3
0
Fork 0
forked from mirrors/nixpkgs
nixpkgs/pkgs/tools/security
2024-01-24 12:38:26 -05:00
..
2fa
acltoolkit
acsccid
adenum
adreaper
aesfix
aeskeyfind
aespipe
afl treewide: fix redirected and broken URLs 2023-11-11 10:49:01 +01:00
aflplusplus aflplusplus: 4.08c -> 4.09c 2023-12-16 07:15:11 +00:00
age age: skip flaky plugin test 2023-11-06 07:28:53 +01:00
age-plugin-ledger
age-plugin-tpm
age-plugin-yubikey
agebox treewide: add mainProgram 2023-11-23 21:04:16 +01:00
aide aide: add happysalada as maintainer 2023-11-20 07:47:21 +00:00
aiodnsbrute
alterx
amber
amoco python3Packages.z3-solver: rename from z3 2023-12-06 12:30:03 -05:00
apachetomcatscanner
apg
apkleaks treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ares-rs
argocd-vault-plugin argocd-vault-plugin: fix version output 2023-12-08 15:20:24 -08:00
arsenal
arti arti: 1.1.11 -> 1.1.12 2024-01-12 04:20:00 +00:00
arubaotp-seed-extractor
asc-key-to-qr-code-gif
asnmap asnmap: 1.0.5 -> 1.0.6 2023-11-10 06:14:19 +00:00
atomic-operator
authoscope
authz0
aws-iam-authenticator aws-iam-authenticator: 0.6.14 -> 0.6.16 2023-12-25 09:52:17 +00:00
b2sum b2sum: Fix build on darwin 2023-12-12 18:19:56 +01:00
b3sum
baboossh baboossh: 1.2.0 -> 1.2.1 2024-01-01 19:59:06 +01:00
badchars
badrobot
bao treewide: add mainProgram 2023-11-23 21:04:16 +01:00
bash-supergenpass
bettercap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
beyond-identity
binbloom
biscuit-cli
bitwarden Merge pull request #280071 from amarshall/bitwarden-update 2024-01-12 12:44:49 +01:00
bkcrack bkcrack: 1.5.0 -> 1.6.0 2024-01-18 19:59:09 +01:00
bmrsa
boofuzz boofuzz: 0.4.1 -> 0.4.2 2023-11-19 09:18:28 +01:00
bpb
browserpass
bruteforce-luks
brutespray
bundler-audit
buttercup-desktop buttercup-desktop: 2.24.3 -> 2.24.4 2023-12-26 05:08:55 +00:00
bws
cameradar
cariddi
ccid ccid: 1.5.4 -> 1.5.5 2024-01-06 12:23:39 +00:00
ccrypt
cdk-go
cdxgen cdxgen: 9.10.2 -> 9.11.1 2024-01-20 04:24:22 +00:00
certdump
certgraph
certinfo certinfo: init at 1.0.21 2023-11-26 17:00:49 +02:00
certstrap
certsync
cewl
cfripper cfripper: 1.15.1 -> 1.15.2 2023-12-06 23:37:32 +01:00
cfssl
chain-bench chain-bench: 0.1.9 -> 0.1.10 2024-01-02 16:30:04 +00:00
chainsaw chainsaw: de-vendor Cargo.lock 2024-01-13 11:17:58 +09:00
cherrybomb cherrybomb: 1.0.0 -> 1.0.1 2023-11-19 15:58:35 -05:00
chipsec
chkrootkit chkrootkit: 0.55 -> 0.58b 2023-11-23 12:03:14 -08:00
chntpw
chopchop
chrome-token-signing
cie-middleware-linux cie-middleware-linux: 1.4.4.0 -> 1.5.0 2023-10-30 01:04:03 +01:00
cirrusgo
clairvoyance
clamav clamav: 1.2.0 -> 1.2.1 2023-10-27 11:16:24 +00:00
clevis nixos/clevis: init 2023-12-02 11:55:47 +00:00
cliam
cloudbrute
cloudfox cloudfox: 1.12.3 -> 1.13.0 2023-12-28 02:04:47 +00:00
