nixpkgs-suyu/pkgs/tools/security
Andreas Rammhold e1684ef555
pcsc-cyberjack: fix compilation with gcc10
The change to GCC 10 did break this package as it does some conversation
from 32bit integer to the type "int" which might be "narrower" depending
on the platform. By default GCC 10 errors in these cases. Since this
code is fine (and has been for a long time) it is okay to disable the
error in this case.
2021-01-09 12:53:24 +01:00
..
1password-gui _1password-gui: 0.9.6 -> 0.9.7 2020-12-09 09:11:08 +01:00
2fa
acsccid treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
aespipe
afl
aflplusplus aflplusplus: standardize description 2020-11-24 15:58:37 +07:00
age age: 1.0.0-beta4 -> 1.0.0-beta5 2020-09-22 08:03:40 +10:00
aide aide: update metadata 2020-10-19 13:03:46 -07:00
apg
asc-key-to-qr-code-gif
aws-iam-authenticator
aws-okta aws-okta: 1.0.6 -> 1.0.8 2020-11-10 21:39:39 +00:00
b2sum
b3sum b3sum: 0.3.4 -> 0.3.7 2020-11-13 02:40:00 +00:00
bash-supergenpass bash-supergenpass: use unstableGitUpdater 2020-12-02 17:24:10 +01:00
bettercap bettercap: build on darwin 2020-09-23 07:29:07 +10:00
bitwarden bitwarden: 1.22.2 -> 1.23.0 2020-11-17 05:39:14 +00:00
bitwarden_rs Merge pull request #100865 from r-ryantm/auto-update/bitwarden_rs-vault 2020-11-03 10:12:48 -08:00
bmrsa
browserpass
bruteforce-luks
brutespray
bundler-audit
ccid
ccrypt
certmgr
certstrap
cfssl cfssl: 1.4.1 -> 1.5.0 2020-10-29 10:58:56 +00:00
chaps
chipsec
chkrootkit
chntpw
chrome-token-signing chrome-token-signing: 1.1.2 -> 1.1.2-1 2020-11-23 20:55:34 +01:00
cipherscan
clamav Apply suggestions from code review 2020-12-08 03:13:01 +01:00
clevis clevis: 14 -> 15 2020-11-02 07:49:54 -08:00
cowpatty
crackxls treewide: simplify rev/repo arguments in src 2020-11-01 23:02:24 -08:00
creddump creddump: fix src 2020-11-18 04:16:39 +00:00
crowbar
crunch
ctmg
dirmngr
dnsenum
dnsrecon
dnsx dnsx: init at 1.0.1 2020-12-27 12:16:14 +01:00
doas doas: 6.6.1 -> 6.8 2020-11-14 19:14:54 -08:00
doona
doppler doppler: 3.17.0 -> 3.19.0 2020-11-26 02:14:37 +00:00
duo-unix
ecdsatool treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
ecdsautils
ecryptfs utillinux: rename to util-linux 2020-11-24 12:42:06 -05:00
efitools
eid-mw treewide: remove some trailing whitespace to please ofborg 2020-10-02 09:01:35 -07:00
enchive
encryptr
enpass Update maintainer 2020-12-21 11:18:40 +03:00
enum4linux
eschalot
fail2ban
fcrackzip
ffuf ffuf: init at 1.1.0 2020-12-27 16:52:39 +01:00
fido2luks fido2luks: 0.2.3 -> 0.2.15 2020-10-23 11:03:31 +03:00
fierce fierce: fix build 2020-09-22 23:24:59 -07:00
fpm2 treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
fprintd
fprot
fwknop
gau gau: init at 1.1.0 2020-12-27 18:02:28 +01:00
gen-oath-safe
gencfsm
genpass genpass: 0.4.1 -> 0.4.9 2020-11-01 00:56:18 +00:00
