Package: 0trace Version: 0.01-3kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 145 Depends: libc6 (>= 2.34), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali3_armhf.deb Size: 6296 SHA256: 1c64b34597de73eca9a7bc6ae6eb2e526b247d9980a050548dfc7989596a2832 SHA1: 4e54948e54d49f919176aaaeafcd0eaa346a5e89 MD5sum: 6a76e704dbbd6603b0ebd54f86769a54 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 30 Depends: 0trace (= 0.01-3kali3) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali3_armhf.deb Size: 9208 SHA256: 55e1564d1f9ca018dd730dc56d93113e58c91d6f6c195c2ac934ca5570a7a165 SHA1: b901ed74892f1750a526dee16f8dd1ba7eab9201 MD5sum: 77a22b1b73f33a3a67c6b72ca1058eb0 Description: debug symbols for 0trace Build-Ids: 0c9e5c52df8dba1a8e805f8bf6c5ea2625887e65 e8ecd6c8f399698f8eeb85ffc03a76177378135d Package: above Version: 2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-colorama, python3-scapy, python3:any Homepage: https://github.com/cursedpkt/Above Priority: optional Section: utils Filename: pool/main/a/above/above_2.5-0kali1_all.deb Size: 11028 SHA256: 3448d4304d2470306f6f42a24312b24eb902ee59a91946b2ba1c8bf57ce65219 SHA1: d18ab4a44a93fcb8b1f72f86d61d020a22097419 MD5sum: 7be17376569c03b5783bef391f35fde4 Description: Invisible protocol sniffer for finding vulnerabilities in the network This package contains an invisible protocol sniffer for finding vulnerabilities in the network, designed for pentesters and security professionals. . It is based entirely on network traffic analysis, so it does not make any noise on the air. Above allows pentesters to automate the process of finding vulnerabilities in network hardware. Discovery protocols, dynamic routing, FHRP, STP, LLMNR/NBT-NS, etc. . The tool can also both listen to traffic on the interface and analyze already existing pcap files. Package: adw-gtk3-kali Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 2513 Recommends: kali-themes-common Priority: optional Section: misc Filename: pool/main/a/adw-gtk3-kali/adw-gtk3-kali_2024.2.0_all.deb Size: 124008 SHA256: c219955321ae33bfc5ecd45bfa6a0027ca521d6eb548409119c67522e50745a3 SHA1: 371d46a85e490de27107ccc1f2c8312a700b5712 MD5sum: 0e11527dd159375841a5079e35a0f942 Description: Kali theme for GTK-3 following libadwaita design The theme from libadwaita ported to GTK-3 . This theme is based on adw-gtk3 project with modifications to fit Kali Linux look and feel. Package: airgeddon Version: 11.22-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4266 Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm Recommends: asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon Priority: optional Section: net Filename: pool/main/a/airgeddon/airgeddon_11.22-0kali1_armhf.deb Size: 2116800 SHA256: 22eeb1bf7b68fbaba8eb01319e4a90a4109ab2a359770f734cf8c3373eb737e4 SHA1: d977c210d32197345141ab55a94a6ca3d6efa59b MD5sum: 8adeb1bdc0752a0c419c76f6f63bd7a4 Description: multi-use bash script for Linux systems to audit wireless networks airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks with many features. Package: amap Version: 5.4-4kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 199 Depends: libc6 (>= 2.34) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali3_armhf.deb Size: 62396 SHA256: cab272a7646f42de4050539db3f2fb91df41f015c5155337a5da0f93b4b72458 SHA1: 64345eba7cf45291df6b032d17f5703d5045f00e MD5sum: 14914d78f76d1762d3cdeb53356e68bc Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: amass Version: 4.2.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34134 Depends: libc6 (>= 2.34), amass-common (= 4.2.0-0kali1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_4.2.0-0kali1_armhf.deb Size: 14279532 SHA256: dc9c73b4394bbb8804e516f0a0a03a211e0b03e8a01f640bd283279718d5092e SHA1: 608adc793a1f03ef32bfdbe2d30197b45815a2ec MD5sum: edbcca4648d14d3f825e45950829ca72 Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_4.2.0-0kali1_all.deb Size: 1802600 SHA256: 880a1b7663b1848d41a425220dc6443ea7983d7cc012edc08c6af88f47ccfff0 SHA1: 132213268f822ca879f225e49a591a70d2cc5b7a MD5sum: 9a622435c63e2f6781a7fee69d8be0ae Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: apache-users Version: 2.1-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali6_armhf.deb Size: 3664 SHA256: f5d242a9ebb6b657f270faea7143443ffd29406bc2d1f2f4ed82432c0d71f872 SHA1: 099113389ee1c1ed502d41694941c12ae6c2145e MD5sum: c04d77075cc4a0e06e3ab44e7b969426 Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt Version: 2.7.12+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3583 Depends: base-passwd (>= 3.6.1) | adduser, gpgv, libapt-pkg6.0 (>= 2.7.12+kali1), debian-archive-keyring, libc6 (>= 2.34), libgcc-s1 (>= 3.5), libgnutls30 (>= 3.8.1), libseccomp2 (>= 2.4.2), libstdc++6 (>= 13.1), libsystemd0 Recommends: ca-certificates Suggests: apt-doc, aptitude | synaptic | wajig, dpkg-dev (>= 1.17.2), gnupg | gnupg2 | gnupg1, powermgmt-base Conflicts: apt-verify Breaks: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~), aptitude (<< 0.8.10) Replaces: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~) Provides: apt-transport-https (= 2.7.12+kali1) Priority: required Section: admin Filename: pool/main/a/apt/apt_2.7.12+kali1_armhf.deb Size: 1303072 SHA256: 5e96a83d1c229e715467c3c4f8e6cc45514f78cfe8fa711e7bc40bb3698cf0c4 SHA1: e23f17ab0e393d70afa5bf3876feee585c270ec7 MD5sum: 8be51624e441ea72b1fd7640d3eede67 Description: commandline package manager This package provides commandline tools for searching and managing as well as querying information about packages as a low-level access to all features of the libapt-pkg library. . These include: * apt-get for retrieval of packages and information about them from authenticated sources and for installation, upgrade and removal of packages together with their dependencies * apt-cache for querying available information about installed as well as installable packages * apt-cdrom to use removable media as a source for packages * apt-config as an interface to the configuration settings * apt-key as an interface to manage authentication keys Original-Maintainer: APT Development Team Package: apt-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7445 Depends: apt (= 2.7.12+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-dbgsym_2.7.12+kali1_armhf.deb Size: 7194028 SHA256: 8a42d67eb89f09516652e628d1cb2da32cf155e721ad9d35540c4d53287cf52b SHA1: fc05abe6fd0401f20e9354940b6cd2653a34fc66 MD5sum: 663ca686208a02bdfddee9ca7bede440 Description: debug symbols for apt Build-Ids: 1ac6ccaafe847164f488015205230e2170a0da07 4014d3aca876659376db2b53d5ef658e19c6768a 413dcbe7afa511db87f70a34f0f10328e68151c9 4715a56e8e7c732d233bbc0c47f61eb663bbf3d7 4800dcb15b324ebfc6f8988af8c64913df95d351 6ef6e906808f96b02f58dbc8ea4b2d2a4cf8e0bc 77772580a87854d0c7d9a8824ab132b9efa169a9 8949ff626533a3edfb97a5fcc8366400b49e58da 93c10f07b711f61b8b84a89715043498635c5392 96cccf3daadef3802d081454240e2a12a647e3bb a78703f5e3f8a7c1a868d975826a70ce2394e1ff dc7dc852080b5af53f529603a56a7af04a5609cf e0fb1c7f89342bb63f0e03ea528ded71c1a5713c e411696701995c8630e52e29a26baee364654062 eb33f7bf7a66f811792a8b77f231315bb7b22fe0 efeed44b78e08b60341bcd85ccae6d8fa0b5e549 f4c2b33d9ebed619d942f22ae1dabfa05dda1edf f54ef3f6ebfdeb4e4e9ba0992ff39ae818d111bb f617ce44e1f2ef3f57f6acc4e2f6d114e157261d Original-Maintainer: APT Development Team Package: apt-doc Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 801 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/apt-doc_2.7.12+kali1_all.deb Size: 253948 SHA256: b78c0be70a5fb30ac8532f4def1d5d952428ef3a52e60482178c577198c0b823 SHA1: a79d732732ef8be37dd76b0e0795ff6e062a8b71 MD5sum: 96bec5ffd7360d9319fed3c60fa4ad35 Description: documentation for APT This package contains the user guide and offline guide for various APT tools which are provided in a html and a text-only version. Original-Maintainer: APT Development Team Package: apt-transport-https Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: apt (>= 1.5~alpha4) Multi-Arch: foreign Priority: optional Section: oldlibs Filename: pool/main/a/apt/apt-transport-https_2.7.12+kali1_all.deb Size: 24316 SHA256: 72693571c48af9cfdabfec94f536cde3ffd42dc4252e4cfe3e7882305d24b9d0 SHA1: c99efdcc0b063ed24ab1cf73a72e605e8fd2dfb3 MD5sum: 84850f60f6437fad452cc4fa0fa00882 Description: transitional package for https support This is a dummy transitional package - https support has been moved into the apt package in 1.5. It can be safely removed. Original-Maintainer: APT Development Team Package: apt-utils Source: apt Version: 2.7.12+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 886 Depends: apt (= 2.7.12+kali1), libapt-pkg6.0 (>= 2.7.12+kali1), libc6 (>= 2.34), libdb5.3, libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1) Priority: required Section: admin Filename: pool/main/a/apt/apt-utils_2.7.12+kali1_armhf.deb Size: 290332 SHA256: 726654504b6df26788c9fe75cc4d1637c4c8c0ab9e6a2151445d08d62b3ea0f5 SHA1: e1e57da972df790fe4fb06247e5912be1e3457b3 MD5sum: 283240aea733b54a028c535cb1c4e058 Description: package management related utility programs This package contains some less used commandline utilities related to package management with APT. . * apt-extracttemplates is used by debconf to prompt for configuration questions before installation. * apt-ftparchive is used to create Packages and other index files needed to publish an archive of Debian packages * apt-sortpkgs is a Packages/Sources file normalizer. Original-Maintainer: APT Development Team Package: apt-utils-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1658 Depends: apt-utils (= 2.7.12+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-utils-dbgsym_2.7.12+kali1_armhf.deb Size: 1599544 SHA256: 3f352825c88d6ce284e4e517016616eb7507c97257aba994a9e5e702cc8c0efb SHA1: 83e4c99c1e2422dba2b0c49ec1bb0b8177eea0b9 MD5sum: 4e5a15439ca40580a13a6905ae9242f1 Description: debug symbols for apt-utils Build-Ids: 22b78bed5bb79fe8da3e1e44eecba46798e4c44d 30e91b60d37d57437f56a99619077827315d16e3 32e49c3c4bdb4d0830e9d0d8f76c7e86630d7431 c47aad303b107c220b71911c62e39ef9177c945a eda7b6a655c2d407d9150eb73f93a66c54bc9cd2 Original-Maintainer: APT Development Team Package: armitage Version: 20220123-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 11215 Depends: openjdk-11-jre, metasploit-framework Homepage: https://github.com/r00t0v3rr1d3/armitage Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20220123-0kali4_all.deb Size: 4970948 SHA256: 43406ec21630c6fa6dc98cec194ae799124491339fe9f77be05e0caeb3f5abca SHA1: 216d64005f8b38ff65aeabebd71747b16dbb64c5 MD5sum: f5502359dcdd4d78394b128196c2c653 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Version: 2.3~git20201128.254acab-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 200 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0kali1_armhf.deb Size: 30052 SHA256: 6e7f52847daa9ee4310aa18d4a5a249f27d42349c32acde4834d3ce840f59766 SHA1: c756381693f8a297a2c2e3537ef50213356e351a MD5sum: f226e8117aca79d3a1bf1198ff9b0a22 Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap Version: 2.3~git20201128.254acab-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 142 Depends: asleap (= 2.3~git20201128.254acab-0kali1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0kali1_armhf.deb Size: 117768 SHA256: 9a8208e0affc39bfdd52baf8fe907155d6cbb87467220f162df45bb17869c97a SHA1: bf60bff1ff62bd9601f7b87463a2c66859e550f5 MD5sum: b52e74ef1b80bc1d667d71e01c995b52 Description: debug symbols for asleap Build-Ids: 030f263b4b962ff9e723dce3ac42232a3b4b6cd3 bfe23eabb4b6da63745bb82efbbd6fcf88522d0c Package: assetfinder Version: 0.1.0+git20200415-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4144 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.6-1) Homepage: https://github.com/tomnomnom/assetfinder Priority: optional Section: golang Filename: pool/main/a/assetfinder/assetfinder_0.1.0+git20200415-0kali1_armhf.deb Size: 1364752 SHA256: 7d4162ee6b0a059d73f32be0d56368f49bde64cd30e33a2838a2d014199ced3e SHA1: fe92a7388622df039a57408d805b4090a4684db3 MD5sum: b0da1139f781e2b680924efe49288fa8 Description: Find domains and subdomains related to a given domain This package contains a tool to find domains and subdomains potentially related to a given domain. Package: autopsy Version: 2.24-6kali1 Architecture: all Maintainer: Debian QA Group Installed-Size: 1026 Depends: binutils, perl, sleuthkit Homepage: https://www.sleuthkit.org/autopsy/ Priority: optional Section: admin Filename: pool/main/a/autopsy/autopsy_2.24-6kali1_all.deb Size: 335120 SHA256: 3a48340311f805f15a39a84b903f5a2cf98bedf017c29b52ba8862b3670a5e4a SHA1: aed63ecdefd3144c4e78d5e361afcf98a420ce85 MD5sum: 0031fcebbe7435d651888ff550c5d2f4 Description: graphical interface to SleuthKit The Autopsy Forensic Browser is a graphical interface to the command line digital forensic analysis tools in The Sleuth Kit. Together, The Sleuth Kit and Autopsy provide many of the same features as commercial digital forensics tools for the analysis of Windows and UNIX file systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). Package: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 18 Depends: python3:any, python3-azure-cli (>= 2.50.0-2kali1) Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/azure-cli_2.50.0-2kali1_all.deb Size: 6324 SHA256: bacdf282722cbb24fc576485f5ae732a25fa0fc3d52500558adcf9880db14c81 SHA1: 20c4847fa38851e189d3a7fb0c4400a90da79015 MD5sum: d0af6a3729ffefee21d414ef76b2f399 Description: Azure Command-Line Interface (CLI) The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the az executable and bash completion. Package: b374k Version: 3.2.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 494 Depends: kali-defaults, php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali3_all.deb Size: 122084 SHA256: d6236a196679192939b7681e99019a1162e8347ff3a3d85f37fd6fd67c71cbb8 SHA1: f3d119f1949e4ada02106902937297f317c3f29b MD5sum: 3250d43d2dfd595bb0d22f77d20f1c51 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features: * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2024.1.0 Architecture: armhf Essential: yes Maintainer: Kali Developers Installed-Size: 351 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2024.1.0_armhf.deb Size: 74244 SHA256: 58ecfced0eba9b934ec8d9eed639c87ca435cd29c9148e556eb3ee88dc4db6ed SHA1: d51deb080c2755ca902da28d84114deb0b851ed4 MD5sum: 979e5ec9c0997e644205bff378b57dd7 Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Original-Maintainer: Santiago Vila Package: bed Version: 0.5-1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: optional Section: net Filename: pool/main/b/bed/bed_0.5-1kali7_armhf.deb Size: 19908 SHA256: 04716da6aeab17d71bc8afdc0be587a2f2f9a0e7c72b93b14fe828f434731d16 SHA1: cece070c167cc847dd59176ebcd07c7c105630b4 MD5sum: aac46f7b1ad9dd9dfe8db87cdae469b6 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.5.4.0+git20220823-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20225 Depends: adduser, lsof, ruby:any, ruby-ansi, ruby-async-dns, ruby-dev, ruby-em-websocket, ruby-erubis, ruby-espeak, ruby-eventmachine, ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-otr-activerecord, ruby-parseconfig, ruby-qr4r, ruby-rack, ruby-rack-protection, ruby-rushover, ruby-sinatra, ruby-slack-notifier, ruby-sqlite3, ruby-term-ansicolor, ruby-terser, ruby-twitter, ruby-xmlrpc, ruby-zip, rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Homepage: https://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.5.4.0+git20220823-0kali2_armhf.deb Size: 3548448 SHA256: f5b784b8d93b3bc158be50d9bfcb59b06c4cb494d25354b98b858aeed85d538c SHA1: 6261151bebd0fd6ffdf7c6585ae3489ee28750fe MD5sum: f4b058be0929ac08a715cb9e70762afc Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: berate-ap Version: 0.4.6+git20240118-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 102 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables, qrencode Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20240118-0kali1_armhf.deb Size: 23556 SHA256: 744bb9cf08aeb8a3b17dcd53ca30170e7c0b8dbd3ee91693ccfe674a58792abc SHA1: eb32396a11283dce21f190a324394f88b0ce54f3 MD5sum: 6715fdb9f5e59bb1b0b7500f2e3c18a8 Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap Version: 2.32.0+git20230725-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 22556 Depends: libc6 (>= 2.34), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets, iptables, iw, iproute2 Suggests: bettercap-ui Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.32.0+git20230725-0kali2_armhf.deb Size: 6213512 SHA256: 1079f23b9f6f45f78e3f39e5655380d84d7d849a4a7f0004c1f69b7ffbab3621 SHA1: 3cbef6b4d6874f72aa4f44f0312c81b6dfc8062b MD5sum: b2333af2972347500afaef0262317efc Description: Complete, modular, portable and easily extensible MITM framework This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20230105-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 386 Depends: bettercap-ui Recommends: bettercap Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20230105-0kali1_all.deb Size: 113204 SHA256: d0def63e93584d5d79b183f366124b89fb893da1ad4ffbdd0cf004a16b5321f5 SHA1: 2d6e6ab8fb031490ea6f71694184e3f1fb5a2498 MD5sum: 7f7fe16ace786a8a825db1b9e2a6e6ab Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.32.0+git20230725-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 8142 Depends: bettercap (= 2.32.0+git20230725-0kali2) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.32.0+git20230725-0kali2_armhf.deb Size: 5607152 SHA256: 47a3a0a8f49b1e89a9953ab6202ddbf35dc0fcd26ad56c682cc1d862d4435b5a SHA1: 9924b1f30566af22796884bda63378029338645b MD5sum: 9522d0c98545a84d0ee661bff9fd889c Description: debug symbols for bettercap Build-Ids: 8389a3de0625c6a71a73c7951c6beeba99b554d0 Package: bettercap-ui Version: 1.3.0+really1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0kali1_all.deb Size: 2103092 SHA256: 45d09241713f9b009ae4f84df68f8f3ba9bd5f1fa0c60c3c06d0a78c9226c02e SHA1: 451f433600d889dbe6f7f6dc319f4c82351aee02 MD5sum: 4984d6330cd10ffb3db17a5dfce3ae10 Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 4.0.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.0.4-0kali2_all.deb Size: 9212 SHA256: f006066551cad5aaca8425933aaa3b5f8b01daebaddcee7b14d4d4584b3157ce SHA1: ea96286e0cacd392049295acde184376791b032b MD5sum: a583b831d055fd22ed858a324ed8867f Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: wget, bind9-dnsutils Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0kali1_all.deb Size: 11780 SHA256: 639e34e6e0c1808240b840ae93c742db02e3efdd5ea8e01f15c1770f87ba9b0a SHA1: 0c30ba7da75b44f0ef2fe70f34b96de72e329fd0 MD5sum: 59e8b81182cb8aaedc741a5847e948d3 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Package: bloodhound.py Version: 1.7.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 343 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.7.2-0kali2_all.deb Size: 58052 SHA256: aec4c9e67560deb883ff34f3acb35f6ba51acddf956619c40023106ba9364302 SHA1: 97178fba2a51f0fa6b8f07a79e87830094da0ff5 MD5sum: a38b11282ffe1d7c622beb3cb8d1292d Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: blue-hydra Version: 1.9.17-0kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8400 Depends: bluez-test-scripts, python3, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.7), libruby3.1 (>= 3.1.2), libsqlite3-0 (>= 3.5.9) Suggests: ubertooth Multi-Arch: foreign Homepage: https://github.com/ZeroChaos-/blue_hydra Priority: optional Section: net Filename: pool/main/b/blue-hydra/blue-hydra_1.9.17-0kali6_armhf.deb Size: 2561232 SHA256: c064c0460fe459fe12bdcd1ccd431202fb66e35eeb25c372cff337acced2acb0 SHA1: 4de60ae33ecaf5ea868bec41732cc05716b85c95 MD5sum: d86457ab34b786a6cda90a6e15cb6b0f Description: Bluetooth device discovery service BlueHydra is a Bluetooth device discovery service built on top of the bluez library. BlueHydra makes use of ubertooth where available and attempts to track both classic and low energy (LE) bluetooth devices over time. Package: blue-hydra-dbgsym Source: blue-hydra Version: 1.9.17-0kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 62 Depends: blue-hydra (= 1.9.17-0kali6) Priority: optional Section: debug Filename: pool/main/b/blue-hydra/blue-hydra-dbgsym_1.9.17-0kali6_armhf.deb Size: 41720 SHA256: df27b81669437e4aba73901be083f4cdd1d4a1579e179050dde9eb66046020d9 SHA1: ebdf7822d2a40faa94b1dd71a402c6243f43469b MD5sum: dd43bd516b7387dc874b6aa1c57ce73c Description: debug symbols for blue-hydra Build-Ids: a9065182e0694a5b604fb7d27e4c88da8c99ab09 Package: bluelog Version: 1.1.2-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 280 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez, libbluetooth-dev, ieee-data Homepage: http://www.digifail.com/software/bluelog.shtml Priority: optional Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali3_armhf.deb Size: 100264 SHA256: 0ca4a9f60006bed02c1c8cc166967aa028a7723448970c416cc53610ee263945 SHA1: 96fb6722e5b18e9a09a512f435a8401ec4ad7964 MD5sum: 6b776e7c141a3a0b18a341dc2eed6a98 Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: bluelog (= 1.1.2-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1kali3_armhf.deb Size: 24108 SHA256: bd07d6b7c2749268a230cd84a87b3944fe14d7f49827e292af7e0aebff51a028 SHA1: ad04e2db2544a4eba32fa9f5591552611e291e73 MD5sum: 489e1cb1238278f1cef8f96e68f04c28 Description: debug symbols for bluelog Build-Ids: 7b094bcccda677b891e1001c3a8e17a1ef9f3c6e f7d6af55665afff3fc40ac6cb980d6741b84b39a Package: blueranger Version: 0.1-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: optional Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali6_armhf.deb Size: 3384 SHA256: 1e782e2d2308c8dc6b65a5c1825774ae36990482f323c0cccbd518756b016029 SHA1: 0f50918cae361ac996069f6cfa340ea7bd69c144 MD5sum: 55dca5c79e447183c515cbdfdde802be Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The precision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 25 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez Homepage: http://www.alighieri.org/ Priority: optional Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali2_armhf.deb Size: 7728 SHA256: 52c3601bb9483a64492cb6fa9bb1d5f842354abc01cc8e851455d2b34aa77e0c SHA1: 5cce77c23a7cab892edbd59e38bb5c6dd24e23cf MD5sum: af88ecaa578b9cac7e830aeb9a9335ac Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bluesnarfer-dbgsym Source: bluesnarfer Version: 0.1-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 66 Depends: bluesnarfer (= 0.1-1kali2) Priority: optional Section: debug Filename: pool/main/b/bluesnarfer/bluesnarfer-dbgsym_0.1-1kali2_armhf.deb Size: 53292 SHA256: 6a60ac5385107e0bc9a9bdac1e52263f518219ec59821e9af11c5ed15e9606d6 SHA1: 51117e7425a79a41808bb0ec54eeaf136c2d4b0e MD5sum: 60dab538ebe4c26fe3312e50d301a638 Description: debug symbols for bluesnarfer Build-Ids: 56fc12a7b732acc8e30bb830721a7dd4892bbae7 Package: bluetooth Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Depends: bluez Suggests: bluez-cups, bluez-obexd, bluez-meshd Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluetooth_5.71-1+kali1_all.deb Size: 37540 SHA256: b206803ccbce0f784093e882a64d30b99f651deff6b8c58c99033488a37ed6f3 SHA1: 849e732917d6e2edc08116ec533c5a10cd012f7f MD5sum: 3803c3864725cdc71430c6040f6c1f52 Description: Bluetooth support (metapackage) This package provides all of the different plugins supported by the Bluez bluetooth stack. Original-Maintainer: Debian Bluetooth Maintainers Package: bluez Version: 5.71-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3147 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libasound2 (>= 1.0.17), libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libdw1 (>= 0.127), libglib2.0-0 (>= 2.75.3), libreadline8 (>= 6.0), libudev1 (>= 196), kmod, udev, default-dbus-system-bus | dbus-system-bus Suggests: pulseaudio-module-bluetooth Multi-Arch: foreign Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez_5.71-1+kali1_armhf.deb Size: 1181352 SHA256: f556e13b95eec80e55662a06e234f572721685c609233b318990b98c91bea139 SHA1: 78b539b6d107432f97713974f021ec2f906cb1c6 MD5sum: de29d3396f45534a76040050c405336c Description: Bluetooth tools and daemons This package contains tools and system daemons for using Bluetooth devices. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups Source: bluez Version: 5.71-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 93 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.12.0), cups Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-cups_5.71-1+kali1_armhf.deb Size: 51112 SHA256: 83cf828f25e3a3b1d4d4777d192de4a7c37793cdd30739a9a230ff1be47d1e71 SHA1: 4c76d5e5eda3d2aae70ee92b15ed2188ebc9bbb9 MD5sum: d250a01d26e73d0d43ade3c2b8de1123 Description: Bluetooth printer driver for CUPS This package contains a driver to let CUPS print to Bluetooth-connected printers. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 156 Depends: bluez-cups (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-cups-dbgsym_5.71-1+kali1_armhf.deb Size: 83224 SHA256: 737ebdc78d613badaadf98cde0749572f788a5e2bc741f6f6fabf457af488c17 SHA1: e574d1a052c75c2994266915bc1e061cc21724f8 MD5sum: 499d98e3e6796573e6f9360394af6a3a Description: debug symbols for bluez-cups Build-Ids: 746ed6561f7ae5d2d11377ee857d1de8494ea40c Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 6702 Depends: bluez (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-dbgsym_5.71-1+kali1_armhf.deb Size: 4625312 SHA256: b4b48d511fc6413e2cda4fdc677254c3e84bb7c32f1dd93c7ccd0e2ba3208467 SHA1: 72c3f48574de77ff7dd5c70b0dec86a3fae12d8a MD5sum: f109ed65e8c87d894362aadcad67d66e Description: debug symbols for bluez Build-Ids: 081c195af4e1760892950fe13aa2728e627c1e6c 18d21af13bdda758e67f35db848e3c7f34a9c6f7 39b4b2eda53772af54e04d7176ee645344dd04b2 3df409b63aee2d93a72047fb390adbf05d5cc9ea 57c34a16d8f6a28fafc7f32dcc739ebf38e20e12 5a091511fbd54e311218a9326fa47f08094987bb 67205bf8e7802f017b71953d6643c04142df6642 719f4d14ba6c7c052b401152a04cb5511730e3ce 76cb741770cc0942e2d46abd0b7c876a0e993fc1 7fa5940082e4c7fd745fb4c8d63e993a3afd9f89 9a3015e5f87a0c1b38eb55fb8214c5a7604a1683 b5547acc2aeb7c07e55975f0754d2fbe778f0b20 bb13e29f2dca12c21c17cde2c6efde33930ba207 d9b57f879af930e0748a0b7779353d0dc2d83320 e30fe1e1272c913a9b0f84e039871a61083150ca e35c1cc77a9a53ee8217b780e799424cf0ae83a0 e84e64698f4c44abbb00198e24385bb8af78baab ed89e9f1dd9f9f863952a23a4dafe0684392508b ef5513848a642b530295f09951cd1cf041d9a2c8 f1d1005402baf79d91631146b21ddca6d5d94650 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump Source: bluez Version: 5.71-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 363 Depends: libc6 (>= 2.34) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-hcidump_5.71-1+kali1_armhf.deb Size: 158952 SHA256: 0e5f2d31bcdf31e504e49388ce314b368c8b7814a02e9c510f238709717eb903 SHA1: 18d8f7306a230446d91b791f902b36f5a953277c MD5sum: 8bb1cde5be8af76a19d7f1bdebfd5c3d Description: Analyses Bluetooth HCI packets The hcidump utility allows the monitoring of Bluetooth activity. It provides a disassembly of the Bluetooth traffic and can display packets from higher level protocols such as RFCOMM, SDP and BNEP. . This was the software that is independent as bluez-hcidump, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 517 Depends: bluez-hcidump (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-hcidump-dbgsym_5.71-1+kali1_armhf.deb Size: 392400 SHA256: b9985135791b9541c333f684e37fc41ef96d22119235bfc0cb0b1fe6a9bb9965 SHA1: 8013f4642082008fdfab077bc8523d29df00fbe3 MD5sum: 3b37aedb2c51db6048f3abad0fe8683e Description: debug symbols for bluez-hcidump Build-Ids: 1a18605f572d25a3bda611b47fc036fc898a968f Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd Source: bluez Version: 5.71-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 566 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libell0 (>= 0.40), libglib2.0-0 (>= 2.28.0), libjson-c5 (>= 0.15), libreadline8 (>= 6.0) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-meshd_5.71-1+kali1_armhf.deb Size: 262148 SHA256: a5a4601d0c0d36a32d638ce4230c8820fa779a980b3c52454f3f28d5f0abcc4d SHA1: 96f8e2a90a37aaee96234524c3b4a0e14668a6da MD5sum: cc3cf573b87d9c570d5144477a0587f5 Description: bluetooth mesh daemon The Bluetooth Mesh network is a new Bluetooth feature that extends "Bluetooth Low Energy (BLE)". . This package provides daemon (meshd) and tools that provide Bluetooth mesh functionality. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1255 Depends: bluez-meshd (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-meshd-dbgsym_5.71-1+kali1_armhf.deb Size: 941748 SHA256: 21e65598e8bd610184d0f363ec6d1088e8b2c7354a854274a43df89c38ee39bb SHA1: 9f4cee063f5aa66352d30c894d70e27ec730f5ad MD5sum: 95c571ce46daca5f8d0ce71ed6aed263 Description: debug symbols for bluez-meshd Build-Ids: 2032a7e8aa8088983c66c94a12ad631b195b224d 58d67b0965b718059a100e4c162929ebfe003b1f b3acd349c8e4d18a8d1c1be5ce5d827890f97c25 b8d2bed68f3a2c602dfe7fc6f7e4d9e66ffb0487 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd Source: bluez Version: 5.71-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 498 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.77.0), libical3 (>= 3.0.0), init-system-helpers (>= 1.52) Recommends: dbus-user-session Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-obexd_5.71-1+kali1_armhf.deb Size: 212448 SHA256: d1264d3597b54adc09ecbf1abc6c0eb54c735c1a641df7e5d686cffcc082a717 SHA1: 858e79476f7126052fab6aa4f8b12f9da6f63a52 MD5sum: 44130e013b6d2d1b7c20e272d10029d3 Description: bluez obex daemon This package contains a OBEX(OBject EXchange) daemon. . OBEX is communication protocol to facilitate the exchange of the binary object between the devices. . This was the software that is independent as obexd, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 849 Depends: bluez-obexd (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-obexd-dbgsym_5.71-1+kali1_armhf.deb Size: 608712 SHA256: 1deac546e263ca8275a066fe872411006839e7d1a05e9d48d4021f0c7ce32617 SHA1: fd8cd86775b47e599ba7720693cef26fd25805fc MD5sum: 38e2ab2b1d876d6aff5ff97b0be67235 Description: debug symbols for bluez-obexd Build-Ids: c5cb8c1efebaae600c534fedadb9c42b70ddf612 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-source Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 94344 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-source_5.71-1+kali1_all.deb Size: 96563168 SHA256: 8c38ffae6ea9ee10076947ad348ae81a8548105ff5a49d0f432a3d3227f1f82f SHA1: d68901ad89dbb1dc5cba5bf3bba16eeb18acc815 MD5sum: 2c1ca209a530828d7500ccaca7645412 Description: Source code for the BlueZ Linux Bluetooth stack This package contains the sources and patches which are needed to build bluez. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-scripts Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 310 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-scripts_5.71-1+kali1_all.deb Size: 74200 SHA256: e9eb35b322f9363eb0741b19d7a4d4b9721e1925d1d57e731fc3056647dfede9 SHA1: 041a730661e146d8e24c159ce093491310304f05 MD5sum: 0f75ec0fab502767f721da88632d8043 Description: test scripts of bluez This package contains test scripts for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools Source: bluez Version: 5.71-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1789 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.28.0), bluez (= 5.71-1+kali1) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-tools_5.71-1+kali1_armhf.deb Size: 316688 SHA256: 4fbf13cadbd1ae64a7e3df8fa5ac62ef3a9e4da2e01f33e409f3d2c8bac03172 SHA1: 347c051ee8bf66b0ec246a8322d03ffca2cfee44 MD5sum: 340d4b6a319e1e4134132b97f105ddcc Description: test tools of bluez This package contains test tools for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 4712 Depends: bluez-test-tools (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-test-tools-dbgsym_5.71-1+kali1_armhf.deb Size: 3076812 SHA256: acc5b7b0de31ea559acb035262ed2c7c533b9fe2073600ff23efafe9d26c7a7d SHA1: f55a8169639a1100610d9efa97b69b8e3e4cc3c1 MD5sum: 69999bcd89f1f21adb1724381311b998 Description: debug symbols for bluez-test-tools Build-Ids: 088ad98b2221b48c500b5073db50792293908a9d 0ce191cc7f136acb2ecb834de4651599e8b56966 31d6266bba7459672c557b481dd3301fe5647da4 357ab29a6b6585d121174a3055707cb177786775 442c5363b3f203efaa788ce13e17d35258003eb1 4591c54825fa714c09f444a0972bef4b06dd2b26 5ae656ca48c3f6b807112aceb1e2b12ebd70c67d 69f4bfd4293cc6132ef42badf258bdd0c00367d4 6aec7975671a683bd6957a23f0f812afcfdfc690 71500bf1bc58d7a3dd062acd859ecf0029ffd88a 7497b1182168746cf75c91ffee968b16eb2f5214 92a50fba76af40522966395b85ac2f6f494c94b9 af75d28b750d9f40b4cfe67835fc6053f12a478e b708dbf43b17fac83b39aa3665421f9fe977b4a7 e4b25e6ab1da79df9c854f15fddecbe1917b1557 f7a0cd0bed92ed353a232fb2fe2a67518e5ffbe6 Original-Maintainer: Debian Bluetooth Maintainers Package: bpftool Source: linux (6.6.9-1kali1) Version: 7.3.0+6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1223 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libelf1 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.3.0+6.6.9-1kali1_armhf.deb Size: 982256 SHA256: f7ea01e9cdda5abdff91f30e3720679afa4336c42d736e71fc0dad84e2e9ed63 SHA1: c5ac94e37d060cc748ca664f1c5ff2e9ba4b41e9 MD5sum: b7e6a6dfb05c028113730a730216c04f Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.6.9-1kali1) Version: 7.3.0+6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 924 Depends: bpftool (= 7.3.0+6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.3.0+6.6.9-1kali1_armhf.deb Size: 883116 SHA256: 156e289844869332a8f7fffd31773ec53016905e9405591d9a4e16c5e8aa54d2 SHA1: 79e5c1f0a24b1a7f6bd418739129336a4a47ed5e MD5sum: f9c999fe5462ab9b8d27f5ba3185a056 Description: debug symbols for bpftool Build-Ids: 031dcebe47c3343f5e5d00acb26c5e818dcc72ea Original-Maintainer: Debian Kernel Team Package: bro Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 3614 Depends: zeek (>= 5.1.1-0kali3) Homepage: http://www.zeek.org/ Priority: optional Section: oldlibs Filename: pool/main/z/zeek/bro_5.1.1-0kali3_all.deb Size: 877676 SHA256: ad86ed941c3e5e4e9394da944c5a7d8cc1392e8df970eea9a5fc20de68d704d0 SHA1: 8bba8423313f75f32de26cce1417e666425213fe MD5sum: 9629fdc45b2c0c22c4ab3547719139b9 Description: passive network traffic analyzer - Transitional package Bro has been renamed to Zeek. This is a transitional package providing symlinks (/usr/bin/bro, /usr/bin/bro-config) for compatibility with existing scripts and integrations. . This package can be safely removed if those symlinks are no longer used. Package: brutespray Version: 2.2.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18207 Depends: libc6 (>= 2.34) Recommends: nmap Built-Using: golang-1.22 (= 1.22.1-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-containerd-console (= 1.0.3-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-geoffgarside-ber (= 1.1.0-2), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-golang-snappy (= 0.0.2-3), golang-github-google-uuid (= 1.6.0-1), golang-github-gookit-color (= 1.5.4-2), golang-github-gosnmp-gosnmp (= 1.37.0-1), golang-github-hashicorp-errwrap (= 1.1.0-1), golang-github-hashicorp-go-multierror (= 1.1.1-2), golang-github-hirochachacha-go-smb2 (= 1.1.0-2), golang-github-jlaffaye-ftp (= 0.2.0-1), golang-github-klauspost-compress (= 1.17.7+ds1-1), golang-github-lib-pq (= 1.10.9-2), golang-github-lithammer-fuzzysearch (= 1.1.3-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mitchellh-go-vnc (= 0.0~git20150629.723ed98-2), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-xo-terminfo (= 0.0~git20210125.ca9a967-2), golang-github-youmark-pkcs8 (= 1.1-3), golang-go.crypto (= 1:0.19.