cloudhunter cloudhunter: 0.7.0 -> 0.7.1 2024-01-21 09:00:11 +00:00
cloudlist cloudlist: refactor 2024-01-16 15:30:24 +01:00
cmospwd cmospwd: restrict platform to x86_64-linux 2023-11-22 09:36:12 -05:00
cnquery cnquery: 9.13.0 -> 9.14.0 2024-01-20 19:23:00 +00:00
cnspec cnspec: 9.14.0 -> 10.0.1 2024-01-24 08:44:09 +01:00
coercer coercer: 1.6 -> 2.4.3 2023-12-20 20:46:31 +01:00
commix
cosign cosign: 2.2.1 -> 2.2.2 2023-12-06 16:59:28 +00:00
cowpatty
coze treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
crackmapexec python311Packages.requests-ntlm: rename from requests_ntlm 2024-01-23 00:16:11 +01:00
crackql crackql: unstable-20220821 -> unstable-20230818 2024-01-13 20:31:47 +01:00
crackxls
credential-detector
creds
credslayer
crlfsuite
crlfuzz
crowbar
crowdsec
crunch
cryptomator cryptomator: 1.11.0 -> 1.11.1 2024-01-09 08:50:23 +01:00
ctmg treewide: add mainProgram 2023-11-23 21:04:16 +01:00
cve-bin-tool
cyclonedx-gomod cyclonedx-gomod: 1.4.1 -> 1.5.0 2023-12-14 05:24:19 +00:00
dalfox dalfox: 2.9.0 -> 2.9.1 2023-12-06 06:22:29 +00:00
das
davtest
dbmonster
decoder
deepsea
deepsecrets
der-ascii der-ascii: 0.1.0 -> 0.3.0 2023-10-30 00:23:53 +00:00
dieharder
dirstalk
dismap
dismember treewide: add mainProgram 2023-11-23 21:04:16 +01:00
dnsenum
dnspeep
dnsrecon
dnsx dnsx: 1.1.5 -> 1.1.6 2023-11-12 11:04:34 +01:00
doas
doas-sudo-shim
donkey treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
dontgo403
doona
doppler doppler: 3.66.3 -> 3.66.5 2023-11-29 16:32:37 +00:00
dorkscout
dumpasn1
duo-unix
earlybird earlybird: 3.16.0 -> 4.0.0 2023-12-23 10:52:03 +00:00
ec2stepshell
ecdsatool
ecdsautils
echidna echidna: fix broken build 2023-12-28 00:47:45 +00:00
ecryptfs
efitools treewide: fetchgit -> fetchzip (git.kernel.org) 2023-12-05 21:19:01 +01:00
eid-mw
enc enc: 1.1.2 -> 1.1.3 2024-01-09 11:19:44 +00:00
enchive
enpass enpass: 6.9.0.1467 -> 6.9.2.1563 2023-11-16 18:31:45 +01:00
enum4linux
enum4linux-ng enum4linux-ng: 1.3.1 -> 1.3.2 2023-11-06 23:36:55 +01:00
enumerepo
erosmb treewide: add mainProgram 2023-11-23 21:04:16 +01:00
eschalot
evil-winrm
evtx
expliot
exploitdb exploitdb: 2023-12-22 -> 2024-01-24 2024-01-24 07:18:28 +00:00
extrude
fail2ban treewide: change pythonForBuild to pythonOnBuildForHost 2023-11-05 17:42:12 -08:00
faraday-agent-dispatcher faraday-agent-dispatcher: 2.6.2 -> 3.0.1 2024-01-16 10:30:09 +01:00
faraday-cli faraday-cli: refactor 2024-01-21 23:44:38 +01:00
fcrackzip
feroxbuster treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ffuf ffuf: 2.0.0 -> 2.1.0 2023-11-19 09:28:41 +01:00
fido2luks
fierce
fingerprintx fingerprintx: 1.1.12 -> 1.1.13 2023-12-26 03:35:31 +00:00
firefox_decrypt
flare-floss Merge branch 'master' into staging-next 2023-12-29 14:00:30 +01:00
fpm2
fprintd
freeze
frida-tools
