Fedora Packages

security-menus-38-3.fc40 in Fedora Rawhide

↵ Return to the main page of security-menus
View build
Search for updates

Package Info
🠗 Changelog
🠗 Dependencies
🠗 Provides
🠗 Files

Changelog

Date Author Change
2024-01-27 Fedora Release Engineering <releng at fedoraproject dot org> - 38-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
2023-07-22 Fedora Release Engineering <releng at fedoraproject dot org> - 38-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
2023-02-18 Fabian Affolter <mail at fabian dash affolter dot ch> - 38-1 - Update meta information (closes rhbz#2169874) - Update to new upstream release 38
2023-01-21 Fedora Release Engineering <releng at fedoraproject dot org> - 1.3.0-16 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
2022-07-23 Fedora Release Engineering <releng at fedoraproject dot org> - 1.3.0-15 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild

Provides

  • application()
  • application(security-ArpON.desktop)
  • application(security-afftools.desktop)
  • application(security-aide.desktop)
  • application(security-aircrack-ng.desktop)
  • application(security-airsnort.desktop)
  • application(security-argus.desktop)
  • application(security-arp-scan.desktop)
  • application(security-bannergrab.desktop)
  • application(security-binwalk.desktop)
  • application(security-bkhive.desktop)
  • application(security-bonesi.desktop)
  • application(security-bro.desktop)
  • application(security-captcp.desktop)
  • application(security-chkrootkit.desktop)
  • application(security-cmospwd.desktop)
  • application(security-cowpatty.desktop)
  • application(security-ddrescue.desktop)
  • application(security-dhcping.desktop)
  • application(security-dnsenum.desktop)
  • application(security-dnsmap.desktop)
  • application(security-dnstop.desktop)
  • application(security-dnstracer.desktop)
  • application(security-driftnet.desktop)
  • application(security-dsniff.desktop)
  • application(security-dstat.desktop)
  • application(security-echoping.desktop)
  • application(security-etherape.desktop)
  • application(security-ettercap.desktop)
  • application(security-examiner.desktop)
  • application(security-firewalk.desktop)
  • application(security-firstaidkit-gui.desktop)
  • application(security-flawfinder.desktop)
  • application(security-foremost.desktop)
  • application(security-fping.desktop)
  • application(security-goaccess.desktop)
  • application(security-gparted.desktop)
  • application(security-halberd.desktop)
  • application(security-hfsutils.desktop)
  • application(security-horst.desktop)
  • application(security-hping3.desktop)
  • application(security-ht.desktop)
  • application(security-htop.desktop)
  • application(security-httpd-tools.desktop)
  • application(security-httpie.desktop)
  • application(security-httping.desktop)
  • application(security-httpress.desktop)
  • application(security-httpry.desktop)
  • application(security-httrack.desktop)
  • application(security-hunt.desktop)
  • application(security-hydra.desktop)
  • application(security-iftop.desktop)
  • application(security-inception.desktop)
  • application(security-iperf.desktop)
  • application(security-iptraf-ng.desktop)
  • application(security-irssi.desktop)
  • application(security-john.desktop)
  • application(security-kismet.desktop)
  • application(security-labrea.desktop)
  • application(security-lbd.desktop)
  • application(security-lnav.desktop)
  • application(security-lynis.desktop)
  • application(security-macchanger.desktop)
  • application(security-masscan.desktop)
  • application(security-mausezahn.desktop)
  • application(security-mc.desktop)
  • application(security-medusa.desktop)
  • application(security-mtr.desktop)
  • application(security-nano.desktop)
  • application(security-nbtscan.desktop)
  • application(security-ncrack.desktop)
  • application(security-nebula.desktop)
  • application(security-netactview.desktop)
  • application(security-netdisco.desktop)
  • application(security-nethogs.desktop)
  • application(security-netsed.desktop)
  • application(security-netsniff-ng.desktop)
  • application(security-nfspy.desktop)
  • application(security-nfswatch.desktop)
  • application(security-nicstat.desktop)
  • application(security-nikto.desktop)
  • application(security-nload.desktop)
  • application(security-nmap-frontend.desktop)
  • application(security-nmap.desktop)
  • application(security-nmbscan.desktop)
  • application(security-ntop.desktop)
  • application(security-ntp.desktop)
  • application(security-nwipe.desktop)
  • application(security-onesixtyone.desktop)
  • application(security-openssh.desktop)
  • application(security-openvas-client.desktop)
  • application(security-ophcrack.desktop)
  • application(security-p0f.desktop)
  • application(security-packETH.desktop)
  • application(security-pads.desktop)
  • application(security-paris-traceroute.desktop)
  • application(security-pdfcrack.desktop)
  • application(security-proxychains.desktop)
  • application(security-psad.desktop)
  • application(security-pscan.desktop)
  • application(security-pwgen.desktop)
  • application(security-pyrit.desktop)
  • application(security-raddump.desktop)
  • application(security-ratproxy.desktop)
  • application(security-rats.desktop)
  • application(security-rkhunter.desktop)
  • application(security-safecopy.desktop)
  • application(security-samdump2.desktop)
  • application(security-scalpel.desktop)
  • application(security-scamper.desktop)
  • application(security-scapy.desktop)
  • application(security-scrub.desktop)
  • application(security-sectool-gui.desktop)
  • application(security-siege.desktop)
  • application(security-sing.desktop)
  • application(security-sipp.desktop)
  • application(security-sipsak.desktop)
  • application(security-skipfish.desktop)
  • application(security-slowhttptest.desktop)
  • application(security-snmpcheck.desktop)
  • application(security-socat.desktop)
  • application(security-sockperf.desktop)
  • application(security-splint.desktop)
  • application(security-sqlninja.desktop)
  • application(security-srm.desktop)
  • application(security-sshscan.desktop)
  • application(security-ssldump.desktop)
  • application(security-sslscan.desktop)
  • application(security-sslsplit.desktop)
  • application(security-sslstrip.desktop)
  • application(security-subnetcalc.desktop)
  • application(security-sucrack.desktop)
  • application(security-swaks.desktop)
  • application(security-sysstat.desktop)
  • application(security-tcpcopy.desktop)
  • application(security-tcpdump.desktop)
  • application(security-tcpflow.desktop)
  • application(security-tcpick.desktop)
  • application(security-tcpjunk.desktop)
  • application(security-tcpreen.desktop)
  • application(security-tcpreplay.desktop)
  • application(security-tcptrack.desktop)
  • application(security-tcpxtract.desktop)
  • application(security-telnet.desktop)
  • application(security-testdisk.desktop)
  • application(security-tlssled.desktop)
  • application(security-trafshow.desktop)
  • application(security-tripwire.desktop)
  • application(security-unhide.desktop)
  • application(security-unicornscan.desktop)
  • application(security-uperf.desktop)
  • application(security-vnstat.desktop)
  • application(security-wavemon.desktop)
  • application(security-wbox.desktop)
  • application(security-weplab.desktop)
  • application(security-wget.desktop)
  • application(security-whois.desktop)
  • application(security-wipe.desktop)
  • application(security-wireshark-gnome.desktop)
  • application(security-xmount.desktop)
  • application(security-xprobe2.desktop)
  • application(security-yersinia.desktop)
  • application(security-zmap.desktop)
  • config(security-menus)
  • security-menus

Files


Sources on Pagure