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-sync (= 0.6.0-1), golang-golang-x-sys (= 0.17.0-1), golang-golang-x-term (= 0.17.0-1), golang-golang-x-text (= 0.14.0-2), golang-golang-x-xerrors (= 0.0~git20231012.104605a-1), golang-mongodb-mongo-driver (= 1.12.1+ds1-2), golang-nhooyr-websocket (= 1.8.7-3) Homepage: https://github.com/x90skysn3k/brutespray Priority: optional Section: net Filename: pool/main/b/brutespray/brutespray_2.2.2-0kali1_armhf.deb Size: 3516212 SHA256: 2b04e227ab7aa74fc33158e513b32ea8a10c1b8f6314684663e67f1aa3f8f1f8 SHA1: bdac9bba04b0908f3d7681f3043d44699dbf78a3 MD5sum: 168f38c3ed593319af5b7c8d51c6c3ef Description: Bruteforcing from various scanner output Brutespray has been re-written in Golang, eliminating the requirement for additional tools. This enhanced version is more extensive and operates at a significantly faster pace than its Python counterpart. As of now, Brutespray accepts input from Nmap's GNMAP/XML output, newline-separated JSON files, Nexpose's XML Export feature, Nessus exports in .nessus format, and various lists. Original-Maintainer: Debian Security Tools Package: bytecode-viewer Version: 2.10.16-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 41867 Depends: default-jre, java-wrappers Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.10.16-0kali2_all.deb Size: 38972256 SHA256: 580fd9458d66f065f47ffb45cb7da43b009b688a08096dfafa33c1a3ca6a548c SHA1: c2de741c1ea33e212cb0a877d982b3aaf4156e0c MD5sum: ac93bffadba613df1db6b4dfcdedf6fa Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Package: caldera Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64639 Depends: adduser, git, golang-go, python3-aioftp, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec (>= 2.2.1-0kali2), python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-asyncssh, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-myst-parser, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, sudo, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_4.2.0-0kali1_all.deb Size: 24396380 SHA256: 86dc8c458bf8dfda077bb66ae92af3830b5abf75ebb8c7a291bca55d50688be7 SHA1: 3c0857bb6d4a8179e22c6db19d907475660bc0d0 MD5sum: c40d0fa8d6ea285d8945363cfad37466 Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: calicoctl Source: calico Version: 3.27.2+ds-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 42301 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectcalico/calico Priority: optional Section: misc Filename: pool/main/c/calico/calicoctl_3.27.2+ds-0kali1_armhf.deb Size: 7721096 SHA256: e6cd493490b48f69fa36719194d90882f97b629192acdddc716b00d0c06f18ff SHA1: b3425fbceb9d7d8607284b714d429c1d5b2bcb85 MD5sum: 76bc84ae23d8c2635e71dfacae491f6e Description: networking and network security solution for Kubernetes This package contains the command line tool for calico. Calico is a widely adopted, battle-tested open source networking and network security solution for Kubernetes, virtual machines, and bare-metal workloads. Package: cassandra Version: 4.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53381 Depends: openjdk-11-jre-headless | java11-runtime, adduser, python3, procps, cassandra-libs (>= 4.1.0-0kali2) Recommends: ntp | time-daemon Suggests: cassandra-tools Conflicts: apache-cassandra1 Replaces: apache-cassandra1 Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra_4.1.0-0kali2_all.deb Size: 49195440 SHA256: eb1ce3e4b96f6f193935376df2b1fa05668107788a272490d663d6c9d1156c1d SHA1: 34023fbc77563207f3294eb6865c4b7927c6fc9e MD5sum: 07f86bf58c8891fb911f49000f8b25c8 Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. Package: cassandra-tools Source: cassandra Version: 4.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Depends: cassandra (= 4.1.0-0kali2) Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-tools_4.1.0-0kali2_all.deb Size: 149776 SHA256: baade523ea022ccea1d134544867fd06df7e22d9ffd2cc96be689559bf90ae1b SHA1: 849fa776b21e4c5300cc46f3a499f68a0934ed4e MD5sum: 85025ae5b286b1ed593b006a2aadea5f Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains extra tools for working with Cassandra clusters. Package: certgraph Version: 20180911-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5584 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1) Homepage: https://github.com/lanrat/certgraph Priority: optional Section: misc Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_armhf.deb Size: 1800228 SHA256: 563cecdef5fd202801700af5c86135a7c6bf68c9040ef2c9845b572d049e217f SHA1: 4787a8f16253ceb80e6d614205bd8450d3a56ddb MD5sum: 2cbcf80e4ad0c32bca02b8bc2aee2a88 Description: tool to crawl the graph of certificate Alternate Names This package contains a tool to crawl the graph of certificate Alternate Names. CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. . Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. . This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them. Package: certipy-ad Version: 4.8.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 541 Depends: python3-asn1crypto, python3-cryptography (>= 38.0), python3-dnspython, python3-dsinternals, python3-impacket, python3-ldap3, python3-openssl, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-requests, python3-requests-ntlm, python3-unicrypto, python3:any Homepage: https://github.com/ly4k/Certipy Priority: optional Section: misc Filename: pool/main/c/certipy-ad/certipy-ad_4.8.2-0kali1_all.deb Size: 93832 SHA256: 0ba84c5ca68b062203effb320c4505842f62b2ebe57163b59e15aca4ffa2d7b2 SHA1: c08e0075019d43b53fa997c49e8dba9f42da1022 MD5sum: b90b3d87f41a56d2665f431ec968aa75 Description: Tool for attacking AD Certificate Services Offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). Package: chisel Version: 1.9.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8181 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-fsnotify (= 1.6.0-2), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0kali1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.0-2), golang-github-jpillora-ansi (= 1.0.2-0kali1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0kali2), golang-github-jpillora-sizestr (= 1.0.0-0kali1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0kali1), golang-go.crypto (= 1:0.13.0-1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.9.1-0kali1_armhf.deb Size: 2369300 SHA256: 9cd4be06300b2aa1e986b119901812a66a090ee06793b8384f3ad4b2bc01ccfe SHA1: d4ff5e997cf79a9c839277393c9912838c29d1d4 MD5sum: cb3e608e0b94c201b919dd3580d9b6e2 Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3308 Depends: chisel (= 1.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.9.1-0kali1_armhf.deb Size: 2818060 SHA256: 32a2fbf248b83a35c899e56bd2e2bfcba757dbb1108aff3db0d348094efe815c SHA1: 59f2a18fd9d9c8b904f692a08767def5f2506c10 MD5sum: a07c3ba0af5f8dc1551624b6c924a4ce Description: debug symbols for chisel Build-Ids: 53c6fe337905fe74f9dc2820dd995b6792b5cb3e Package: cilium-cli Version: 0.16.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 134230 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.1-1) Homepage: https://github.com/cilium/cilium-cli Priority: optional Section: golang Filename: pool/main/c/cilium-cli/cilium-cli_0.16.3-0kali1_armhf.deb Size: 35510584 SHA256: 8d76c6d15fd0ce0f29761350296956764ab6a2b4a4b63551a7e158e66f34a864 SHA1: c4f504f967943ef5f7af44aef2e24edafa8b1d55 MD5sum: 24b21052d16d43beb8d115052c9d5a39 Description: Cilium CLI (program) This package contains a CLI to install, manage & troubleshoot Kubernetes clusters running Cilium. Package: cilium-cli-dbgsym Source: cilium-cli Version: 0.16.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48907 Depends: cilium-cli (= 0.16.3-0kali1) Priority: optional Section: debug Filename: pool/main/c/cilium-cli/cilium-cli-dbgsym_0.16.3-0kali1_armhf.deb Size: 24873796 SHA256: f9ebb7209c50ddc497df11bca425443bc8db803f045c2b1727189d8de95c2f02 SHA1: 8064403da2ccd1d0841b98251f64dacc530cc33e MD5sum: b1b0daf5a1c6d81f58e42bf50fb33464 Description: debug symbols for cilium-cli Build-Ids: c0850195c3f2027c0c20145fb55d73f38099ab6c Package: cisco-auditing-tool Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali5_all.deb Size: 51540 SHA256: 9e0c6d632cfd874294af17b627e64f0074c55e46a465ea9f44f8125198f4ff34 SHA1: 33f2e4b3e4b83c374e4bb5688cd447a19391a39c MD5sum: b91830a6f5f6efe65f130332fdc54f44 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: optional Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali5_all.deb Size: 12616 SHA256: 0da669d026fde4ce49f4404ea1dadef1c345bcad266aa9da90eabce25ede95e1 SHA1: e25348c6ef819ad19417e613f8d1943a4baaecd4 MD5sum: de16da0216d48b3919ddeb93c55e9219 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20 Depends: libc6 (>= 2.34) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali2_armhf.deb Size: 5448 SHA256: ec238d3232e83919cb38c723b4a5022f48945b085361901fd3bd0689fcae958a SHA1: 874db7c9f15816c4e598a4c77db605969c1f1475 MD5sum: 1ab3ce6a59325682bc26f08b94d305f9 Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 16 Depends: cisco-ocs (= 0.2-1kali2) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1kali2_armhf.deb Size: 2820 SHA256: d2aaac12979211e0aa9a517bbee1526efab6bc5af4c37334c03ed76e0286f181 SHA1: 4370f76b2c1f9888510f667910843557deead9a4 MD5sum: 5b3350e097442155fa7f0c30e7dd97dc Description: debug symbols for cisco-ocs Build-Ids: 69043a01f66a3995c7e08bd8f363f0a698bc3926 Package: cisco-torch Version: 0.4b-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali6_all.deb Size: 28276 SHA256: 1612a49faa68e926ae7db7d11b0c131dd9ccf265ecfe74f8c709ddaee9847498 SHA1: 5cf718aba6010832ea473ccb0ec28b3e12becbe6 MD5sum: f96344d7fb48561cc92bfecf9c7488e9 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloudbrute Version: 1.0.7-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5958 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.0-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0kali1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rivo-uniseg (= 0.4.2-1), golang-github-rs-zerolog (= 1.29.1-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mvdan-xurls (= 2.4.0-1) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0kali2_armhf.deb Size: 1772356 SHA256: 4bccb146ead00c758917703407bc9fc54e4c8902b6645d49ec098412af7887e4 SHA1: d162be74c4f9ef66bbcdf09006cf1cbed37982aa MD5sum: eda7edc2fd3b60af58f50c5bf04d7783 Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cloudbrute-dbgsym Source: cloudbrute Version: 1.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2302 Depends: cloudbrute (= 1.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/c/cloudbrute/cloudbrute-dbgsym_1.0.7-0kali2_armhf.deb Size: 2006736 SHA256: 1b3c480894f2dea5915999423cc18ca5dd1c5e59a967aed6cb8224c668d010cd SHA1: 9b965fbd7d0b27c8cf0b7559edfd2ab395a7b4d0 MD5sum: d729b571305289b40703825bcdadda97 Description: debug symbols for cloudbrute Build-Ids: e9a76955af01b211f2eb5a05626bdcb12862fa66 Package: cmseek Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0kali2_all.deb Size: 88504 SHA256: a82ae165b0decd0ccccdd5825912d35461d4500ac37b557354cd262f33f7e8ef SHA1: 93cd2f287850cc4a85984bd777eb1854c1d00d0b MD5sum: ddfe4ce1a6d6cc6d420fee44e299ce0e Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1448 Built-Using: golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-jawher-mow.cli (= 1.1.0-0kali1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0+git20220308.a611094-0kali1_armhf.deb Size: 482008 SHA256: 08e0d39ddbd8baf10d580a1a9d8fe31263f1e0c5e119b0463e5bbc910d06e002 SHA1: 0b49e2b03ee98fe96f8bf632bdd3045c90c431c4 MD5sum: 74525638ef5d3b94846e9f582f3b1f8a Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: command-not-found Version: 23.04.0-1+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 526 Depends: apt-file (>= 3.0~exp1~), lsb-release, python3-apt, python3:any Suggests: snapd Priority: optional Section: admin Filename: pool/main/c/command-not-found/command-not-found_23.04.0-1+kali3_all.deb Size: 55976 SHA256: 42dc15f725661bb91c85a2aabfd7a9c03751f8a13358859b6f8f5782cb277522 SHA1: 6293f999b153d2aa2ceb83b1a32700a3f311adc6 MD5sum: b6684e41e6590c4ec4f6e60db4535054 Description: Suggest installation of packages in interactive bash sessions This package will install a handler for command_not_found that looks up programs not currently installed but available from the repositories. Original-Maintainer: Julian Andres Klode Package: commix Version: 3.