fscan fscan: 1.8.3 -> 1.8.3-build3 2023-12-05 23:11:10 +08:00
fulcio fulcio: 1.4.1 -> 1.4.3 2023-10-30 09:25:56 +00:00
fwbuilder
fwknop fwknop: pull fix for autoconf-2.72 build pending upstream inclusion 2023-12-25 18:42:41 +00:00
galer
gallia gallia: 1.1.4 -> 1.5.0 2024-01-13 10:08:20 +01:00
gau gau: 2.2.0 -> 2.2.1 2023-11-03 09:08:58 +01:00
gen-oath-safe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
gencfsm
genpass
gfshare
ggshield ggshield: 1.22.0 -> 1.23.0 2024-01-10 08:31:13 +01:00
ghauri ghauri: 1.1.8 -> 1.3 2024-01-22 20:25:52 +00:00
ghdorker
ghidra ghidra: 10.4 -> 11.0 2023-12-23 22:46:21 +01:00
ghost
gitjacker
gitleaks gitleaks: 8.18.0 -> 8.18.1 2023-11-18 03:30:54 +00:00
gnome-keysign
gnu-pw-mgr
gnupg gnupg22: fix tests eval 2023-12-28 23:12:55 +00:00
gnupg-pkcs11-scd
go-cve-search
go-dork treewide: add mainProgram 2023-11-23 21:04:16 +01:00
go-exploitdb go-exploitdb: 0.4.5 -> 0.4.6 2023-10-28 09:25:02 +00:00
go365
goblob
gobuster
gomapenum
gopass git-credential-gopass: 1.15.10 -> 1.15.11 2023-12-01 04:20:00 +00:00
gorilla-bin
gosh
gospider
gotestwaf gotestwaf: 0.4.8 -> 0.4.9 2023-12-06 23:38:50 +01:00
gotrue gotrue-supabase: 2.99.0 -> 2.105.0 2023-10-28 20:04:37 +00:00
goverview goverview: install shell completion files 2023-12-25 16:11:38 +02:00
govulncheck govulncheck: 1.0.1 -> 1.0.2 2024-01-21 06:23:21 +00:00
gowitness gowitness: add changelog to meta 2023-11-04 11:11:38 -07:00
gpg-tui gpg-tui: Add myself as maintainer 2023-10-26 10:37:22 +02:00
grap
graphinder
graphqlmap
graphw00f graphw00f: 1.1.8 -> 1.1.15 2024-01-22 19:49:48 +00:00
grype grype: 0.74.1 -> 0.74.2 2024-01-20 23:58:45 +01:00
haka
hakrawler
hash-identifier treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
hash-slinger
hash_extender
hashcash
hashcat hashcat: fix darwin build 2023-11-26 08:42:40 +00:00
hashcat-utils
hashdeep
hashrat
haveged
hcxdumptool treewide: add mainProgram 2023-11-23 21:04:16 +01:00
hcxtools hcxtools: 6.3.1 -> 6.3.2 2023-11-02 11:01:34 +00:00
hfinger hfinger: 0.2.1 -> 0.2.2 2024-01-20 09:12:25 +00:00
himitsu himitsu: 0.4 -> 0.5 2023-12-06 17:33:13 +00:00
himitsu-firefox
holehe
hologram
honeytrap
honggfuzz honggfuzz: 2.5 -> 2.6 2023-10-28 01:54:17 +02:00
hstsparser
httpdump
httpx httpx: 1.3.7 -> 1.3.8 2024-01-16 08:55:48 +00:00
iaito iaito: fix desktop entry icon 2023-11-26 16:20:24 +02:00
ibm-sw-tpm2 ibm-sw-tpm2: add Darwin support 2023-12-09 20:33:56 +01:00
ic-keysmith treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ifdnfc
ike-scan
imdshift
inql
ioc-scan ioc-scan: 1.5.0 -> 1.5.4 2024-01-18 11:36:31 +00:00
ioccheck ioccheck: fix build 2024-01-17 13:46:24 -08:00
ipscan
isolate
jadx jadx: add quark-engine dependency 2023-12-06 13:57:23 +11:00
jaeles
