summary refs log tree commit diff
path: root/pkgs/applications/networking/sniffers
Commit message (Expand)AuthorAge
* wireshark-qt: make wireshark-qt build and run againReno Reckling2015-12-31
* wireshark: 1.12.7 -> 2.0.0Franz Pletz2015-11-27
* future proof the wireshark source pathmichael bishop2015-11-15
* wireshark: 1.12.5 -> 1.12.7Bjørn Forsman2015-09-16
* wireshark: update from 1.12.4 to 1.12.5, fixes CVE-2015-3808Pascal Wittmann2015-05-29
* wireshark: update from 1.12.3 to 1.12.4Bjørn Forsman2015-04-11
* wireshark: change dependency heimdal -> opensslBjørn Forsman2015-04-11
* ettercap: 0.8.1 -> 0.8.2William A. Kennington III2015-03-26
* wireshark: update 1.12.2 -> 1.12.3 (security update)Bjørn Forsman2015-01-08
* wireshark: update from 1.12.1 to 1.12.2Bjørn Forsman2014-12-02
* ettercap: update from 0.8.0 to 0.8.1 and adopt itPascal Wittmann2014-11-14
* wireshark: fix meta.descriptionBjørn Forsman2014-09-20
* wireshark: add CLI and Qt versionsBjørn Forsman2014-09-20
* wireshark: update to 1.12.1 (latest stable)Bjørn Forsman2014-09-20
* Turn some license strings into lib.licenses valuesMateusz Kowalczyk2014-07-28
* wireshark: add patch to lookup "dumpcap" in PATHBjørn Forsman2014-04-22
* wireshark: add myself (bjornfor) as maintainerBjørn Forsman2014-04-22
* wireshark: build with libcap (POSIX capabilities)Bjørn Forsman2014-04-22
* Temporary patch for Wireshark buildMichael Raskin2014-04-06
* wireshark: the gtk3 build fails, so use gtk2Peter Simons2014-01-17
* wireshark: build GUI with gtk3Peter Simons2014-01-17
* wireshark: update from 1.10.5 to 1.11.2Peter Simons2014-01-15
* wireshark: update from 1.10.3 to 1.10.5, potentially fixes CVE-2013-7112, CVE...Nixpkgs Monitor2014-01-10
* wireshark: upgrade to 1.10.3Mathijs Kwik2013-12-23
* etherape: update from 0.9.12 to 0.9.13Nixpkgs Monitor2013-12-15
* wireshark: bugfix+CVE update to current old-stableVladimír Čunát2013-11-23
* More description fixesBjørn Forsman2013-10-06
* Add ettercap, a comprehensive suite for man in the middle attacksJaka Hudoklin2013-10-03
* applications/networking/sniffers/kismet: Update to 2013-03-R1b.Alexander Tsamutali2013-09-07
* wireshark: bump from 1.8.6 to 1.8.7 (security update)Bjørn Forsman2013-05-21
* wireshark: add desktop itemBjørn Forsman2013-05-21
* wireshark: update homepage URLBjørn Forsman2013-05-11
* wireshark: bump to version 1.8.6Bjørn Forsman2013-05-11
* Merge branch 'master' into stdenv-updatesVladimír Čunát2013-03-02
|\
| * wireshark: Update to 1.8.5Eelco Dolstra2013-02-27
* | etherape: fix buildVladimír Čunát2013-02-23
|/
* Update WiresharkMichael Raskin2012-10-17
* aircrackng, kismet: update them to latest trunk and release respectivelyLluís Batlle i Rossell2012-08-11
* wireshark: updated to version 1.6.2Peter Simons2011-11-14
* Adding etherape, although it wants those gconf things I think.Lluís Batlle i Rossell2011-09-22
* Update WiresharkMichael Raskin2010-11-20
* Update Wireshark to releaseMichael Raskin2010-10-07
* Update wiresharkMichael Raskin2010-08-29
* update libpcap to 1.1.1 and wireshark to 1.3.4Armijn Hemel2010-04-21
* Updating kismetLluís Batlle i Rossell2010-04-03
* update to 1.3.2Armijn Hemel2009-12-25
* wireshark update - old source vanishedMarc Weber2009-10-18
* Wireshark updateMichael Raskin2009-05-04
* version bump: wireshark-1.1.2, libpcap-1.0.0Marc Weber2009-02-12
* Adding kismet.Lluís Batlle i Rossell2009-02-01