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1241 Depends: python3:any, metasploit-framework, unicorn-magic (>= 3.12) Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.9-0kali2_all.deb Size: 166816 SHA256: 986c129b4ee1fadc5fb0537459a9e18f66fbbc47bca4a7e4bb6a05ed5236c942 SHA1: 76a5fc9c4a6810376932acf386e94ce9908590bb MD5sum: 1316424ebb5ff2d00799984e6548847b Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Version: 2.4~136kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1091 Depends: conky-all | conky-std | conky-cli, imagemagick, p7zip-full, rsync, libc6 (>= 2.34), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0 (>= 2.37.3), libgtk-3-0 (>= 3.16.2), libjson-glib-1.0-0 (>= 1.5.2) Homepage: http://teejeetech.blogspot.in/ Priority: optional Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali4_armhf.deb Size: 778400 SHA256: b4a9b48f5f1d20fddd5e3bf342db9fdc2baa70f3a1207edf9607680c7b19e100 SHA1: 5da072292cd5b04a71c6b5b702237a09be916452 MD5sum: 1ed01b25af5e03a24cd898f8d15fa887 Description: Utility for managing Conky configuration files This package contains a simple tool tor managing Conky configuration files. Original-Maintainer: Tony George Package: conky-manager-dbgsym Source: conky-manager Version: 2.4~136kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 78 Depends: conky-manager (= 2.4~136kali4) Priority: optional Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali4_armhf.deb Size: 16676 SHA256: 140eda4a8426244082f6c476c2d555120d73aca18f4c9a8fde30667bad6bbf0f SHA1: 3d8f5b98590f43b411aac7a0d47a45c19f601c21 MD5sum: e9d65b1c252a442eac8eeded3c1e22db Description: debug symbols for conky-manager Build-Ids: 9f8b786f850fa0222258777e23ed86036bc3ee51 Original-Maintainer: Tony George Package: copy-router-config Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offsec.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali5_all.deb Size: 2896 SHA256: 83b1b48cba543de24249366b187b4fda4cef4ced240e4a10c1cff668ae2d9c16 SHA1: 02ee2e4d4667586b1bb5a6911ad2abdc023962b5 MD5sum: 88b47a9063de597865b194e61a58730d Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cosign Version: 2.2.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 67822 Depends: libc6 (>= 2.34) Homepage: https://github.com/sigstore/cosign Priority: optional Section: utils Filename: pool/main/c/cosign/cosign_2.2.3-0kali1_armhf.deb Size: 13816892 SHA256: c62846fdc8d8383fbb664b82a982a9054cae6d09b35e0c33b727f98534873a8a SHA1: 9358125ffdf21b9aab16c1fdd79197211ead03f6 MD5sum: 37cda76ac31faea28b72b83ab784d379 Description: Container Signing using Sigstore (program) This package contains a tool to sign OCI containers (and other artifacts) using Sigstore (https://sigstore.dev/)! . Cosign aims to make signatures **invisible infrastructure**. . Cosign supports: . * "Keyless signing" with the Sigstore public good Fulcio certificate authority and Rekor transparency log (default) * Hardware and KMS signing * Signing with a cosign generated encrypted private/public keypair * Container Signing, Verification and Storage in an OCI registry. * Bring-your-own PKI Package: crackle Version: 0.1~git01282014-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 81 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali3_armhf.deb Size: 15468 SHA256: 96f2336f29b8b9dd54bc3462f98ca8e1c92f30c8dfafa12b335db6d4f62a4708 SHA1: ae1bc1c2a18d31ee23d4f0b30f96e6e21e794090 MD5sum: 34252e856c9785db169708a898350197 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 27 Depends: crackle (= 0.1~git01282014-0kali3) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0kali3_armhf.deb Size: 13100 SHA256: 9f862b69c528a9b767c26bb63b55fcc3ec6fe32aabffd0343458fcd5b1870ba7 SHA1: eabb8b0a1bb68041d1c6f86c97d0ead98ceb8873 MD5sum: b105fa520830f0578373b533d2f39885 Description: debug symbols for crackle Build-Ids: 8450ffc245c749303c675dc2800e1efcdbfad7aa Package: crackmapexec Version: 5.4.0-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2352 Depends: python3-impacket, python3-pywerview, python3-unicrypto, python3-aardwolf, python3-aioconsole, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dsinternals, python3-lsassy, python3-masky, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk3, python3-pypsrp, python3-requests, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/mpgn/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.4.0-0kali5_all.deb Size: 646008 SHA256: 6627b019fe76347420119441fc4b580bff3ffb14c7f0cf04fc87c7b85eae40c6 SHA1: 9b17247ad9fe522b0153fdd396763731ad89cf87 MD5sum: 6ac4d658658eb8d00162d3c31ce6e217 Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: cri-tools Version: 1.29.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 73927 Homepage: https://github.com/kubernetes-sigs/cri-tools Priority: optional Section: misc Filename: pool/main/c/cri-tools/cri-tools_1.29.0-0kali1_armhf.deb Size: 14144564 SHA256: ea12fb65129b908ffe32e8ebbcb2941ad5eb20052062ec06ed6101178ce7bffd SHA1: e97c25d43d42f2459215ceee8caaded9189be262 MD5sum: 87f9c11145ba9a9f24920014b65ef287 Description: command line tool used for creating OCI images This package contains a series of debugging and validation tools for Kubelet CRI, which includes: - crictl: CLI for kubelet CRI. - critest: validation test suites for kubelet CRI. Package: crowbar Version: 4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 450 Depends: python3-paramiko, python3:any, openvpn, freerdp2-x11, vncviewer, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.2-0kali1_all.deb Size: 347632 SHA256: c9241c154615a81d08f7dfb1e8c001bb6ade9c31b7b848909f1ed01e9436b1ff SHA1: 5c146527fcaf375d593d820be89daefe5985a631 MD5sum: b03658b121d010211c02318fda18d4cd Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 67 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali7_armhf.deb Size: 44016 SHA256: ccf9ddc8065156f20a55c2d610d33a0a861ccb573917cc0a808773441720c487 SHA1: b1cb92b46899f5c6d3b10240e15d8dbe0e25a50b MD5sum: f453760cba7f816069f6da72736c8d0f Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Lars Bahner Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 20 Depends: cryptcat (= 20031202-5kali7) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5kali7_armhf.deb Size: 4276 SHA256: 140e72c21951ffafbd02acb52ca523a3a9902bf1c1648e74eb3221eb9aa7d7db SHA1: 23001a59e67655b6b5bd7e8c6f8d0455d3c8046d MD5sum: b945494e6b1a8cf0e49af5e1d9e1ff4b Description: debug symbols for cryptcat Build-Ids: d8e52b4df2c6561c8118f866f23f2b2dfcf078fc Original-Maintainer: Lars Bahner Package: cryptsetup-nuke-password Version: 4+nmu1+kali1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 56 Depends: cryptsetup-bin, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), debconf (>= 0.5) | debconf-2.0 Enhances: cryptsetup-initramfs Homepage: https://salsa.debian.org/pkg-security-team/cryptsetup-nuke-password Priority: optional Section: admin Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password_4+nmu1+kali1_armhf.deb Size: 13444 SHA256: 00ca52323b298bf6f42cf99a3112b2d8cd0500f9b4e6741d77762e81ecc53986 SHA1: c09df2bbe56a00a3e301f39df9ebe3703424c257 MD5sum: 8a410b01f00cf698791358d4089b17b3 Description: Erase the LUKS keys with a special password on the unlock prompt Installing this package lets you configure a special "nuke password" that can be used to destroy the encryption keys required to unlock the encrypted partitions. This password can be entered in the usual early-boot prompt asking the passphrase to unlock the encrypted partition(s). . This provides a relatively stealth way to make your data unreadable in case you fear that your computer is going to be seized. . After installation, use “dpkg-reconfigure cryptsetup-nuke-password” to configure your nuke password. Package: cryptsetup-nuke-password-dbgsym Source: cryptsetup-nuke-password Version: 4+nmu1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 20 Depends: cryptsetup-nuke-password (= 4+nmu1+kali1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password-dbgsym_4+nmu1+kali1_armhf.deb Size: 7112 SHA256: 827a817f4f93e1f03f0abe647c75223ca9590df89d86ecd9d3f4ccd2cbe1a56e SHA1: 410495b6fdf1d3a7366dad68706ceb1b82803d91 MD5sum: ca1086173f4f32dbc7e1816ced97d6ee Description: debug symbols for cryptsetup-nuke-password Build-Ids: 6aa066be00af62c60a85a1602e308f482bf3a0b8 Package: cupid-hostapd Source: cupid-wpa Version: 1:2.1-0.1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 498 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libunsafessl1.0.2 Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali7_armhf.deb Size: 240908 SHA256: 5e8f79cee4cb2dd2fdc520b936bcfe790e17750f64d27fa7df0e11a058989abf SHA1: 7bc6ba1f8b14c249e2fc9045e7dec35daa7a0e2f MD5sum: aaac4c3c7ea331329c919d5bc105b8f7 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-hostapd-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1012 Depends: cupid-hostapd (= 1:2.1-0.1kali7) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali7_armhf.deb Size: 921676 SHA256: 56c4db8ee7c890cd988d4c43920b47fa53a86d53e9645a3da506e376c38cd22e SHA1: 17f0a30ea224c90438760a186aa77a692cc8d2c0 MD5sum: 074cbe36e36330935c3824b103de63ed Description: debug symbols for cupid-hostapd Build-Ids: 1ee1efe97858b6533d790b0cc3634e410b286e9f 79155d9eba3908c77335cf153962b1e0ea79bac6 Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant Source: cupid-wpa Version: 1:2.1-0.1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1438 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline8 (>= 6.0), libunsafessl1.0.2, adduser Suggests: libengine-pkcs11-openssl, wpagui Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali7_armhf.deb Size: 684164 SHA256: 3aebccc0c7c6ebe418ec34394c30edd859777f4f625c2e33b71886dd907d7038 SHA1: 88539dc914382f9b56778ba7a8910180f2de68ce MD5sum: af649813ef85ab462dd7f4ef2fc10428 Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2937 Depends: cupid-wpasupplicant (= 1:2.1-0.1kali7) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali7_armhf.deb Size: 2722964 SHA256: 60c3b5f9324b2dab580b25c110939588abfdfd7522984f3b27c239f3b7db91e9 SHA1: af289a4b49bcb2707ead6c4eb9f14d51cfc79ac2 MD5sum: d69dbe65d25f2f91e3f28a6bed1f651d Description: debug symbols for cupid-wpasupplicant Build-Ids: 94e1cabea23911be42c63c50a9b0ecd246c78359 e137ae6946d3e540b5a117b0175bc8a6ec6c05af f2b957fa11ccd6caf9891aad0808175c3ec6bc89 Original-Maintainer: Debian wpasupplicant Maintainers Package: davtest Version: 1.2+git20230307.34d31db-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: perl, libhttp-dav-perl Homepage: https://github.com/cldrn/davtest Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.2+git20230307.34d31db-0kali1_all.deb Size: 14720 SHA256: 6c25e8e703fbdac9159479d009b8de76ac3541bc4c70cc6baaafd5743dc97b2f SHA1: 24974b5bca40d627fef32fbdf9056a7d4e998d15 MD5sum: 6b80ff80f20a40a830cd97d88b494813 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2928 