jd-cli treewide: update maven hash 2024-01-03 23:04:55 +01:00
jd-gui
john
joincap
joomscan
jsluice
jsubfinder
jwt-cli
jwt-hack treewide: add mainProgram 2023-11-23 21:04:16 +01:00
jwx jwx: 2.0.18 -> 2.0.19 2024-01-09 12:53:46 +00:00
katana katana: add ldflags 2024-01-12 10:50:01 +01:00
kbs2
kdigger
keepwn keepwn: refactor 2024-01-21 10:46:49 +01:00
kepler treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kerbrute
kestrel kestrel: 0.11.0 -> 1.0.0 2023-12-29 09:23:43 +00:00
keybase Remove me from keybase and sift packages 2024-01-09 16:06:37 -08:00
keycard-cli
keyscope
kiterunner
knockpy
knowsmore
kpcli
krunner-pass
kstart
kube-bench kube-bench: 0.6.19 -> 0.7.0 2023-12-20 08:55:21 +00:00
kube-hunter treewide: remove redundant SETUPTOOLS_SCM_PRETEND_VERSION usage 2023-12-20 20:16:39 +01:00
kubeaudit kubeaudit: 0.22.0 -> 0.22.1 2023-11-29 10:51:31 +00:00
kubeclarity kubeclarity: 2.23.0 -> 2.23.1 2024-01-09 14:03:26 +00:00
kubernetes-polaris kubernetes-polaris: 8.5.3 -> 8.5.4 2024-01-07 07:32:14 +00:00
kubescape
kubesec kubesec: 2.13.0 -> 2.14.0 2023-11-22 11:40:13 +00:00
kubestroyer treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kwalletcli
lastpass-cli
ldapmonitor
ldapnomnom ldapnomnom: add ldflags 2023-12-16 10:02:32 +01:00
ldeep ldeep: 1.0.49 -> 1.0.51 2023-12-19 21:19:29 +01:00
lesspass-cli
lethe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
libacr38u
libmodsecurity libmodsecurity: 3.0.10 -> 3.0.11 2023-12-09 07:22:56 +00:00
libtpms
lil-pwny
linux-exploit-suggester
lmp treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4j-detect
log4j-scan
log4j-sniffer
log4j-vuln-scanner
log4jcheck treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4shell-detector treewide: add mainProgram 2023-11-23 21:04:16 +01:00
logkeys treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
logmap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
lynis
maigret
mantra treewide: add mainProgram 2023-11-23 21:04:16 +01:00
masscan
medusa
melt melt: 0.5.0 -> 0.6.0 2023-10-31 05:52:53 +00:00
metabigor
metasploit metasploit: 6.3.47 -> 6.3.48 2023-12-22 09:22:40 +01:00
mfcuk
mfoc
minica
minio-certgen
minisign treewide: add mainProgram 2023-11-23 21:04:16 +01:00
minizign
mitm6
mitmproxy2swagger Merge remote-tracking branch 'origin/master' into staging-next 2024-01-08 16:34:52 +01:00
mkp224o mkp224o: 1.6.1 -> 1.7.0 2024-01-22 04:19:35 +00:00
mkpasswd mkpasswd: fix build with clang 2023-11-06 10:54:12 +01:00
mkrand
mktemp
modsecurity
modsecurity-crs
mokutil
mongoaudit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
monkeysphere
monsoon
mpw
msfpc
msldapdump
munge
mx-takeover
naabu naabu: add ldflags 2024-01-21 09:28:19 +01:00
nasty
nbtscanner
nbutools
ncrack
netexec netexec: init at 1.1.0 2023-12-19 20:35:59 -03:00
