This website requires JavaScript.
Explore
Help
Register
Sign In
alioth
/
nixpkgs
Watch
3
Star
0
Fork
You've already forked nixpkgs
0
forked from
mirrors/nixpkgs
Code
Releases
Activity
dc802b2e19
nixpkgs
/
pkgs
/
tools
/
security
History
Sandro
b4176ae90a
Merge pull request
#130472
from Stunkymonkey/inherit-version3
...
various: cleanup of "inherit version;"
2021-07-18 00:38:39 +02:00
..
2fa
acsccid
aespipe
afl
aflplusplus
age
agebox
aide
aiodnsbrute
apg
asc-key-to-qr-code-gif
authoscope
aws-iam-authenticator
aws-okta
various: cleanup of "inherit version;"
2021-07-17 22:39:35 +02:00
b2sum
b3sum
badchars
bash-supergenpass
bettercap
bitwarden
bmrsa
browserpass
bruteforce-luks
brutespray
bundler-audit
bypass403
ccid
ccrypt
certmgr
certstrap
cfssl
chaps
chipsec
chkrootkit
chntpw
chrome-token-signing
cipherscan
clamav
clevis
cloudbrute
corsmisc
cosign
cowpatty
crackxls
creddump
credslayer
crlfuzz
crowbar
crunch
cryptomator
ctmg
deepsea
dirmngr
dnsenum
dnsrecon
dnsx
doas
doona
doppler
duo-unix
earlybird
ecdsatool
ecdsautils
ecryptfs
efitools
eid-mw
enchive
encryptr
enpass
enum4linux
enum4linux-ng
eschalot
expliot
exploitdb
fail2ban
fcrackzip
ffuf
fido2luks
fierce
flare-floss
fpm2
fprintd
fprot
fulcio
fwknop
galer
gau
gen-oath-safe
gencfsm
genpass
gfshare
ghidra
git-hound
gitjacker
gitleaks
gnome-keysign
gnu-pw-mgr
gnupg
gnupg-pkcs11-scd
go-cve-search
gobuster
gopass
gorilla-bin
gosh
gospider
gpg-tui
gpgstats
grype
haka
hakrawler
hash-identifier
hash-slinger
hash_extender
hashcash
hashcat
hashcat-utils
hashdeep
haveged
hcxdumptool
hcxtools
hfinger
hologram
honeytrap
honggfuzz
httpdump
httpx
ibm-sw-tpm2
ifdnfc
ike-scan
ipscan
jadx
jd-gui
john
jwt-cli
kbs2
keybase
keycard-cli
keysmith
kiterunner
knockknock
knockpy
kpcli
krunner-pass
kubei
kubesec
kwalletcli
lastpass-cli
ldeep
lesspass-cli
lethe
libacr38u
libmodsecurity
libtpms
logkeys
lynis
masscan
mbox
medusa
meo
metasploit
mfcuk
mfoc
minica
minisign
mkp224o
mkpasswd
mkrand
mktemp
modsecurity
monkeysphere
monsoon
mpw
munge
naabu
nasty
nbtscanner
ncrack
neopg
nitrokey-app
nmap
nmap-unfree
nosqli
notary
nsjail
ntlmrecon
nuclei
nwipe
oath-toolkit
omapd
onesixtyone
onioncircuits
onlykey-cli
open-ecard
opencryptoki
opensc
ossec
p0f
pamtester
paperkey
pass
passff-host
passphrase2pgp
pbis
pcsc-cyberjack
pcsc-safenet
pcsc-scm-scl011
pcsclite
pcsctools
pdfcrack
pgpdump
phrasendrescher
pinentry
pius
plasma-pass
polkit-gnome
proxmark3
prs
pwdsafety
pwgen
pwgen-secure
pwncat
pyrit
qdigidoc
radamsa
rage
rarcrack
rbw
rekor
rhash
ripasso
rng-tools
rnp
rustscan
safe
saml2aws
sammler
sbsigntool
scallion
scilla
scrypt
seccure
secp256k1
secretscanner
sedutil
sequoia
sha1collisiondetection
shc
sheesy-cli
shhgit
signify
signing-party
sigurlx
simple-tpm-pk11
sipvicious
slowhttptest
sn0int
snallygaster
snow
snowcrash
softhsm
sonar-scanner-cli
sops
spectre-meltdown-checker
srm
ssb
ssdeep
ssh-audit
ssh-to-pgp
sshchecker
sshguard
sshuttle
sshuttle: format, cleanup, remove extra test dependencies
2021-07-17 23:03:01 +02:00
sslscan
ssss
stegseek
step-ca
step-cli
stoken
stricat
su-exec
subjs
sudo
sudolikeaboss
various: cleanup of "inherit version;"
2021-07-17 22:39:35 +02:00
super
swtpm
tboot
tcpcrypt
teler
terrascan
thc-hydra
thc-ipv6
theharvester
tor
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd
tpm2-tools
traitor
trousers
truecrack
trufflehog
uddup
urlhunter
vault
vaultwarden
verifpal
volatility
vulnix
wad
wafw00f
wapiti
wipe
wprecon
wpscan
xcat
xorex
xortool
yara
yarGen
yubikey-agent
zdns
zgrab2
zmap
zsteg
zzuf