nixpkgs/pkgs/tools/security
Mario Rodas f936bda720
Merge pull request #108364 from Chili-Man/vault-1.6.1-update
vault: 1.6.0 -> 1.6.1
2021-01-06 06:08:40 -05:00
..
1password-gui _1password-gui: 0.9.6 -> 0.9.7 2020-12-09 09:11:08 +01:00
2fa buildGoPackage: remove platform.all from packages 2020-08-15 19:34:47 -07:00
acsccid treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
aespipe aespipe: install the included bz2aespipe wrapper 2020-03-16 10:17:25 +05:30
afl afl: 2.56b -> 2.57b 2020-07-02 01:05:31 +00:00
aflplusplus aflplusplus: standardize description 2020-11-24 15:58:37 +07:00
age age: 1.0.0-beta4 -> 1.0.0-beta5 2020-09-22 08:03:40 +10:00
aide aide: update metadata 2020-10-19 13:03:46 -07:00
apg treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
asc-key-to-qr-code-gif treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
aws-iam-authenticator aws-iam-authenticator 2018-07-29 -> 0.4.0 2019-05-05 12:14:54 -05:00
aws-okta aws-okta: 1.0.6 -> 1.0.8 2020-11-10 21:39:39 +00:00
b2sum treewide: remove redundant rec 2019-08-28 11:07:32 +00:00
b3sum b3sum: 0.3.4 -> 0.3.7 2020-11-13 02:40:00 +00:00
bash-supergenpass bash-supergenpass: use unstableGitUpdater 2020-12-02 17:24:10 +01:00
bettercap bettercap: build on darwin 2020-09-23 07:29:07 +10:00
bitwarden bitwarden: 1.22.2 -> 1.23.0 2020-11-17 05:39:14 +00:00
bitwarden_rs Merge pull request #100865 from r-ryantm/auto-update/bitwarden_rs-vault 2020-11-03 10:12:48 -08:00
bmrsa treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
browserpass buildGoModule: remove platform.all from packages 2020-08-15 19:34:47 -07:00
bruteforce-luks bruteforce-luks: 1.3.2 -> 1.4.0 2019-12-09 07:48:00 +01:00
brutespray brutespray: 1.6.6 -> 1.6.8 2020-04-28 00:18:25 +02:00
bundler-audit bundler-audit: 0.6.1 -> 0.7.0.1 2020-06-13 15:17:58 +02:00
ccid ccid: 1.4.32 -> 1.4.33 2020-07-03 04:27:58 +00:00
ccrypt treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
certmgr treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
certstrap buildGoPackage: remove platform.all from packages 2020-08-15 19:34:47 -07:00
cfssl cfssl: 1.4.1 -> 1.5.0 2020-10-29 10:58:56 +00:00
chaps treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
chipsec chipsec: disable on non-Linux 2020-06-17 04:20:00 +00:00
chkrootkit treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
chntpw treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
chrome-token-signing chrome-token-signing: 1.1.2 -> 1.1.2-1 2020-11-23 20:55:34 +01:00
cipherscan treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
clamav Apply suggestions from code review 2020-12-08 03:13:01 +01:00
clevis clevis: 14 -> 15 2020-11-02 07:49:54 -08:00
cowpatty treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
crackxls treewide: simplify rev/repo arguments in src 2020-11-01 23:02:24 -08:00
creddump creddump: fix src 2020-11-18 04:16:39 +00:00
crowbar crowbar: init at unstable-2020-04-23 2020-05-01 18:29:38 -07:00
crunch treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ctmg treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
dirmngr dirmngr: add license 2018-08-05 16:27:34 +02:00
dnsenum treewide: update globin's maintained drvs 2019-08-20 19:36:05 +02:00
dnsrecon treewide: update globin's maintained drvs 2019-08-20 19:36:05 +02:00
dnsx dnsx: init at 1.0.1 2020-12-27 12:16:14 +01:00
doas doas: 6.6.1 -> 6.8 2020-11-14 19:14:54 -08:00
doona doona: init at unstable-2019-03-08 2020-08-06 13:16:15 -07:00
doppler doppler: 3.17.0 -> 3.19.0 2020-11-26 02:14:37 +00:00
duo-unix duo-unix: 1.11.3 -> 1.11.4 2020-05-21 07:30:30 +00:00
ecdsatool treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
ecdsautils treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ecryptfs utillinux: rename to util-linux 2020-11-24 12:42:06 -05:00
efitools efitools: fix build with gnu-efi >= 3.0.11 2019-11-16 15:27:38 +01:00
eid-mw treewide: remove some trailing whitespace to please ofborg 2020-10-02 09:01:35 -07:00
enchive treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
encryptr encryptr: use lib.getLib systemd instead of systemd.lib 2020-08-13 20:51:41 +02:00
enpass Update maintainer 2020-12-21 11:18:40 +03:00