networkminer
nitrokey-app nitrokey-app: format with nixpkgs-fmt 2023-11-26 11:30:51 +01:00
nitrokey-app2 nitrokey-app2: 2.1.4 -> 2.1.5 2024-01-14 16:26:16 +01:00
nmap nmap: add wordlist 2023-10-29 18:52:20 +01:00
nmap-formatter nmap-formatter: 2.1.4 -> 2.1.6 2023-12-17 06:40:19 +00:00
noseyparker
nosqli
notary
notation notation: 1.0.0 -> 1.0.1 2023-11-09 09:21:18 +00:00
nsjail nsjail: fix build 2024-01-19 09:20:43 -05:00
ntlmrecon
nuclei nuclei: 3.1.6 -> 3.1.7 2024-01-23 11:34:09 +08:00
nwipe
oath-toolkit oath-toolkit: 2.6.7 -> 2.6.10 2024-01-07 20:36:50 +00:00
oauth2c oauth2c: 1.12.2 -> 1.12.3 2023-12-17 07:40:15 +00:00
octosuite
offensive-azure
onesixtyone treewide: add mainProgram 2023-11-23 21:04:16 +01:00
onioncircuits
onlykey onlykey: fix missing wrapGAppsHook causing GLib-GIO-ERROR #181500 2023-11-13 21:07:15 +02:00
onlykey-agent treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
onlykey-cli
open-ecard
opencryptoki
openpgp-card-tools
openrisk
opensc opensc: 0.23.0 -> 0.24.0 2023-12-13 14:28:16 +01:00
orjail
ospd-openvas ospd-openvas: 22.6.1 -> 22.6.2 2023-11-23 11:19:33 +01:00
ossec ossec: split into server & agent; 2.6 -> unstable 2023-08-09 2023-12-04 23:41:39 +00:00
osv-detector
osv-scanner osv-scanner: 1.5.0 -> 1.6.1 2024-01-19 04:20:00 +00:00
otpauth otpauth: 0.5.1 -> 0.5.2 2023-12-26 23:15:26 +01:00
ots
p0f
padbuster
pamtester
paperkey paperkey: adopted by AndersonTorres and peterhoeg 2023-11-12 21:17:24 +01:00
parsero treewide: add mainProgram 2023-11-23 21:04:16 +01:00
pass treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
pass2csv pass2csv: 1.0.0 -> 1.1.0 2024-01-24 11:40:13 +00:00
passage passage: add ma27 as maintainer 2023-12-26 12:47:34 +01:00
passff-host passff-host: 1.2.3 -> 1.2.4 2023-12-17 14:03:42 +00:00
passphrase2pgp
pcsc-cyberjack
pcsc-safenet
pcsc-scm-scl011
pcsc-tools pcsc-tools: 1.7.0 -> 1.7.1 2024-01-03 03:27:24 +00:00
pcsclite pcsclite: add meta.{changelog,mainProgram} 2023-12-07 15:51:07 +01:00
pdfcrack
pentestgpt
pgpdump
phrasendrescher
pinentry Merge pull request #280982 from ambroisie/use-mainProgram-in-pinentry-packages 2024-01-15 08:29:14 +01:00
pinentry-bemenu pinentry-bemenu: add 'meta.mainProgram' 2024-01-14 17:30:41 +00:00
pinentry-rofi pinentry-rofi: add 'meta.mainProgram' 2024-01-14 17:30:49 +00:00
pius
plasma-pass
please
plecost
polkit-gnome
pomerium-cli
posteid-seed-extractor
pretender
proxmark3 proxmark3: 4.17511 -> 4.17768 2024-01-03 06:26:14 +00:00
prs treewide: add mainProgram 2023-11-23 21:04:16 +01:00
psudohash
pwdsafety
pwgen
pwgen-secure
pwncat
qdigidoc
quark-engine
quill treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
quill-qr
radamsa
rage
rarcrack
rblake2sum rblake2sum: set mainProgram 2023-12-06 09:31:58 -08:00