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali7_armhf.deb Size: 978132 SHA256: 95299ada5b33a18a46b651bd6e42dfcc5ecb9ea72b72dff0d007a7c2da9ee693 SHA1: 8144abc8a629b0d7450367ef644fb53554a3aa80 MD5sum: 88028e876d3c18b7135160b8ebc3cd84 Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: debian-cd Version: 3.2.1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8218 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl, uuid-runtime, pigz Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.2.1+kali1_all.deb Size: 1202356 SHA256: 8e38160f4b274e82d5b318f6e8cbf40cbe1368c063a7989dfb40d428498705e8 SHA1: 3a0cafb87b0dc59edce62c145511a07ae7838089 MD5sum: 5a876b9242ef18064c18569b98a31e33 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Original-Maintainer: Debian CD Group Package: debian-installer Source: debian-installer (20240205+kali2) Version: 20240205+kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1158 Built-Using: acl (= 2.3.2-1), alsa-lib (= 1.2.10-3), anna (= 1.92), at-spi2-core (= 2.50.0-1), bogl (= 0.1.18-22), brltty (= 6.6-4), busybox (= 1:1.36.1-6), ca-certificates (= 20240203), cairo (= 1.18.0-1), cdebconf (= 0.271), cdebconf-terminal (= 0.44), cdrom-checker (= 1.62), cdrom-detect (= 1.107), cdrom-retriever (= 1.64), choose-mirror (= 2.125), console-setup (= 1.226), dbus (= 1.14.10-4), debian-installer-utils (= 1.148), expat (= 2.5.0-2), fontconfig (= 2.15.0-1.1), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-8), fonts-farsiweb (= 0.4.dfsg-13), fonts-freefont (= 20211204+svn4273-2), fonts-gubbi (= 1.3-7), fonts-khmeros (= 5.0-9), fonts-lao (= 0.0.20060226-10), fonts-lohit-guru (= 2.91.2-3), fonts-lohit-telu (= 2.5.5-2), fonts-noto (= 20201225-2), fonts-samyak (= 1.2.2-6), fonts-sil-abyssinica (= 2.201-1), fonts-sil-padauk (= 5.001-1), fonts-smc-rachana (= 7.0.2-1), fonts-tibetan-machine (= 1.901b-6), fonts-tlwg (= 1:0.7.3-1), fonts-ukij-uyghur (= 20110217-4), freetype (= 2.13.2+dfsg-1), fribidi (= 1.0.13-3), gdk-pixbuf (= 2.42.10+dfsg-3), glib2.0 (= 2.78.4-1), glibc (= 2.37-12), gnupg2 (= 2.2.40-1.1), grub2 (= 2.12-1+kali2), gtk+2.0 (= 2.24.33-3), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 8.3.0-2), haveged (= 1.9.14-1), hw-detect (= 1.160), installation-locale (= 1.9), installation-report (= 2.90), iso-scan (= 1.91), kali-archive-keyring (= 2024.1), kbd (= 2.6.4-2), kmod (= 31+20240202-2), libaio (= 0.3.113-8), libbsd (= 0.12.2-1), libcap2 (= 1:2.66-5), libdatrie (= 0.2.13-3), libdebian-installer (= 0.124), libdrm (= 2.4.120-2), libevdev (= 1.13.1+dfsg-1), libffi (= 3.4.6-1), libfontenc (= 1:1.1.8-1), libgcrypt20 (= 1.10.3-2), libgpg-error (= 1.47-3), libinput (= 1.25.0-1), libmd (= 1.1.0-2), libnl3 (= 3.7.0-0.3), libpciaccess (= 0.17-3), libpng1.6 (= 1.6.43-1), libselinux (= 3.5-2), libtextwrap (= 0.1-16), libthai (= 0.1.29-2), libx11 (= 2:1.8.7-1), libxau (= 1:1.0.9-1), libxcb (= 1.15-1), libxcrypt (= 1:4.4.36-4), libxcursor (= 1:1.2.1-1), libxcvt (= 0.1.2-1), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.4-1), libxfixes (= 1:6.0.0-2), libxfont (= 1:2.0.6-1), libxi (= 2:1.8.1-1), libxinerama (= 2:1.1.4-3), libxkbfile (= 1:1.1.0-1), libxrandr (= 2:1.5.4-1), libxrender (= 1:0.9.10-1.1), libxshmfence (= 1.3-1), linux (= 6.6.9-1kali1), localechooser (= 2.104), lowmem (= 1.51), lvm2 (= 2.03.22-1), lzo2 (= 2.10-2), main-menu (= 1.65), media-retriever (= 1.58), mountmedia (= 0.26), mtdev (= 1.1.6-1), nano (= 7.2-2), ncurses (= 6.4+20240113-1), ndisc6 (= 1.0.7-1), net-retriever (= 1.58+kali1), netcfg (= 1.188+kali1), network-console (= 1.95), newt (= 0.52.24-2), openssh (= 1:9.6p1-4), openssl (= 3.1.5-1), pango1.0 (= 1.52.0+ds-1), pciutils (= 1:3.10.0-2), pcre2 (= 10.42-4), pixman (= 0.42.2-1), preseed (= 1.120), readline (= 8.2-3), rescue (= 1.94), rootskel (= 1.136), rootskel-gtk (= 12.0.2+kali1), screen (= 4.9.1-1), slang2 (= 2.3.3-3), systemd (= 255.4-1), u-boot (= 2024.01+dfsg-1), udpkg (= 1.21), util-linux (= 2.39.3-6), vte (= 1:0.28.2-6), wget (= 1.21.4-1), wide-dhcpv6 (= 20080615-23), wireless-regdb (= 2022.06.06-1), wireless-tools (= 30~pre9-16), wpa (= 2:2.10-21), x11-xkb-utils (= 7.7+8), xft (= 2.3.6-1), xkeyboard-config (= 2.41-2), xorg-server (= 2:21.1.11-2), xserver-xorg-input-libinput (= 1.4.0-1), xserver-xorg-video-fbdev (= 1:0.5.0-2), xz-utils (= 5.6.0-0.2), zlib (= 1:1.3.dfsg-3) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20240205+kali2+b1_armhf.deb Size: 674284 SHA256: 09eabb52f387eb90b3bba81310bec88fa6f8544a4af5510153212e58d044886d SHA1: 74bc26f8e2a2223717023b6e34e99a357bb4ee5d MD5sum: 56096026d8aaacd4cdc20cc4b046c380 Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: defectdojo Version: 2.30.2-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 107395 Depends: adduser, celery, nginx, postgresql, python3-argon2, python3-asteval, python3-blackduck, python3-bleach, python3-celery, python3-cpe, python3-cvss, python3-django (>= 4.1.0), python3-django-appconf, python3-django-auditlog, python3-django-celery-results, python3-django-crispy-forms, python3-django-crum, python3-django-dbbackup (>= 4.0.0), python3-django-environ, python3-django-extensions, python3-django-fieldsignals, python3-django-filters, python3-django-imagekit, python3-django-multiselectfield (>= 0.1.12-0kali2), python3-django-polymorphic, python3-django-ratelimit (>= 4.1.0), python3-django-restframework-guardian, python3-django-split-settings, python3-django-tagging, python3-django-tagulous, python3-django-watson, python3-djangorestframework-spectacular, python3-drf-spectacular-sidecar-nonfree, python3-drf-yasg-nonfree, python3-fontawesomefree, python3-git, python3-github, python3-gitlab, python3-googleapi, python3-gunicorn, python3-html2text, python3-hyperlink, python3-jira, python3-jose, python3-json-log-formatter, python3-lxml, python3-markdown, python3-netaddr, python3-numpy, python3-openpyxl, python3-packageurl, python3-psycopg2, python3-redis, python3-social-django, python3-tinycss2, python3-titlecase, python3-vobject, python3-vulners, redis-server, sudo, uuid-runtime, uwsgi-plugin-python3 Homepage: https://github.com/DefectDojo/django-DefectDojo Priority: optional Section: utils Filename: pool/main/d/defectdojo/defectdojo_2.30.2-0kali4_armhf.deb Size: 16144440 SHA256: 7610bd273d69643dd80ea02fbff5652bfa73f76eb8f150d215db25829c0d67f6 SHA1: b19f3870cb3c00209fd0612dfaa7052b056e093d MD5sum: afce74f315aab6590442b8f833c293a9 Description: security orchestration and vulnerability management platform This package contains a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform. Package: desktop-base Version: 12.0.6+nmu1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19292 Depends: librsvg2-common, fonts-quicksand, kali-desktop-base Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_12.0.6+nmu1+kali1_all.deb Size: 7564208 SHA256: 560ca3eb6882aced1f40e3124e862a942017534085d363b7b3d244771e1db069 SHA1: 7220813b7ba8c05ccadbe68c8651aaad6f62fdfb MD5sum: 380ef73ac0da0a2eab8a4920fef2558f Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0kali2_all.deb Size: 11876 SHA256: a5b6c3c4779094ca43648bc98e1360855c655097e2d16cdc4e438086cc742333 SHA1: e7939b124588a5d84d516db9bd1dfb5ba2f532c6 MD5sum: 7eba2b57cd558085fbf682f3ca62234d Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali2_all.deb Size: 4985468 SHA256: 515c4d77455ab61de4b22af32ed111830ba0859b2ef08a609a081ef9016a4a04 SHA1: fc258ea3e8cf17ca255982b4f44b70cd4764ec02 MD5sum: 176ed3963819f47275ce19adcf55c6b6 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: optional Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali6_all.deb Size: 4066280 SHA256: 21518af20ac7d1d42316e505490393264738e0a9feef428ad1b7985076a310d3 SHA1: 148eded0ef7978194c54fb317fdd29a527c85cf1 MD5sum: 5ec4c353f9e064467bb254fefa6429fb Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0kali2_all.deb Size: 5032 SHA256: 7e59c301b6e9ab7bc15c084acb59a6e5f71ae380d9707dba9226db363995baf6 SHA1: e005e2f8cf299ccafd12e3c3b836e8c19cb57519 MD5sum: 58a74c5d0092de530ebf9a36a93b4cd9 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 124 Depends: libc6 (>= 2.28) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0kali2_armhf.deb Size: 54420 SHA256: e19d64b4eded26c9c204e15e8d02cd9578e914c21dd2e3a375612387a154b537 SHA1: 5e4e97c66696d1207a559c3d4dd5f15836a11222 MD5sum: 5543555841e490f73be26a198b82e52b Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 216 Depends: dnscat2-client (= 0.07-0kali2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0kali2_armhf.deb Size: 184720 SHA256: 3beafc93ae30f30f3d2034862019d7c29574f013c92245134c0014982b77a920 SHA1: b8dae9f8a0de4174ef5ebb994964ab330c0b083a MD5sum: 2d50cda0b0c2f0ba18ddb8974d2d713c Description: debug symbols for dnscat2-client Build-Ids: 4b21ced3d4697222ab7a5822393cde7fab81e7fe Package: dnscat2-server Source: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0kali2_all.deb Size: 83672 SHA256: a611b7e37fb90b10ea55a54c275045bb389df2dbd5b30cffb6c596e66462ee06 SHA1: 80cb17b4ca5da9389b6510611e6c75a293a86ec9 MD5sum: 4880f9404b48777a44b668d13849f729 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0kali3_all.deb Size: 17700 SHA256: 583140b273c5f524073cc3910c7c815393b085d9c603a4661a9a7122360b3315 SHA1: 676fcb009084e0a2266f1bd75fe751823b7da9ec MD5sum: 52ddbbd84be6bec9665b7a273e01bac3 Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0kali1_all.deb Size: 7584 SHA256: 258969bc54d031a025f1b4d6091dea8063c9688e3888b8ab3ea224d9df437b5b SHA1: 4510fa61219cad8cbeea15089a9eeca8dd8a8d8b MD5sum: f2008e4aca25138d19fce5a02891eeed Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dnsx Version: 1.1.4-1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20135 Depends: libc6 (>= 2.34) Recommends: subfinder Homepage: https://github.com/projectdiscovery/dnsx Priority: optional Section: golang Filename: pool/main/d/dnsx/dnsx_1.1.4-1_armhf.deb Size: 4950756 SHA256: d96305a2d73b54119b6fbd7f46d5622c8bf3b430103ae96c34466891d52d8291 SHA1: df06d4d3e02957369c4ac061ba75c7144add61c1 MD5sum: d5d1c4c4e5092b08b3757a5b351bef5c Description: perform multiple dns queries This package contains a fast and multi-purpose DNS toolkit allow to run multiple probes using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers, additionally supports DNS wildcard filtering like shuffledns (https://github.com/projectdiscovery/shuffledns). . Features * Simple and Handy utility to query DNS records * Supports A, AAAA, CNAME, PTR, NS, MX, TXT, SOA * Supports DNS Status Code probing * Supports DNS Tracing * Handles wildcard subdomains in automated way. * Stdin and stdout support to work with other tools. Package: dotdotpwn Version: 3.0.2-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 236 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali4_armhf.deb Size: 36056 SHA256: 39c14ec88b5d9c3f5cee7777dc9b5e79c79d1a9415754efedcf2b85a6cdb3795 SHA1: e35b39f9519b7b64ebf1080fa169440f799db8bc MD5sum: 6f91174867856ef8613d8c99974ab57e Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.22.4+kali2 Architecture: armhf Essential: yes Maintainer: Kali Developers Installed-Size: 5959 Pre-Depends: libbz2-1.0, libc6 (>= 2.34), liblzma5 (>= 5.4.0), libmd0 (>= 0.0.0), libselinux1 (>= 3.1~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.22.4+kali2_armhf.deb Size: 1466600 SHA256: 89239e057dec065381dc9ddfea5bb643a908045f7e73f8b024e45194fa52fb6d SHA1: f5fe4253c5c8a731dfe83b88c4c68b3fb698fa6a MD5sum: f3fc19f4306ffe4865a614593d08e793 Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Dpkg Developers Package: dpkg-dbgsym Source: dpkg Version: 1.22.4+kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1372 Depends: dpkg (= 1.22.4+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.22.4+kali2_armhf.deb Size: 1146068 SHA256: b1b3189677be42e098ca2f973b85114ef2f5fb5640e8f6e9c615968364c741ac SHA1: 