubeaudit: 0.19.0 -> 0.20.0 2 years ago
kubei
kubescape kubescape: 2.0.160 -> 2.0.161 2 years ago
kubesec kubesec: 2.11.4 -> 2.11.5 2 years ago
kwalletcli kwalletcli: fix kwalletcli_getpin command (#188818) 2 years ago
lastpass-cli lastpass-cli: fix build for -fno-common toolchains 2 years ago
ldapmonitor python3Packages.python-ldap: rename from ldap 2 years ago
ldapnomnom ldapnomnom: 1.0.6 -> 1.0.7 2 years ago
ldeep
lesspass-cli
lethe lethe: 0.8.0 -> 0.8.2 2 years ago
libacr38u
libmodsecurity libmodsecurity: 3.0.7 -> 3.0.8 2 years ago
libtpms libtpms: 0.9.4 -> 0.9.5 2 years ago
linux-exploit-suggester linux-exploit-suggester: init at unstable-2022-04-01 2 years ago
lmp lmp: update vendorSha256 2 years ago
log4j-detect log4j-detect: init at unstable-2021-12-14 3 years ago
log4j-scan log4j-scan: unstable-2021-12-14 -> unstable-2021-12-18 3 years ago
log4j-sniffer log4j-sniffer: 1.8.0 -> 1.9.0 2 years ago
log4j-vuln-scanner log4j-vuln-scanner: 0.11 -> 0.13 2 years ago
log4jcheck log4jcheck: init at unstable-2021-12-14 3 years ago
log4shell-detector log4shell-detector: unstable-2021-12-15 -> unstable-2021-12-16 3 years ago
logkeys treewide: move autoconf, automake to nativeBuildInputs 2 years ago
logmap logmap: init at unstable-2021-12-15 3 years ago
lynis lynis: 3.0.7 -> 3.0.8 2 years ago
maigret maigret: 0.4.3 -> 0.4.4 2 years ago
masscan masscan: fix build on darwin 3 years ago
mbox
medusa medusa: pull upstream fix for fno-common toolchains 2 years ago
melt melt: 0.4.0 -> 0.4.1 2 years ago
metabigor metabigor: 1.10 -> 1.12.1 2 years ago
metasploit metasploit: 6.2.16 -> 6.2.22 2 years ago
mfcuk
mfoc
minica minica: use buildGoModule 2 years ago
minio-certgen minio-certgen: 1.2.0 -> 1.2.1 2 years ago
minisign minisign: 0.9 -> 0.10 2 years ago
mitmproxy2swagger mitmproxy2swagger: 0.6.1 -> 0.7.0 2 years ago
mkp224o Merge pull request #183538 from r-ryantm/auto-update/mkp224o 2 years ago
mkpasswd mkpasswd: minor cleanup 3 years ago
mkrand
mktemp
modsecurity
modsecurity-crs modsecurity-crs: 3.3.2 -> 3.3.4 2 years ago
mokutil mokutil: 0.5.0 -> 0.6.0 2 years ago
mongoaudit
monkeysphere
monsoon monsoon: 0.6.0 -> 0.7.0 2 years ago
mpw
msfpc msfpc: init at 1.4.5 2 years ago
munge munge: fix cross compilation 2 years ago
naabu naabu: 2.0.9 -> 2.1.0 2 years ago
nasty
nbtscanner
ncrack ncrack: pull upstream fix for fno-common toolchains 2 years ago
nitrokey-app treewide: remove myself as maintainer from some pkgs 2 years ago
nmap nmap: 7.92 -> 7.93 2 years ago
nmap-formatter nmap-formatter: 1.0.2 -> 2.0.1 2 years ago
nosqli nosqli: 0.5.2 -> 0.5.4 3 years ago
notary
nsjail nsjail: 3.1 -> 3.2 2 years ago
ntlmrecon
nuclei nuclei: 2.7.7 -> 2.7.8 2 years ago
nwipe nwipe: 0.33 -> 0.34 2 years ago
oath-toolkit oath-toolkit: Rename from oathToolkit to oath-toolkit 2 years ago
offensive-azure offensive-azure: relax python-whois constraint 2 years ago
omapd maintainers: remove tstrobel 2 years ago
onesixtyone