rblake3sum rblake3sum: init at 0.4.0 2023-12-06 09:31:37 -08:00
rbw rbw: 1.8.3 -> 1.9.0 2024-01-02 21:34:02 +01:00
redwax-tool
regexploit
regpg
rekor rekor-cli: 1.3.3 -> 1.3.4 2023-12-23 04:17:51 +00:00
responder responder: 3.1.3.0 -> 3.1.4.0 2024-01-08 23:54:52 +01:00
rhash
ripasso
rng-tools
rnp
ronin
routersploit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
rsign2
rucredstash treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ruler
rustscan
s5
safe
saml2aws saml2aws: 2.36.12 -> 2.36.13 2023-12-08 12:56:53 +00:00
sammler
sbctl sbctl: 0.12 -> 0.13 2023-12-26 01:36:28 +00:00
sbomnix
sbsigntool
schleuder
scilla
scorecard
scrypt
sdlookup
seccure
secp256k1 secp256k1: 0.4.0 -> 0.4.1 2023-12-23 07:47:53 +00:00
secrets-extractor
secretscanner
sedutil sedutil: fix build on gcc-13 2023-12-25 22:25:54 +00:00
semgrep
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: 0.3.2 -> unstable-2023-11-22 2023-11-22 13:21:27 -05:00
sequoia-sq sequoia-sq: fix darwin build 2024-01-02 10:22:31 +01:00
sequoia-sqop sequoia-sqop: 0.30.0 -> 0.31.0 2023-11-13 18:11:25 +00:00
sequoia-sqv
sha1collisiondetection
shc
sheesy-cli
shellclear
shellnoob
shellz treewide: add mainProgram 2023-11-23 21:04:16 +01:00
sherlock sherlock: 0.14.3 -> unstable-2023-10-06, use buildPythonApplication 2023-11-10 13:22:19 -03:00
shisho
sigma-cli sigma-cli: 0.7.10 -> 0.7.11 2023-12-11 11:48:46 +01:00
signify
signing-party
silenthound treewide: add mainProgram 2023-11-23 21:04:16 +01:00
simple-tpm-pk11
sipvicious
sirikali
slowhttptest treewide: add mainProgram 2023-11-23 21:04:16 +01:00
slsa-verifier slsa-verifier: 2.4.0 -> 2.4.1 2023-11-10 12:59:07 +00:00
smbmap smbmap: 1.9.2 -> 1.10.2 2024-01-12 12:40:33 +00:00
smbscan treewide: add mainProgram 2023-11-23 21:04:16 +01:00
sn0int sn0int: enable darwin support 2024-01-24 00:38:46 +01:00
snallygaster treewide: scale back maintainership for various packages 2024-01-05 14:43:39 +01:00
snow
snowcat
snowcrash
social-engineer-toolkit
softhsm
solo2-cli treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
sonar-scanner-cli
sops sops: set meta.mainProgram 2023-10-27 20:33:42 +02:00
spectre-cli
spectre-meltdown-checker
spire spire: 1.8.3 -> 1.8.7 2023-12-26 16:27:46 -08:00
spyre
srm srm: 1.2.15 -> 1.2.15-unstable-2017-12-18 2023-12-02 19:09:01 +03:00
ssdeep
ssh-audit ssh-audit: 3.0.0 -> 3.1.0 2023-12-21 02:22:37 +01:00
ssh-mitm
ssh-to-age
ssh-to-pgp ssh-to-pgp: 1.1.0 -> 1.1.2 2023-12-23 12:32:47 +00:00
sshchecker
sshguard
sshocker
sshuttle
sslscan sslscan: 2.1.2 -> 2.1.3 2024-01-22 04:17:30 +00:00
sss-cli
ssss
stacs stacs: pin pydantic_1 2023-12-20 20:15:31 +01:00
stegseek treewide: add mainProgram 2023-11-23 21:04:16 +01:00
step-ca step-ca: 0.25.0 -> 0.25.2 2023-12-16 18:18:36 +01:00