55570304c5adbe2a4a3309f71c53da12264c9684 MD5sum: c27aed3267b0e09535950a8784737741 Description: debug symbols for dpkg Build-Ids: 0977d142b7de49949ee0ae11e3e52ae8dacb4da5 0fa72accac79a5b609efc57938385e348330e7f8 39087e7cc28573416844bc5dcd4b1eba7800ff1c 49a2c76e06f72015cefa35adef72fc6b3d4bfd9c 970805c5407aafb0dfd5f810a1d339bcb4db4e41 b1a005a6caa116261a02e07998ccbcd826336d04 c081bb84552fc7a438be1b954136907e25b33ad6 e0cd972245c07073aca0edb32c84f81c4b44a167 f7fc4326e4b3f51f6f09732b131bdd99e602134c Original-Maintainer: Dpkg Developers Package: dpkg-dev Source: dpkg Version: 1.22.4+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1701 Depends: perl:any, libdpkg-perl (= 1.22.4+kali2), tar (>= 1.28-1), bzip2, xz-utils (>= 5.4.0), patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | sq | sqop | pgpainless-cli, gpgv | sq | sqop | pgpainless-cli, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), sq (<< 0.28.0~), sqop (<< 0.27.2~) Provides: dpkg-build-api (= 0), dpkg-build-api (= 1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.22.4+kali2_all.deb Size: 1321592 SHA256: e17c8f2e39e89ef879f5336343388cf251c97f1026488f82a84de284ef2fc197 SHA1: 46d5791e24fbce515dd4870c6e365802a7dae427 MD5sum: 02459461067b212d1bd52bbd56af8847 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Dpkg Developers Package: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0kali1_all.deb Size: 19552 SHA256: 09599702730d177cff897b44a30f42d3c1eb9ea860d98a0c366d720f8af34948 SHA1: 2bb82a6839c68cb434f6e73d05473592e30428c5 MD5sum: e9a63a98e13c43fe0b9faf79bf43ae0e Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 483 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0kali1_all.deb Size: 40728 SHA256: 7c781e6dd0535a3a013958f2739f420c285b7240bf76f758c1395dfc472428b1 SHA1: 5eb452b8fb844e79faaa05ca0ac48b645c4113de MD5sum: 07c43b939c5080c924992ec96ac9890e Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.22.4+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1632 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libmd0 (>= 0.0.0), libncursesw6 (>= 6.1+20180210), libstdc++6 (>= 4.1.1), libtinfo6 (>= 6.1+20180210) Suggests: libdpkg-perl, perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.22.4+kali2_armhf.deb Size: 550696 SHA256: 1a21b6f176a54f77f9fcd826be947f78c18d1d760a4ab1e8fcdd7195ea429561 SHA1: 57f5f5b75a6afaa243d60cc2571031a1d3f8054b MD5sum: b620e24b51ddf7a6c994bd208270d256 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Dpkg Developers Package: dselect-dbgsym Source: dpkg Version: 1.22.4+kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 308 Depends: dselect (= 1.22.4+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.22.4+kali2_armhf.deb Size: 264372 SHA256: 190728bc3ab4ae1932980265ff9d5da07035af9cf2d0d3bc98912f9c6c236e52 SHA1: 88848eb13b2300fb6be72dedc6c1cbe2d45e84a3 MD5sum: cf9a570a7bb337c1c1a142d66251a0ab Description: debug symbols for dselect Build-Ids: 9a0b2b82db8d8927b4d88cb5654f5a1083d826e5 Original-Maintainer: Dpkg Developers Package: dufflebag Version: 0.0~git20200205.9a01942-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0kali3_all.deb Size: 429736 SHA256: b3b89a1d7853ce9e8a4024a0bef52eecefff4821e86ac733c8eb0e8eafcbcceb SHA1: a84df5f131314e5d3fe44d076ac81c7a2035570d MD5sum: 696330ddc9834a2f44c6f6b8bd9f1a29 Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpsterdiver Version: 0~git20200911-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-colorama, python3-passwordmeter, python3-termcolor, python3:any Homepage: https://github.com/securing/DumpsterDiver Priority: optional Section: utils Filename: pool/main/d/dumpsterdiver/dumpsterdiver_0~git20200911-0kali2_all.deb Size: 12524 SHA256: b44d57754d568f65a89a0128d8383b358ef30a33517b2d80ccfd88c7e7d0d495 SHA1: cdcb032c5f8f3a29d06405fd5d2f5aefe0a67b3f MD5sum: 448ec990ca02a5b4d35dd3613622e6ff Description: tool to analyze big volumes of data in search of hardcoded secrets This package contains a tool, which can analyze big volumes of data in search of hardcoded secrets like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords. Additionally, it allows creating a simple search rules with basic conditions (e.g. report only csv files including at least 10 email addresses). . The main idea of this tool is to detect any potential secret leaks. Package: dumpzilla Version: 20210311-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0kali1_all.deb Size: 21120 SHA256: 35957a8f7542ac711c34c72c24d3ea014e32bab8f8ac4d09024fb9a63bb16ee5 SHA1: 4c97e9ef3026fa3d583038fb577e3e5b054f1a63 MD5sum: aaccc30ef8a6b2491b8c81a6d373d362 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: dvwa Version: 2.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali1_all.deb Size: 531708 SHA256: 472f1fbf0f3ebdec3184ae76cb6dec8771cae95030587057fec367686e0a0e19 SHA1: 46b7e44f458cf1bd02a770d64c1aae8004748ca8 MD5sum: 6e5206aed23536826ab43a7cc7c09b94 Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: dwarf2json Version: 0.6.0~git20200714-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2342 Depends: libc6 (>= 2.4) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0kali1_armhf.deb Size: 748024 SHA256: 88db7ab2fbb92ee60cc5e843a03888cdf185e0b405bc43080991f311aeba30e6 SHA1: 7911613b9994713b0f7fe5049a8763bef1d6f734 MD5sum: 227beeca4e64e7b7004ea6f15776a79e Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.14.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 7336 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-distutils, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.14.0-0kali2_armhf.deb Size: 2132976 SHA256: 32ca794293740358d1d490db8ee1d34501f254f0d75d64ce298f110465f0d0f8 SHA1: eaacba5e3c33cdc424e03d26692b42f7b59b5143 MD5sum: b19a951e000bc4bb818e59594310cb3b Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.14.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 4508 Depends: eaphammer (= 1.14.0-0kali2) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.14.0-0kali2_armhf.deb Size: 4113272 SHA256: 62bce6c8961e97ff157692580992f514cb44633b751668957ce5a632a1e96fa2 SHA1: b1a4253b64105e5919c798574e8f189bf4f27e3b MD5sum: affd8d3abe2c4928f897c95d401fd451 Description: debug symbols for eaphammer Build-Ids: 92f8cc0815053a2ebc565571859b522ef9e3e5f6 Package: eapmd5pass Version: 1.5-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 144 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), libssl3 (>= 3.0.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.5-0kali1_armhf.deb Size: 14632 SHA256: c8d5b311798f3a59207cb98c849774b98e20b2d67b4153b1a29e802c69e49e22 SHA1: 3ba7a9178adbf3c874be52174b06c81314553ce0 MD5sum: 135b792cd86fcd88e978543393447b55 Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass Version: 1.5-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 73 Depends: eapmd5pass (= 1.5-0kali1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.5-0kali1_armhf.deb Size: 60876 SHA256: 9f3c79bdbf46e5953688bba18bb8c97d4ee4d38b26b89b15cabd2f1275b9701e SHA1: 72237fa0d3fcb7bb987baf3a367e5427698a062c MD5sum: 044575ce33211ade387bc45b73ecfa7c Description: debug symbols for eapmd5pass Build-Ids: e498c71841dfd726967f3a1ccfedd0ca06d2c905 Package: eksctl Version: 0.174.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 131170 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.174.0-0kali1_armhf.deb Size: 19356320 SHA256: 8b676728744bafe90973f4a88ca8937e655041ac198204f3d5e148a4848d13a5 SHA1: ae080a3f5197dfcbb4f2c76dfad4fdb62f4cfe7f MD5sum: ef169b07e22a999ec338a6b088832944 Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: email2phonenumber Version: 0~git20220216-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 72 Depends: python3:any, python3-bs4, python3-certifi, python3-chardet, python3-idna, python3-requests, python3-soupsieve, python3-urllib3 Homepage: https://github.com/martinvigo/email2phonenumber Priority: optional Section: misc Filename: pool/main/e/email2phonenumber/email2phonenumber_0~git20220216-0kali1_all.deb Size: 18664 SHA256: 8110b641b268c40529069235752ca89eab1b215259b90df9683d8bb44e8d4093 SHA1: 5df158ce1f2fb1000eef5eabb53438bad166e86d MD5sum: 4c100852238e805add1e1710b6f71c1b Description: OSINT tool to obtain a target's phone number by having their email address This package contains an OSINT tool that allows you to obtain a target's phone number just by having their email address. . This tool helps automate discovering someone's phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: . * "scrape" - scrapes websites for phone number digits by initiating password reset using the target's email address. * "generate" - creates a list of valid phone numbers based on the country's Phone Numbering Plan publicly available information. * "bruteforce" - iterates over a list of phone numbers and initiates password reset on different websites to obtain associated masked emails and correlate it to the victim's one. Package: emailharvester Version: 1.3.2+git20191005-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0kali2_all.deb Size: 8928 SHA256: 1dbe33e8e3c24c368e29ad8f453ca17393622c4d78cced5124bdee160cd3d167 SHA1: b024ae54f680f3a33de6a0469d3b1459f8b2dec1 MD5sum: 80326020c2eca27dfa328e1bd53de615 Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: enum4linux Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/application/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.9.1-0kali1_all.deb Size: 15088 SHA256: 377ea5147942f256864c9cca80fd7722aa79b957fd0c2113daa5fe7c786cede6 SHA1: 37843a0718225052ed40169cb6a7a86e3f1d42ae MD5sum: c94aa215b357fe3a9c02460765ae8d3d Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enum4linux-ng Version: 1.3.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171 Depends: python3, python3-impacket, python3-ldap3, python3-yaml, smbclient, samba-common-bin Multi-Arch: foreign Homepage: https://github.com/cddmp/enum4linux-ng Priority: optional Section: utils Filename: pool/main/e/enum4linux-ng/enum4linux-ng_1.3.2-0kali1_all.deb Size: 34836 SHA256: 0dd75a31f8d129729ac733ee0388ab6c9bf15eb9223cd138bdbf32d97cad1bfa SHA1: 0fdb8c4019eb8c35ef45172bb533c74877b51211 MD5sum: 74724ac4454c4665088a0c77f6f8bea8 Description: Next generation version of enum4linux Next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players. Package: enumiax Version: 0.4a-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 22 Depends: libc6 (>= 2.34) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali4_armhf.deb Size: 8076 SHA256: d05b9e6349dac24cb51ec52bae18493911550693472461d34e51eb481548f536 SHA1: 1d410ce98cbfcf9dd85c133a8c4789bf10019c7c MD5sum: efd417c2eec0b713a0bc742fd44a4ca4 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 27 Depends: enumiax (= 0.4a-1kali4) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1kali4_armhf.deb Size: 13524 SHA256: 3ac448b4be48e4476c52bd698692d0b61c1760164501fa3f05c5b081367c89f8 SHA1: 619166d9e571381341277f355a5fa387fd54074b MD5sum: 4560c079b2aa69158f8b949afcccbfa2 Description: debug symbols for enumiax Build-Ids: 61d0b390835531eb4170ec915edea48bfa672d66 Package: evil-ssdp Version: 0.8~beta-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0kali2_all.deb Size: 24256 SHA256: aa8285c1546a10b089bc5e425af2a8d1a171938f7e49cd98744ac0ae6172e2fc SHA1: a9c4cb39b08b5b07574a434b7f22c60091b5e525 MD5sum: f1abd28b153e2b1358921ea8bea76795 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: evil-winrm Version: 3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: ruby, ruby-fileutils, ruby-logger, ruby-stringio, ruby-winrm, ruby-winrm-fs Homepage: https://github.com/Hackplayers/evil-winrm Priority: optional Section: ruby Filename: pool/main/e/evil-winrm/evil-winrm_3.5-0kali1_all.deb Size: 23436 SHA256: 6a6b53353234846016f87ed0b54a471987c1061c35fb112ec0dd2199b0086b48 SHA1: f6c769a5bbf7f48ae89af250dad5672e7555f969 MD5sum: e080ddb199cc5b5820d16d813bd4f55f Description: ultimate WinRM shell for hacking/pentesting This package contains the ultimate WinRM shell for hacking/pentesting. . WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. . This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. . It is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. Package: evilginx2 Version: 3.2.0+ds1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9045 Depends: libc6 (>= 2.34) Suggests: libjs-bootstrap, libjs-popper.js Built-Using: golang-1.21 (= 1.21.0-1), golang-fsnotify (= 1.6.0-2), golang-github-caddyserver-certmagic (= 0.17.2-2), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-elazarl-goproxy (= 1.1-1), golang-github-fatih-color (= 1.7.0-1), golang-github-gorilla-mux (= 1.8.0-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-klauspost-cpuid (= 2.2.5-1), golang-github-libdns-libdns (= 0.2.