onioncircuits treewide: move pkg-config, autoreconfHook, intltool to nativeBuildInputs 2 years ago
onlykey onlykey: 5.3.3 -> 5.3.4 2 years ago
onlykey-agent onlykey-agent: 1.1.11 -> 1.1.13 2 years ago
onlykey-cli onlykey-cli: 1.2.5 -> 1.2.9 2 years ago
open-ecard treewide: set sourceProvenance for packages containing downloaded jars 2 years ago
opencryptoki maintainers: remove tstrobel 2 years ago
openpgp-card-tools openpgp-card-tools: init at 0.0.12 2 years ago
opensc
orjail orjail: init at 1.1 2 years ago
ossec ossec: add -fcommon workaround 2 years ago
osv-detector osv-detector: init at 0.6.0 2 years ago
otpauth otpauth: 0.4.3 -> 0.5.0 2 years ago
p0f
padbuster padbuster: init at 0.3.3 2 years ago
pamtester
paperkey
parsero parsero: init at 0.81 2 years ago
pass pass-genphrase: fix error when run without python in PATH 2 years ago
pass2csv pass2csv: add setuptools to nativeBuildInputs 2 years ago
passage passage: init at unstable-2022-05-01 2 years ago
passff-host passff-host: 1.2.2 -> 1.2.3 2 years ago
passphrase2pgp passphrase2pgp: 1.2.0 -> 1.2.1 2 years ago
pcsc-cyberjack
pcsc-safenet treewide/servers,tools: add sourceType binaryNativeCode for many packages 2 years ago
pcsc-scm-scl011 treewide/servers,shells,tools: add sourceType for more packages 2 years ago
pcsclite pcsclite: use systemdMinimal to avoid dep cycle 2 years ago
pcsctools pcsctools: 1.5.8 -> 1.6.0 2 years ago
pdfcrack
pgpdump pgpdump: 0.34 -> 0.35 2 years ago
phrasendrescher treewide: add meta.mainProgram to many packages 2 years ago
pinentry pinentry_mac: use pregenerated nib files 2 years ago
pinentry-bemenu pinentry-bemenu: 0.10.0 -> 0.11.0 2 years ago
pinentry-rofi pinentry-rofi: init at 2.0.3 2 years ago
pius
plasma-pass oath-toolkit: Rename from oathToolkit to oath-toolkit 2 years ago
please nixos/please: init module 2 years ago
plecost plecost: init at 1.1.4 2 years ago
polkit-gnome maintainers: drop phreedom 3 years ago
pomerium-cli pomerium-cli: 0.18.0 -> 0.19.0 2 years ago
pretender pretender: init at 1.0.0 2 years ago
proxmark3 proxmark-rrg: 4.14434 -> 4.14831 2 years ago
prs prs: 0.3.2 -> 0.3.4 2 years ago
pwdsafety pwdsafety: 0.1.4 -> 0.3 2 years ago
pwgen
pwgen-secure pwgen_secure: fix missing words.txt (#161585) 2 years ago
pwncat pwncat: 0.1.1 -> 0.1.2 3 years ago
pynitrokey pynitrokey: 0.4.26 -> 0.4.27 2 years ago
qdigidoc qdigidoc: use other source 2 years ago
quark-engine quark-engine: relax prompt-toolkit constraint 2 years ago
quill quill: 0.2.7 -> 0.2.17 2 years ago
quill-qr
radamsa maintainers: remove markWot 2 years ago
rage rage: 0.8.0 -> 0.8.1 2 years ago
rarcrack
rbw treewide: use lib.getLib for OpenSSL libraries 2 years ago
redwax-tool redwax-tool: init at 0.9.1 2 years ago
regexploit
regpg regpg: init at 1.11 2 years ago
rekor rekor-cli: 0.12.2 -> 1.0.0 2 years ago
rhash rhash: Correctly set target platform when configuring 2 years ago
ripasso ripasso-cursive: 0.5.1 -> 0.5.2 3 years ago