enum4linux enum4linux: init at 0.8.9 2020-01-25 21:27:35 +01:00
eschalot treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
fail2ban fail2ban: drop unused gamin arg 2020-09-02 01:35:24 +02:00
fcrackzip treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ffuf ffuf: init at 1.1.0 2020-12-27 16:52:39 +01:00
fido2luks fido2luks: 0.2.3 -> 0.2.15 2020-10-23 11:03:31 +03:00
fierce fierce: fix build 2020-09-22 23:24:59 -07:00
fpm2 treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
fprintd treewide: replace base64 encoded hashes 2020-06-03 18:35:19 +02:00
fprot treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
fwknop treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
gau gau: init at 1.1.0 2020-12-27 18:02:28 +01:00
gen-oath-safe gen-oath-safe: add dependency on file command 2020-05-22 22:19:38 +02:00
gencfsm treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
genpass genpass: 0.4.1 -> 0.4.9 2020-11-01 00:56:18 +00:00
ghidra ghidra: 9.2 -> 9.2.1 2020-12-31 16:06:54 +01:00
gnome-keysign gnome-keysign: remove broken updateScript 2020-05-14 12:08:09 +02:00
gnu-pw-mgr gnu-pw-mgr: 2.4.2 -> 2.7.4 2020-11-01 00:41:26 +00:00
gnupg gnupg: 2.2.23 -> 2.2.24 2020-11-25 10:32:32 -08:00
gnupg-pkcs11-scd gnupg-pkcs11-scd: Take maintainership from lschuermann 2020-10-28 10:23:21 -07:00
gobuster gobuster: 3.0.1 -> 3.1.0 2020-10-25 14:40:51 +00:00
gopass gopass: fix impurity which breaks gopass after 'nix-store --gc' 2020-12-14 08:59:23 +01:00
gorilla-bin treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
gospider gospider: Avoid string conversion 2020-12-31 05:33:39 +01:00
gpgstats treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
haka treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hash-slinger treewide: remove redundant quotes 2019-09-08 23:38:31 +00:00
hash_extender maintainers: rename geistesk to oxzi 2020-08-15 16:03:46 +02:00
hashcash treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hashcat hashcat: 6.0.0 -> 6.1.1 (#94449) 2020-08-01 15:37:09 +00:00
hashcat-utils treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hashdeep treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
haveged treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
hcxdumptool hcxdumptool: 6.1.3 -> 6.1.4 2020-12-04 14:02:30 +00:00
hcxtools hcxtools: 6.0.2 -> 6.0.3 2020-06-26 11:32:49 +00:00
hologram treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
honggfuzz treewide: simplify rev/repo arguments in src 2020-11-01 23:02:24 -08:00
httpx httpx: init at 1.0.3 2020-12-27 15:27:56 +01:00
ibm-sw-tpm2 ibm-sw-tpm2: 1628 -> 1637 2020-07-28 17:03:50 +00:00
ifdnfc treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ipscan ipscan: 3.7.1 -> 3.7.3 2020-11-26 07:56:36 +00:00
jadx jadx: 1.1.0 -> 1.2.0 2020-11-14 21:20:18 +01:00
jd-gui jd-gui: use copyDesktopItems hook 2020-11-29 04:26:48 +01:00
john john: ship internal perl modules 2020-08-17 13:11:43 +02:00
jwt-cli jwt-cli: 3.2.1 -> 3.3.0 2021-01-01 12:03:13 +01:00
kbs2 kbs2: 0.2.2 -> 0.2.5 2020-12-12 04:20:00 +00:00
keybase Merge pull request #100796 from kf5grd/master 2020-11-22 03:09:00 +01:00
keycard-cli keycard-cli: 0.0.12 -> 0.4.0 (#90390) 2020-06-15 08:15:12 +00:00
keysmith keysmith: 0.1 → 0.2 2020-07-01 19:48:18 +02:00
knockknock buildPython*: use pname 2020-03-30 17:07:41 +02:00
kpcli kpcli: 3.4 -> 3.6 2020-11-02 16:30:59 +00:00
krunner-pass treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
kwalletcli treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
lastpass-cli lastpass-cli: 1.3.2 -> 1.3.3 2019-04-16 10:34:01 +01:00
lesspass-cli lesspass-cli: 9.0.0 -> 9.1.9 2020-09-16 08:41:36 +02:00
libacr38u libusb-compat-0_1: rename from libusb 2020-04-28 05:33:41 +02:00
libmodsecurity treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
logkeys treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
lynis lynis: 3.0.0 -> 3.0.1 2020-10-25 20:04:47 +00:00
masscan treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mbox treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
medusa medusa-unstable: init at 2018-12-16 2020-03-08 10:52:13 +01:00