ghidra ghidra: 9.2 -> 9.2.1 2020-12-31 16:06:54 +01:00
gnome-keysign
gnu-pw-mgr gnu-pw-mgr: 2.4.2 -> 2.7.4 2020-11-01 00:41:26 +00:00
gnupg gnupg: 2.2.23 -> 2.2.24 2020-11-25 10:32:32 -08:00
gnupg-pkcs11-scd gnupg-pkcs11-scd: Take maintainership from lschuermann 2020-10-28 10:23:21 -07:00
gobuster gobuster: 3.0.1 -> 3.1.0 2020-10-25 14:40:51 +00:00
gopass gopass: fix impurity which breaks gopass after 'nix-store --gc' 2020-12-14 08:59:23 +01:00
gorilla-bin
gospider gospider: Avoid string conversion 2020-12-31 05:33:39 +01:00
gpgstats
grype grype: init at 0.6.1 2021-01-06 19:11:00 +01:00
haka
hash-slinger
hash_extender
hashcash
hashcat
hashcat-utils
hashdeep treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
haveged
hcxdumptool hcxdumptool: 6.1.3 -> 6.1.4 2020-12-04 14:02:30 +00:00
hcxtools
hologram treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
honggfuzz treewide: simplify rev/repo arguments in src 2020-11-01 23:02:24 -08:00
httpx httpx: init at 1.0.3 2020-12-27 15:27:56 +01:00
ibm-sw-tpm2
ifdnfc
ipscan ipscan: 3.7.1 -> 3.7.3 2020-11-26 07:56:36 +00:00
jadx jadx: 1.1.0 -> 1.2.0 2020-11-14 21:20:18 +01:00
jd-gui jd-gui: use copyDesktopItems hook 2020-11-29 04:26:48 +01:00
john
jwt-cli jwt-cli: 3.2.1 -> 3.3.0 2021-01-01 12:03:13 +01:00
kbs2 kbs2: 0.2.2 -> 0.2.5 2020-12-12 04:20:00 +00:00
keybase Merge pull request #100796 from kf5grd/master 2020-11-22 03:09:00 +01:00
keycard-cli
keysmith
knockknock
kpcli kpcli: 3.4 -> 3.6 2020-11-02 16:30:59 +00:00
krunner-pass
kwalletcli
lastpass-cli
lesspass-cli lesspass-cli: 9.0.0 -> 9.1.9 2020-09-16 08:41:36 +02:00
libacr38u
libmodsecurity
logkeys
lynis lynis: 3.0.0 -> 3.0.1 2020-10-25 20:04:47 +00:00
masscan
mbox
medusa
meo
metasploit metasploit: add passthru.updateScript 2020-10-25 21:35:33 +01:00
mfcuk
mfoc
minica treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
minisign
mkp224o
mkpasswd
mkrand
mktemp
modsecurity
monkeysphere
mpw
munge
naabu naabu: init at 2.0.3 2020-12-27 00:43:52 +01:00
nasty
ncrack ncrack: init at 0.7 2020-10-27 23:09:15 +07:00
neopg neopg: mark as broken 2020-11-30 19:57:30 +01:00
nitrokey-app
nmap Revert "nmap: 7.80 -> 7.90" 2020-11-27 11:05:15 +01:00
notary treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
nsjail
nuclei nuclei: init at 2.2.0 2020-12-27 12:27:21 +01:00
nwipe
oath-toolkit
omapd
onesixtyone
onioncircuits onioncircuits: Switch to Python 3 2020-10-24 01:18:44 +02:00
onlykey-cli onlykey-cli: init 1.2.2 2020-11-27 18:03:39 +01:00
open-ecard
opencryptoki
opensc opensc: 0.20.0 -> 0.21.0 2020-11-24 23:32:03 +01:00
ossec
p0f
pamtester
paperkey
pass pass: support extensions with $out/bin 2020-12-04 22:34:03 +01:00
passff-host
pbis
pcsc-cyberjack pcsc-cyberjack: fix compilation with gcc10 2021-01-09 12:53:24 +01:00