rng-tools rng-tools: remove redundant null checks & with lib over entire file 2 years ago
rnp Revert "rnp: fix path in pkg-config file" 2 years ago
routersploit routersploit: init at unstable-2021-02-06 2 years ago
rucredstash rucredstash: init at 0.9.0 (#155135) 2 years ago
ruler ruler: update license detail 2 years ago
rustscan rustscan: 2.0.1 -> 2.1.0, add figsoda as a maintainer 2 years ago
safe safe: 1.6.1 -> 1.7.0 2 years ago
saml2aws saml2aws: 2.36.0 -> 2.36.1 2 years ago
sammler buildGoModule packages: remove unnecessary `runVend` 2 years ago
sbctl sbctl: init at 0.9 2 years ago
sbsigntool sbsigntool: clean up a bit 2 years ago
schleuder schleuder-cli: allow running on aarch64-linux 2 years ago
scilla scilla: 1.2.3 -> 1.2.4 2 years ago
scorecard scorecard: 4.3.0 -> 4.6.0 2 years ago
scrypt scrypt: fix build on aarch64-darwin 3 years ago
sdlookup sdlookup: init at unstable-2022-03-10 2 years ago
seccure
secp256k1 secp256k1: allow to build on all platforms 2 years ago
secrets-extractor secrets-extractor: init at 1.0.1 2 years ago
secretscanner
sedutil
semgrep semgrep: 0.108.0 -> 0.112.1 (#190999) 2 years ago
sequoia sequoia: 0.26.0 -> 0.27.0 2 years ago
sget sget: init at unstable-2022-10-04 2 years ago
sha1collisiondetection
shc
sheesy-cli treewide: add meta.mainProgram to many packages 2 years ago
shellnoob shellnoob: init at unstable-2022-03-16 2 years ago
shellz
sherlock sherlock: init at 0.14.0 2 years ago
shhgit
shisho shisho: init at 0.5.2 2 years ago
sigma-cli sigma-cli: 0.5.0 -> 0.5.3 2 years ago
signify signify: 30 -> 31 2 years ago
signing-party treewide: remove myself as maintainer from some pkgs 2 years ago
silenthound silenthound: dont use a alias 2 years ago
simple-tpm-pk11 maintainers: remove tstrobel 2 years ago
sipvicious
slowhttptest slowhttptest: 1.8.2 -> 1.9.0 2 years ago
smbscan smbscan: init at unstable-2022-05-26 2 years ago
sn0int sn0int: 0.24.1 -> 0.24.2 2 years ago
snallygaster snallygaster: 0.0.11 -> 0.0.12 2 years ago
snow Treewide: fix wrong declaration of Apache License 2.0 2 years ago
snowcat
snowcrash snowcrash: fix on aarch64-darwin 2 years ago
social-engineer-toolkit social-engineer-toolkit: init at 8.0.3 2 years ago
softhsm softhsm: use new SRI hash format 2 years ago
solo2-cli solo2-cli: 0.2.0 -> 0.2.1 2 years ago
sonar-scanner-cli sonar-scanner-cli: 4.5.0.2216 -> 4.7.0.2747 2 years ago
sops sops: 3.7.2 -> 3.7.3 2 years ago
spectre-cli spectre-cli: init at unstable-2021-02-05 2 years ago
spectre-meltdown-checker spectre-meltdown-checker: 0.44 -> 0.45 2 years ago
spire spire: 1.4.0 -> 1.4.1 2 years ago
spyre spyre: 1.2.1 -> 1.2.4 2 years ago
srm pkgs/tools: use pname&version instead of name 3 years ago
ssb
ssdeep
ssh-audit
ssh-to-age ssh-to-age: 1.0.1 -> 1.0.2 2 years ago
ssh-to-pgp
sshchecker
sshguard
sshuttle sshuttle: 1.1.0 -> 1.1.1 2 years ago
sslscan sslscan: 2.0.14 -> 2.0.15 2 years ago
ssss
stacs stacs: init at 0.2.0 3 years ago