meo treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
metasploit metasploit: add passthru.updateScript 2020-10-25 21:35:33 +01:00
mfcuk treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mfoc treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
minica treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00
minisign minisign: 0.8 -> 0.9 2020-07-07 04:20:00 -05:00
mkp224o mkp224o: 1.4.0 -> 1.5.0 2020-05-24 23:55:18 +00:00
mkpasswd treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mkrand treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mktemp treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
modsecurity treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
monkeysphere treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
mpw treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
munge munge: 0.5.13 -> 0.5.14 2020-01-22 03:24:53 +00:00
naabu naabu: init at 2.0.3 2020-12-27 00:43:52 +01:00
nasty treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ncrack ncrack: init at 0.7 2020-10-27 23:09:15 +07:00
neopg neopg: mark as broken 2020-11-30 19:57:30 +01:00
nitrokey-app treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
nmap Revert "nmap: 7.80 -> 7.90" 2020-11-27 11:05:15 +01:00
notary treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
nsjail nsjail: 2.9 -> 3.0 2020-07-23 18:08:37 +02:00
nuclei nuclei: init at 2.2.0 2020-12-27 12:27:21 +01:00
nwipe nwipe: 0.27 -> 0.28 2020-03-30 06:55:38 +00:00
oath-toolkit treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
omapd treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
onesixtyone onesixtyone: init at unstable-2019-12-26 2020-03-31 17:50:18 +02:00
onioncircuits onioncircuits: Switch to Python 3 2020-10-24 01:18:44 +02:00
onlykey-cli onlykey-cli: init 1.2.2 2020-11-27 18:03:39 +01:00
open-ecard treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
opencryptoki treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
opensc opensc: 0.20.0 -> 0.21.0 2020-11-24 23:32:03 +01:00
ossec treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
p0f p0f: update homepage link to use HTTPS 2020-04-24 19:44:59 -07:00
pamtester treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
paperkey treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
pass pass: support extensions with `$out/bin` 2020-12-04 22:34:03 +01:00
passff-host treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
pbis pbis-open: fix build with gcc9 2019-12-26 16:52:02 +01:00
pcsc-cyberjack pcsc-cyberjack: minor cleanups 2020-04-17 22:54:34 +08:00
pcsc-scm-scl011 pcsc-scm-scl: manually correct wrongly automatically changed url 2020-10-02 09:01:35 -07:00
pcsclite Revert "pcsclite: Explicitly set ipcdir" 2020-07-31 09:01:15 +02:00
pcsctools pcsctools: add missing dependencies for gscriptor 2020-07-10 14:08:14 +02:00
pdfcrack pdfcrack: 0.18 -> 0.19 2020-05-06 09:59:51 +00:00
pgpdump treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
phrasendrescher treewide: fix redirected urls (run 3) 2020-10-02 09:01:35 -07:00
pinentry pinentry: fix build on darwin 2020-10-01 04:20:00 +00:00
pius treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
polkit-gnome treewide: Update meta of packages hosted on gnome 2019-05-13 03:01:25 -04:00
proxmark3 treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
pwgen treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
pwgen-secure pwgen-secure: init at 0.9.1 2019-07-31 15:16:18 +08:00
pyrit pyrit: init at 2019-12-13 2020-04-13 11:28:01 +02:00
qdigidoc qdigidoc: adding mmahut as maintainer 2020-01-30 09:55:18 +01:00
radamsa treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
rage rage: fix macOS build (#106051) 2020-12-06 10:26:39 -05:00
rarcrack treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
rbw rbw: 0.5.0 -> 0.5.2 2020-12-02 04:20:00 +00:00
rhash rhash: 1.3.9 -> 1.4.0 2020-08-15 08:52:15 +02:00
ripasso ripasso-cursive: fix tests 2020-05-13 22:22:51 +02:00
rng-tools treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
rustscan rustscan: 1.10.1 -> 2.0.1 2020-11-24 16:43:44 +00:00
safe safe: init at 1.5.1 2020-02-11 16:09:54 +01:00
saml2aws saml2aws: 2.27.0 -> 2.27.1 2020-11-12 01:52:15 +00:00