pcsc-scm-scl011 pcsc-scm-scl: manually correct wrongly automatically changed url 2020-10-02 09:01:35 -07:00
pcsclite
pcsctools
pdfcrack
pgpdump
phrasendrescher treewide: fix redirected urls (run 3) 2020-10-02 09:01:35 -07:00
pinentry pinentry: fix build on darwin 2020-10-01 04:20:00 +00:00
pius
polkit-gnome
proxmark3
pwgen
pwgen-secure
pyrit
qdigidoc
radamsa
rage rage: fix macOS build (#106051) 2020-12-06 10:26:39 -05:00
rarcrack
rbw rbw: 0.5.0 -> 0.5.2 2020-12-02 04:20:00 +00:00
rhash
ripasso
rng-tools
rustscan rustscan: 1.10.1 -> 2.0.1 2020-11-24 16:43:44 +00:00
safe
saml2aws saml2aws: 2.27.0 -> 2.27.1 2020-11-12 01:52:15 +00:00
sbsigntool
scallion
scrypt utillinux: rename to util-linux 2020-11-24 12:42:06 -05:00
seccure
secp256k1 secp256k1: 2017-12-18 -> 2020-08-16 2020-11-23 06:49:05 -08:00
sedutil
sequoia sequoia: 0.20.0 -> 1.0.0 2020-12-17 13:07:57 +01:00
sha1collisiondetection
shc
signify
signing-party
simple-tpm-pk11
sn0int
snallygaster snallygaster: init at 0.0.9 2020-11-20 02:06:30 +01:00
snow snow: init at 20130616 2020-10-28 15:01:29 +07:00
softhsm
sonar-scanner-cli sonar-scanner-bin: rename to sonar-scanner-cli, 3.3.0.1492 -> 4.5.0.2216 2020-10-23 06:30:32 -07:00
sops sops: 3.6.0 -> 3.6.1 2020-09-14 23:32:01 -05:00
spectre-meltdown-checker spectre-meltdown-checker: 0.43 -> 0.44 2020-11-12 04:32:14 +00:00
srm
ssdeep
ssh-audit ssh-audit: 2.3.0 -> 2.3.1 2020-10-30 03:22:49 +01:00
sshguard treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
sshuttle
sslscan
ssss
steghide
stegseek stegseek: init at 0.5 2021-01-03 10:45:12 +01:00
step-ca step-ca: 0.13.3 -> 0.15.6 2020-12-25 01:06:50 +01:00
step-cli step-cli: 0.13.3 -> 0.15.3 2020-12-25 01:06:50 +01:00
stoken
stricat
su-exec
subjs subjs: init at 1.0.1 2021-01-07 13:55:55 +01:00
sudo sudo: 1.9.4p1 -> 1.9.4p2 2020-12-22 13:27:08 -05:00
sudolikeaboss Re-Revert "Merge #101508: libraw: 0.20.0 -> 0.20.2" 2020-10-26 08:19:17 +01:00
super super: fix build w/glibc-2.32 2020-09-12 23:04:44 +02:00
tboot
tcpcrypt
teler teler: init at 1.0.1 2020-12-27 01:07:33 +01:00
thc-hydra
thc-ipv6 thc-ipv6: 3.6 -> 3.8 2020-12-05 03:35:10 +00:00
theharvester
tor nixos/tor: improve type-checking and hardening 2021-01-04 01:02:26 +01:00
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd tpm2-abrmd: Take maintainership from lschuermann 2020-10-28 10:23:21 -07:00
tpm2-tools
trousers
trufflehog
urlhunter urlhunter: init at 0.1.1 2021-01-06 17:37:10 +01:00
vault vault-bin: 1.6.0 -> 1.6.1 2021-01-05 21:00:25 -07:00
verifpal
volatility volatility: 2.6 -> 2.6.1 2020-11-29 23:19:08 +01:00
vulnix
wad wad: init at 0.4.6 2020-12-31 17:44:36 +01:00
wipe
wpscan
yara
yubikey-agent
zmap
zzuf treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00