stegseek
step-ca step-ca: 0.22.0 -> 0.22.1 2 years ago
step-cli step-cli: 0.21.0 -> 0.22.0 2 years ago
stoken stoken: fix cross compilation 3 years ago
stricat
su-exec
subjs
sudo sudo: 1.9.11p1 -> 1.9.11p3 2 years ago
super super: add -fcommon workaround 2 years ago
swaggerhole swaggerhole: init at 1.1 2 years ago
swtpm swtpm: 0.7.2 -> 0.7.3 2 years ago
sx-go sx-go: remove line break 2 years ago
tboot tboot: 1.10.4 -> 1.10.5 2 years ago
tcpcrypt treewide: pkgs/tools: mark broken for darwin 2 years ago
teler
terrascan terrascan: 1.15.1 -> 1.15.2 2 years ago
tessen tessen: refactor manpage installation 2 years ago
thc-hydra thc-hydra: 9.2 -> 9.3 2 years ago
thc-ipv6
theharvester theharvester: 4.0.3 -> 4.2.0 2 years ago
tlsx tlsx: 0.0.7 -> 0.0.8 2 years ago
tor tor: 0.4.7.8 -> 0.4.7.10 (#190647) 2 years ago
tpm-luks maintainers: remove tstrobel 2 years ago
tpm-quote-tools
tpm-tools
tpm2-abrmd tpm2-abrmd: 2.3.3 -> 2.4.1 2 years ago
tpm2-tools
tracee Merge branch 'master' into tracee-use-new-wrapper 2 years ago
traitor traitor: mark as Linux-only 2 years ago
trousers
truecrack truecrack: add -fcommon workaround 2 years ago
trueseeing trueseeing: 2.1.4 -> 2.1.5 2 years ago
trufflehog truffleHog: 2.1.11 -> 2.2.1 3 years ago
uddup udduup: migrate to new Python app style 3 years ago
uncover uncover: 0.0.7 -> 0.0.8 2 years ago
urlhunter
usbrip
vault Merge pull request #196185 from mkaito/mkaito/serokell-team 2 years ago
vault-medusa Merge pull request #190086 from r-ryantm/auto-update/vault-medusa 2 years ago
vaultwarden vaultwarden: 1.25.2 -> 1.26.0 2 years ago
verifpal verifpal: 0.26.0 -> 0.26.1 (#143282) 3 years ago
volatility python,pythonPackages: make aliases 2 years ago
volatility3 volatility3: clean-up 2 years ago
vt-cli vt-cli: init at 0.10.2 2 years ago
vulnix vulnix: don't use pytest-flake8 2 years ago
wad wad: migrate to new Python app style 3 years ago
waf-tester waf-tester: 0.6.10 -> 0.6.12 2 years ago
wafw00f wafw00f: 2.1.0 -> 2.2.0 2 years ago
wapiti wapiti: 3.1.2 -> 3.1.3 2 years ago
webanalyze webanalyze: 0.3.6 -> 0.3.7 2 years ago
websploit websploit: init at 4.0.4 2 years ago
whatweb whatweb: init at 0.5.5 2 years ago
wipe
witness witness: 0.1.10 -> 0.1.11 2 years ago
wprecon wprecon: 1.6.3a -> 2.4.5 2 years ago
wpscan treewide: bundlerApp makeWrapper buildInputs -> nativeBuildInputs 2 years ago
xcat
xorex
xortool
xsser xsser: init at 1.8.4 2 years ago
yarGen
yara yara: 4.2.2 -> 4.2.3 2 years ago
yersinia yersinia: add -fcommon workaround 2 years ago
yubihsm-connector yubihsm-connector: init at 3.0.2 (#169682) 2 years ago
yubihsm-shell yubihsm-shell: 2.3.1 -> 2.3.2 2 years ago
yubikey-agent yubikey-agent: 0.1.5 -> unstable-2022-03-17 2 years ago
yubikey-touch-detector yubikey-touch-detector: 1.9.3 -> 1.10.0 2 years ago
zdns zdns: 20210327-8c53210 -> 2022-03-14-unstable 2 years ago
zgrab2
zkar zkar: init at 1.3.0 2 years ago
zmap
zsteg
zzuf zzuf: use autoreconfHook 2 years ago