sbsigntool treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
scallion scallion: use openssl 1.0 2020-04-02 13:56:08 +00:00
scrypt utillinux: rename to util-linux 2020-11-24 12:42:06 -05:00
seccure treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
secp256k1 secp256k1: 2017-12-18 -> 2020-08-16 2020-11-23 06:49:05 -08:00
sedutil treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sequoia sequoia: 0.20.0 -> 1.0.0 2020-12-17 13:07:57 +01:00
sha1collisiondetection treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
shc treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
signify treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
signing-party signing-party: 2.10 -> 2.11 2020-07-09 20:48:30 +02:00
simple-tpm-pk11 treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
sn0int sn0int: 0.18.2 -> 0.19.1 2020-06-24 08:39:06 +08:00
snallygaster snallygaster: init at 0.0.9 2020-11-20 02:06:30 +01:00
snow snow: init at 20130616 2020-10-28 15:01:29 +07:00
softhsm softhsm: 2.5.0 -> 2.6.1 (#95594) 2020-08-17 08:31:10 +00:00
sonar-scanner-cli sonar-scanner-bin: rename to sonar-scanner-cli, 3.3.0.1492 -> 4.5.0.2216 2020-10-23 06:30:32 -07:00
sops sops: 3.6.0 -> 3.6.1 2020-09-14 23:32:01 -05:00
spectre-meltdown-checker spectre-meltdown-checker: 0.43 -> 0.44 2020-11-12 04:32:14 +00:00
srm treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ssdeep treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
ssh-audit ssh-audit: 2.3.0 -> 2.3.1 2020-10-30 03:22:49 +01:00
sshguard treewide: remove package names from prefix of descriptions 2020-10-27 09:15:07 -07:00
sshuttle sshuttle: 1.0.2 -> 1.0.3 2020-07-20 04:20:00 -05:00
sslscan treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
ssss treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
steghide treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
stegseek stegseek: init at 0.5 2021-01-03 10:45:12 +01:00
step-ca step-ca: 0.13.3 -> 0.15.6 2020-12-25 01:06:50 +01:00
step-cli step-cli: 0.13.3 -> 0.15.3 2020-12-25 01:06:50 +01:00
stoken treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
stricat treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
su-exec treewide: name -> pname (easy cases) (#66585) 2019-08-15 13:41:18 +01:00
sudo sudo: 1.9.4p1 -> 1.9.4p2 2020-12-22 13:27:08 -05:00
sudolikeaboss Re-Revert "Merge #101508: libraw: 0.20.0 -> 0.20.2" 2020-10-26 08:19:17 +01:00
super super: fix build w/glibc-2.32 2020-09-12 23:04:44 +02:00
tboot treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tcpcrypt treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
teler teler: init at 1.0.1 2020-12-27 01:07:33 +01:00
thc-hydra thc-hydra: 9.0 -> 9.1 2020-07-31 11:31:11 +00:00
thc-ipv6 thc-ipv6: 3.6 -> 3.8 2020-12-05 03:35:10 +00:00
theharvester theharvester: 3.0.6 -> 3.1 2019-11-04 19:41:24 +01:00
tor nixos/tor: improve type-checking and hardening 2021-01-04 01:02:26 +01:00
tpm-luks treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tpm-quote-tools treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tpm-tools treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
tpm2-abrmd tpm2-abrmd: Take maintainership from lschuermann 2020-10-28 10:23:21 -07:00
tpm2-tools tpm2-tools: 4.1.2 -> 4.1.3 2020-06-09 03:39:04 +00:00
trousers treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
trufflehog trufflehog: 2.0.97 -> 2.1.11 2020-05-05 18:16:57 -07:00
vault vault-bin: 1.6.0 -> 1.6.1 2021-01-05 21:00:25 -07:00
verifpal buildGoModule packages: set doCheck = false 2020-08-10 16:02:30 +10:00
volatility volatility: 2.6 -> 2.6.1 2020-11-29 23:19:08 +01:00
vulnix vulnix: 1.9.4 -> 1.9.6 2020-07-07 10:12:17 -07:00
wad wad: init at 0.4.6 2020-12-31 17:44:36 +01:00
wipe treewide: Per RFC45, remove all unquoted URLs 2020-04-10 17:54:53 +01:00
wpscan update versions in Gemfile.lock 2020-04-06 15:02:13 +02:00
yara yara: 3.11.0 -> 4.0.1 2020-05-24 15:52:58 +10:00
yubikey-agent buildGoModule packages: set doCheck = false 2020-08-10 16:02:30 +10:00
zmap zmap: support json_c-0.14 2020-07-02 18:30:24 +02:00
zzuf treewide: remove periods from end of package descriptions 2020-10-17 08:22:31 -07:00