summaryrefslogtreecommitdiffstats
path: root/pkgs/tools/security
diff options
context:
space:
mode:
Diffstat (limited to 'pkgs/tools/security')
-rw-r--r--pkgs/tools/security/2fa/default.nix2
-rw-r--r--pkgs/tools/security/acsccid/default.nix2
-rw-r--r--pkgs/tools/security/aespipe/default.nix2
-rw-r--r--pkgs/tools/security/afl/default.nix4
-rw-r--r--pkgs/tools/security/afl/libdislocator.nix2
-rw-r--r--pkgs/tools/security/aide/default.nix4
-rw-r--r--pkgs/tools/security/asc-key-to-qr-code-gif/default.nix2
-rw-r--r--pkgs/tools/security/aws-okta/default.nix2
-rw-r--r--pkgs/tools/security/b2sum/default.nix2
-rw-r--r--pkgs/tools/security/bash-supergenpass/default.nix2
-rw-r--r--pkgs/tools/security/bmrsa/11.nix2
-rw-r--r--pkgs/tools/security/bruteforce-luks/default.nix2
-rw-r--r--pkgs/tools/security/ccid/default.nix4
-rw-r--r--pkgs/tools/security/certmgr/default.nix2
-rw-r--r--pkgs/tools/security/certstrap/default.nix2
-rw-r--r--pkgs/tools/security/cfssl/default.nix2
-rw-r--r--pkgs/tools/security/chntpw/default.nix2
-rw-r--r--pkgs/tools/security/chrome-token-signing/default.nix2
-rw-r--r--pkgs/tools/security/cipherscan/default.nix2
-rw-r--r--pkgs/tools/security/clamav/default.nix4
-rw-r--r--pkgs/tools/security/cowpatty/default.nix4
-rw-r--r--pkgs/tools/security/crackxls/default.nix2
-rw-r--r--pkgs/tools/security/crunch/default.nix4
-rw-r--r--pkgs/tools/security/ctmg/default.nix2
-rw-r--r--pkgs/tools/security/default.nix2
-rw-r--r--pkgs/tools/security/doas/default.nix2
-rw-r--r--pkgs/tools/security/duo-unix/default.nix2
-rw-r--r--pkgs/tools/security/ecdsautils/default.nix2
-rw-r--r--pkgs/tools/security/ecryptfs/default.nix2
-rw-r--r--pkgs/tools/security/ecryptfs/helper.nix1
-rw-r--r--pkgs/tools/security/efitools/default.nix2
-rw-r--r--pkgs/tools/security/eid-mw/default.nix2
-rw-r--r--pkgs/tools/security/enchive/default.nix2
-rw-r--r--pkgs/tools/security/encryptr/default.nix2
-rw-r--r--pkgs/tools/security/enpass/default.nix2
-rw-r--r--pkgs/tools/security/eschalot/default.nix1
-rw-r--r--pkgs/tools/security/fcrackzip/default.nix4
-rw-r--r--pkgs/tools/security/fpm2/default.nix2
-rw-r--r--pkgs/tools/security/fprot/default.nix2
-rw-r--r--pkgs/tools/security/fwknop/default.nix1
-rw-r--r--pkgs/tools/security/gen-oath-safe/default.nix2
-rw-r--r--pkgs/tools/security/gencfsm/default.nix2
-rw-r--r--pkgs/tools/security/gnu-pw-mgr/default.nix4
-rw-r--r--pkgs/tools/security/gnupg/20.nix4
-rw-r--r--pkgs/tools/security/gnupg/22.nix4
-rw-r--r--pkgs/tools/security/gorilla-bin/default.nix2
-rw-r--r--pkgs/tools/security/gpgstats/default.nix4
-rw-r--r--pkgs/tools/security/hash-slinger/default.nix1
-rw-r--r--pkgs/tools/security/hash_extender/default.nix2
-rw-r--r--pkgs/tools/security/haveged/default.nix2
-rw-r--r--pkgs/tools/security/ifdnfc/default.nix2
-rw-r--r--pkgs/tools/security/john/default.nix4
