about summary refs log tree commit diff
path: root/pkgs/applications/networking/sniffers
AgeCommit message (Expand)AuthorFilesLines
2016-05-22wireshark: 2.0.2 -> 2.0.3Bjørn Forsman1-2/+2
2016-05-16Bring my stdenv.lib.maintainers user name in line with my github nick.Peter Simons1-1/+1
2016-04-14ettercap: fix gdkconfig pathNikolay Amiantov1-3/+3
2016-04-14mass-replace glib and gtk lib/*/include pathsNikolay Amiantov1-1/+1
2016-03-04wireshark: 2.0.0 -> 2.0.2 for: CVE-2016-2521 CVE-2016-2522 CVE-2016-2523 CVE-...Graham Christensen1-2/+2
2015-12-31wireshark-qt: make wireshark-qt build and run againReno Reckling1-5/+4
2015-11-27wireshark: 1.12.7 -> 2.0.0Franz Pletz2-22/+23
2015-11-15future proof the wireshark source pathmichael bishop1-1/+1
2015-09-16wireshark: 1.12.5 -> 1.12.7Bjørn Forsman1-2/+2
2015-05-29wireshark: update from 1.12.4 to 1.12.5, fixes CVE-2015-3808Pascal Wittmann1-2/+2
2015-04-11wireshark: update from 1.12.3 to 1.12.4Bjørn Forsman1-2/+2
2015-04-11wireshark: change dependency heimdal -> opensslBjørn Forsman1-2/+2
2015-03-26ettercap: 0.8.1 -> 0.8.2William A. Kennington III1-2/+2
2015-01-08wireshark: update 1.12.2 -> 1.12.3 (security update)Bjørn Forsman1-2/+2
2014-12-02wireshark: update from 1.12.1 to 1.12.2Bjørn Forsman1-2/+2
2014-11-14ettercap: update from 0.8.0 to 0.8.1 and adopt itPascal Wittmann1-9/+13
2014-09-20wireshark: fix meta.descriptionBjørn Forsman1-1/+1
2014-09-20wireshark: add CLI and Qt versionsBjørn Forsman1-8/+25
2014-09-20wireshark: update to 1.12.1 (latest stable)Bjørn Forsman1-7/+3
2014-07-28Turn some license strings into lib.licenses valuesMateusz Kowalczyk1-1/+1
2014-04-22wireshark: add patch to lookup "dumpcap" in PATHBjørn Forsman2-0/+64
2014-04-22wireshark: add myself (bjornfor) as maintainerBjørn Forsman1-1/+1
2014-04-22wireshark: build with libcap (POSIX capabilities)Bjørn Forsman1-1/+2
2014-04-06Temporary patch for Wireshark buildMichael Raskin1-0/+4
2014-01-17wireshark: the gtk3 build fails, so use gtk2Peter Simons1-3/+5
2014-01-17wireshark: build GUI with gtk3Peter Simons1-4/+4
2014-01-15wireshark: update from 1.10.5 to 1.11.2Peter Simons1-6/+8
2014-01-10wireshark: update from 1.10.3 to 1.10.5, potentially fixes CVE-2013-7112, CVE...Nixpkgs Monitor1-2/+2
2013-12-23wireshark: upgrade to 1.10.3Mathijs Kwik1-10/+6
2013-12-15etherape: update from 0.9.12 to 0.9.13Nixpkgs Monitor1-2/+2
2013-11-23wireshark: bugfix+CVE update to current old-stableVladimír Čunát1-2/+2
2013-10-06More description fixesBjørn Forsman1-1/+1
2013-10-03Add ettercap, a comprehensive suite for man in the middle attacksJaka Hudoklin1-0/+33
2013-09-07applications/networking/sniffers/kismet: Update to 2013-03-R1b.Alexander Tsamutali1-11/+14
2013-05-21wireshark: bump from 1.8.6 to 1.8.7 (security update)Bjørn Forsman1-2/+2
2013-05-21wireshark: add desktop itemBjørn Forsman1-1/+19
2013-05-11wireshark: update homepage URLBjørn Forsman1-1/+1
2013-05-11wireshark: bump to version 1.8.6Bjørn Forsman1-2/+2
2013-03-02Merge branch 'master' into stdenv-updatesVladimír Čunát1-7/+7
2013-02-27wireshark: Update to 1.8.5Eelco Dolstra1-7/+7
2013-02-23etherape: fix buildVladimír Čunát1-4/+6
2012-10-17Update WiresharkMichael Raskin1-2/+2
2012-08-11aircrackng, kismet: update them to latest trunk and release respectivelyLluís Batlle i Rossell1-3/+3
2011-11-14wireshark: updated to version 1.6.2Peter Simons1-7/+32
2011-09-22Adding etherape, although it wants those gconf things I think.Lluís Batlle i Rossell1-0/+20
2010-11-20Update WiresharkMichael Raskin1-2/+2
2010-10-07Update Wireshark to releaseMichael Raskin1-4/+5
2010-08-29Update wiresharkMichael Raskin1-3/+3
2010-04-21update libpcap to 1.1.1 and wireshark to 1.3.4Armijn Hemel1-3/+3
2010-04-03Updating kismetLluís Batlle i Rossell1-5/+5