step-cli step-cli: 0.25.1 -> 0.25.2 2024-01-20 10:07:53 +00:00
step-kms-plugin step-kms-plugin: 0.9.1 -> 0.9.2 2023-12-06 11:29:46 +00:00
stoken pkgsStatic.stoken: fix build 2023-12-20 17:52:33 +01:00
stricat treewide: add mainProgram 2023-11-23 21:04:16 +01:00
su-exec
subjs
sudo sudo: add meta.mainProgram 2024-01-19 13:19:56 +01:00
sudo-rs treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
swaggerhole
swtpm swtpm: add meta.mainProgram 2024-01-08 05:31:21 +00:00
sx-go treewide: add mainProgram 2023-11-23 21:04:16 +01:00
tboot
tcb
tcpcrypt
teler
tell-me-your-secrets tell-me-your-secrets: relax pandas 2024-01-20 08:44:55 +01:00
terrascan terrascan: 1.18.9 -> 1.18.11 2023-12-23 21:40:28 +01:00
tessen treewide: add mainProgram 2023-11-23 21:04:16 +01:00
thc-hydra
thc-ipv6
theharvester theharvester: add mainProgram 2024-01-16 12:25:46 +01:00
threatest threatest: 1.2.4 -> 1.2.5 2023-12-24 13:41:33 +00:00
tlsx
tor tor: 0.4.8.9 -> 0.4.8.10 2023-12-12 01:43:24 +00:00
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd
tpm2-tools tpm2-tools: 5.5 -> 5.6 2023-11-25 11:03:34 +01:00
tracee
traitor
trousers
truecrack treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
trueseeing trueseeing: fix build 2024-01-16 20:02:44 -08:00
trufflehog trufflehog: 3.63.10 -> 3.63.11 2024-01-23 11:42:02 +00:00
trustymail trustymail: 0.8.1 -> 0.8.3 2024-01-22 03:21:18 +00:00
uddup
udpx
uncover
urlhunter
usbrip
vals vals: 0.32.0 -> 0.33.0 2024-01-22 14:14:26 +00:00
vault vault: 1.14.8 -> 1.15.4 2023-12-25 11:24:32 +10:00
vault-medusa
vault-ssh-plus
vaultwarden vaultwarden.webvault: 2024.1.1 -> 2024.1.1b, add meta.changelog 2024-01-20 01:22:54 +01:00
verifpal
vexctl
volatility3
vt-cli
vulnix
wad
waf-tester
wafw00f
wapiti
web-eid-app
webanalyze webanalyze: 0.3.9 -> 0.4.1 2023-12-25 03:20:00 +00:00
weggli
whatweb
wipe
witness witness: 0.1.14 -> 0.2.0 2023-12-18 17:00:38 +00:00
wprecon
wpscan wpscan: 3.8.24 -> 3.8.25 2023-12-06 18:07:24 +01:00
xcat
xcrawl3r treewide: add mainProgram 2023-11-23 21:04:16 +01:00
xorex
xortool
xsser
xsubfind3r xsubfind3r: 0.4.0 -> 0.7.0 2023-12-25 06:00:23 +00:00
yara
yaralyzer
yarGen
yatas treewide: add mainProgram 2023-11-23 21:04:16 +01:00
yersinia yersinia: 0.8.2 -> unstable-2022-11-20 unmark broken aarch64-linux 2023-11-01 18:06:36 +11:00
yubihsm-connector yubihsm-connector: fix cross compilation 2023-12-29 17:17:39 -05:00
yubihsm-shell yubihsm-shell: 2.4.1 -> 2.4.2 2023-11-16 11:17:58 +00:00
yubikey-agent
yubikey-touch-detector treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
zdns
zeekscript zeekscript: refactor 2024-01-24 12:34:10 +01:00
zgrab2
zkar
zlint zlint: 3.5.0 -> 3.6.0 2024-01-08 06:42:58 +00:00
zmap
zsteg treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
zzuf