-rw-r--r--pkgs/tools/security/keybase/default.nix2
-rw-r--r--pkgs/tools/security/keybase/gui.nix2
-rw-r--r--pkgs/tools/security/kpcli/default.nix4
-rw-r--r--pkgs/tools/security/libacr38u/default.nix2
-rw-r--r--pkgs/tools/security/libmodsecurity/default.nix2
-rw-r--r--pkgs/tools/security/logkeys/default.nix2
-rw-r--r--pkgs/tools/security/lynis/default.nix1
-rw-r--r--pkgs/tools/security/masscan/default.nix2
-rw-r--r--pkgs/tools/security/metasploit/default.nix2
-rw-r--r--pkgs/tools/security/mfcuk/default.nix2
-rw-r--r--pkgs/tools/security/minisign/default.nix2
-rw-r--r--pkgs/tools/security/mkp224o/default.nix2
-rw-r--r--pkgs/tools/security/modsecurity/default.nix4
-rw-r--r--pkgs/tools/security/monkeysphere/default.nix2
-rw-r--r--pkgs/tools/security/nasty/default.nix4
-rw-r--r--pkgs/tools/security/neopg/default.nix2
-rw-r--r--pkgs/tools/security/nitrokey-app/default.nix2
-rw-r--r--pkgs/tools/security/nmap/qt.nix2
-rw-r--r--pkgs/tools/security/notary/default.nix2
-rw-r--r--pkgs/tools/security/nsjail/default.nix2
-rw-r--r--pkgs/tools/security/nwipe/default.nix2
-rw-r--r--pkgs/tools/security/omapd/default.nix4
-rw-r--r--pkgs/tools/security/onioncircuits/default.nix2
-rw-r--r--pkgs/tools/security/opencryptoki/default.nix2
-rw-r--r--pkgs/tools/security/opensc/default.nix2
-rw-r--r--pkgs/tools/security/p0f/default.nix4
-rw-r--r--pkgs/tools/security/paperkey/default.nix4
-rw-r--r--pkgs/tools/security/pass/default.nix4
-rw-r--r--pkgs/tools/security/pass/extensions/audit.nix2
-rw-r--r--pkgs/tools/security/pass/extensions/genphrase.nix2
-rw-r--r--pkgs/tools/security/pass/extensions/import.nix2
-rw-r--r--pkgs/tools/security/pass/extensions/otp.nix2
-rw-r--r--pkgs/tools/security/pass/extensions/tomb.nix2
-rw-r--r--pkgs/tools/security/pass/extensions/update.nix2
-rw-r--r--pkgs/tools/security/pass/rofi-pass.nix2
-rw-r--r--pkgs/tools/security/pcsc-cyberjack/default.nix2
-rw-r--r--pkgs/tools/security/pcsc-scm-scl011/default.nix2
-rw-r--r--pkgs/tools/security/pcsclite/default.nix2
-rw-r--r--pkgs/tools/security/pdfcrack/default.nix2
-rw-r--r--pkgs/tools/security/pgpdump/default.nix2
-rw-r--r--pkgs/tools/security/prey/default.nix2
-rw-r--r--pkgs/tools/security/qdigidoc/default.nix2
-rw-r--r--pkgs/tools/security/qesteidutil/default.nix2
-rw-r--r--pkgs/tools/security/rarcrack/default.nix2
-rw-r--r--pkgs/tools/security/rhash/default.nix2
-rw-r--r--pkgs/tools/security/sbsigntool/default.nix2
-rw-r--r--pkgs/tools/security/scallion/default.nix2
-rw-r--r--pkgs/tools/security/scrypt/default.nix4
-rw-r--r--pkgs/tools/security/seccure/default.nix4
-rw-r--r--pkgs/tools/security/secp256k1/default.nix2
-rw-r--r--pkgs/tools/security/sedutil/default.nix2
-rw-r--r--pkgs/tools/security/sha1collisiondetection/default.nix2
-rw-r--r--pkgs/tools/security/shc/default.nix2
-rw-r--r--pkgs/tools/security/signify/default.nix2
-rw-r--r--pkgs/tools/security/s