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mholt-acmez (= 0.1.3-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-mwitkow-go-http-dialer (= 0.0~git20161116.378f744-0kali1), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-subosito-gotenv (= 1.3.0-1), golang-github-tidwall-btree (= 0.3.0-2), golang-github-tidwall-buntdb (= 1.1.7-1), golang-github-tidwall-gjson (= 1.14.4-2), golang-github-tidwall-grect (= 0.1.0-1), golang-github-tidwall-match (= 1.1.1-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-tidwall-rtree (= 0.0~git20180113.6cd4270-3), golang-github-tidwall-tinyqueue (= 0.1.1-2), golang-go.crypto (= 1:0.4.0-1), golang-go.uber-atomic (= 1.10.0-2), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.23.0-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-vhost (= 0.0~git20140120-3) Homepage: https://github.com/kgretzky/evilginx2 Priority: optional Section: misc Filename: pool/main/e/evilginx2/evilginx2_3.2.0+ds1-0kali1_armhf.deb Size: 2661704 SHA256: 76b8d724b278b17175e599e782fcb3664f5f06e777296a51c48677dcb7476db4 SHA1: ff8fe729428f369ecdc05466cc4381756415b387 MD5sum: 144d757c3dee941abf80368905c7f528 Description: man-in-the-middle attack framework This package contains a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. . This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Package: evilginx2-dbgsym Source: evilginx2 Version: 3.2.0+ds1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3622 Depends: evilginx2 (= 3.2.0+ds1-0kali1) Priority: optional Section: debug Filename: pool/main/e/evilginx2/evilginx2-dbgsym_3.2.0+ds1-0kali1_armhf.deb Size: 3109360 SHA256: acb06d07a92f5f75b528dfd0eb50b257406b04565d2d1016e049e1388b14b87e SHA1: 82047128d4b5a8824ce13a7b89c5d0b5ec8a5203 MD5sum: c9514d9ff77b43776e387a21980f0343 Description: debug symbols for evilginx2 Build-Ids: 4267ae82c814da68034b19ee5155555c5b6a7da8 Package: exe2hexbat Version: 1.5.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali2_all.deb Size: 9296 SHA256: 3d21f6ba89af83c398924a71b3d2d207f6d8e599c3d357763b3e20ed2da4092e SHA1: 0948593da7a428029733873f280f48205ace3944 MD5sum: 977f45327bf0c8305df0820e537e4f9f Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6536 Depends: libc6 (>= 2.34), libimage-exiftool-perl Homepage: https://github.com/aydinnyunus/exiflooter Priority: optional Section: utils Filename: pool/main/e/exiflooter/exiflooter_0.0~git20220916.a92e697-0kali1_armhf.deb Size: 1919904 SHA256: f2b503404453fe176ace4a8de99fa721c976aea6c3ae5125ca7f78cc0d51f77b SHA1: 19b248642ff0aa14b45929a6207cba7b849b90d3 MD5sum: c8796a10e48f6e4713f7ce1b4139fee5 Description: finds geolocation on all image urls and directories ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap. Package: exiflooter-dbgsym Source: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2694 Depends: exiflooter (= 0.0~git20220916.a92e697-0kali1) Priority: optional Section: debug Filename: pool/main/e/exiflooter/exiflooter-dbgsym_0.0~git20220916.a92e697-0kali1_armhf.deb Size: 2295208 SHA256: 09bec3b463b94748de128c2641a3ca5ce0561d1c5cd3b2778f47fdbfa41bc7d0 SHA1: 3e47c3d2d8925005933d9ddda28323e6d06326ca MD5sum: 405ee1bcc1435796350df27ab08a7e11 Description: debug symbols for exiflooter Build-Ids: a06b079177e155d6fa332624980c745f1711cc6c Package: exploitdb Version: 20240319-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192218 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20240319-0kali1_all.deb Size: 30142300 SHA256: 4a2f9073127acf4ac9eeab5c0b620180dc922c5014cbeb4c97265cdf6cc25c06 SHA1: 8c3865e8d2173454530b92053fc1ca40adc71499 MD5sum: e859e94a4942cc871f31f402bd8f43a0 Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1125344 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0kali1_all.deb Size: 995380888 SHA256: 3e59730384880636d5f7a7229a3a01fd5e9b5a5b48e818ddb110e6dbf83e46ca SHA1: 78e1102b7211ae130c3898680980fed9d2194d47 MD5sum: b1cf1977268cece104c532d358723540 Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Package: exploitdb-papers Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2882656 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0kali1_all.deb Size: 2561179500 SHA256: b0669adcc53c4fa7607d595946c8dddbd434991b7b30f9ab0c4408c25a613a68 SHA1: cdb7218308cfe31560f10a1cb0ea1508faf8ab6b MD5sum: c884ab776accdd0bd9fec7ea60436e00 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Package: faraday Source: python-faraday Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35373 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.5.0), python3-faraday-plugins (>= 1.17.0), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-distutils, python3-flask-celery-helper, python3-flask-principal, python3-sqlalchemy-schemadisplay, python3-tornado, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.2.1-0kali1_all.deb Size: 7870612 SHA256: 9463bc2b97e311a0afc84a7254d85d8c4a2d00cb33b14fdd32d5de8b1c02610d SHA1: 3140b53df9170ec30b7844922e8ce422243fcdd7 MD5sum: 0eef3526faf8134996e2db49546f51d5 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: faraday-agent-dispatcher Version: 3.2.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3-aiohttp, python3-click, python3-faraday-agent-parameters-types, python3-faraday-plugins, python3-gvm, python3-itsdangerous, python3-psutil, python3-requests, python3-socketio, python3-syslog-rfc5424-formatter, python3-websockets, python3-yaml, python3-zapv2, python3:any Homepage: https://github.com/infobyte/faraday_agent_dispatcher Priority: optional Section: python Filename: pool/main/f/faraday-agent-dispatcher/faraday-agent-dispatcher_3.2.1-0kali2_all.deb Size: 43292 SHA256: 5127b6ebb5fd931e5691a5c349673cc61b85e69b8f0606b280dabe035b0c974b SHA1: 78e3d2dcdbf95c5d15d73fbda7e48479ae8c6372 MD5sum: ee0b4db56185dd5fb96e9960235ef0b5 Description: helper to develop integrations with Faraday (Python 3) This package contains Faraday Agents Dispatcher. It helps user develop integrations with Faraday written in any language. . This package installs the library for Python 3. Package: faraday-cli Version: 2.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 220 Depends: faraday, python3-faraday-plugins (>= 1.8.0), python3-py-sneakers, python3-arrow, python3-click, python3-cmd2, python3-colorama, python3-jsonschema, python3-log-symbols, python3-packaging, python3-simple-rest-client, python3-spinners, python3-tabulate, python3-termcolor, python3-validators (>= 0.20.0), python3-yaml, python3:any Homepage: https://github.com/infobyte/faraday-cli Priority: optional Section: utils Filename: pool/main/f/faraday-cli/faraday-cli_2.1.8-0kali1_all.deb Size: 34800 SHA256: 869087edc72a1a69b437762f3f4382037211cc1af1232442cba0d0edb94102c7 SHA1: fdaf5e7d0324411d7c0ebd21b61a62b67e657c5f MD5sum: 2ca43c3ee644d311fcd25594d0bb8004 Description: Faraday on the terminal This package contains the official client that make automating your security workflows, easier. Package: fern-wifi-cracker Version: 3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1161 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.4-0kali1_all.deb Size: 714448 SHA256: fc1b2da2ee6fac7edac203b10f2f4b3b0e8c611028f146b08e448195c09bf3e4 SHA1: 601b1bede0e14b1ed4176d2d4df62306a0aceaee MD5sum: f1968dbf194fe651ac8c3e5d8e74d6d7 Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: ferret-sidejack Version: 3.0.1-1kali10 Architecture: armhf Maintainer: Kali Developers Installed-Size: 281 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 4.1.1), libpcap-dev Homepage: https://github.com/robertdavidgraham/ferret Priority: optional Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali10_armhf.deb Size: 99212 SHA256: 1876684d799a1849e74ee608f73ff3e50838c3f683c8678a2e164625026edca5 SHA1: ffc9bbfb6b4d84692ff1bbd1dd497ea93c5da286 MD5sum: 5be29b0a32103eef0ed3a94ae34d82b8 Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: ferret-sidejack-dbgsym Source: ferret-sidejack Version: 3.0.1-1kali10 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 170 Depends: ferret-sidejack (= 3.0.1-1kali10) Priority: optional Section: debug Filename: pool/main/f/ferret-sidejack/ferret-sidejack-dbgsym_3.0.1-1kali10_armhf.deb Size: 135260 SHA256: 1208a2cde4542fe8bb150d504d77e737f1c9eeb94dc1b7bae163fda601a0b50d SHA1: 303c0453bf70e916c78340682b356ba583c36070 MD5sum: 403127474292e3430881ec57fc1d95ab Description: debug symbols for ferret-sidejack Build-Ids: e747494fe41251c05d216f9302eef652ccc795d1 Package: fiked Version: 0.0.5-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 187 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali6_armhf.deb Size: 123236 SHA256: 9d14b15d801c8b4e718f9ef23d71a778120a75b000f9f3bb993f066379191cc8 SHA1: bbff31dff416720aacb7a57176aa15ed366323d1 MD5sum: 291c8a8796af956cc35ae220049943c4 Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 72 Depends: fiked (= 0.0.5-1kali6) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1kali6_armhf.deb Size: 54236 SHA256: a4ba45ae7058829e1a4e8a23c3d910eae4d8840e412072de837581c79f60baa6 SHA1: c705cf75e10ae7552a2d3caaca1580ebea7dee56 MD5sum: 06fec806eb17a17a66efdd4e95df22d6 Description: debug symbols for fiked Build-Ids: ae1d2950f8731670d089b9e06eb839bff18ef8ab Package: finalrecon Version: 1.1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 374 Depends: python3-aiodns, python3-aiohttp, python3-bs4, python3-dnslib, python3-lxml, python3-psycopg2, python3-requests, python3-tldextract, python3:any Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.6-0kali2_all.deb Size: 95064 SHA256: 000013bf47420941061dfac31c2e640b252155377ead799aa5cc8b4d9cc2375d SHA1: 0868cb94b14681a0d6c2583da5aaf8406bd24c76 MD5sum: 2ad897ae0567a65a25da8a8fd616f702 Description: fast and simple Python script for web reconnaissance A fast and simple Python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: firmware-ath9k-htc Source: open-ath9k-htc-firmware Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Architecture: all Maintainer: John Scott Installed-Size: 157 Breaks: firmware-atheros (<= 20230210-1+kali1) Replaces: firmware-atheros (<= 20230210-1+kali1) Multi-Arch: foreign Homepage: https://github.com/qca/open-ath9k-htc-firmware Priority: optional Section: kernel Filename: pool/main/o/open-ath9k-htc-firmware/firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Size: 47316 SHA256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a SHA1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 MD5sum: 1589b5fe5d5914634cf039797fc24168 Description: firmware for AR7010 and AR9271 USB wireless adapters The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use. Package: fragrouter Version: 1.7-3kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 47 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali3_armhf.deb Size: 20832 SHA256: 948e284c34109bbb3ac2d96128cd2c8cd24bbd228e84b4b60164935dd334f742 SHA1: 8c8719ca91b6ddeeff4ea1357a88b43019ce8796 MD5sum: 7a8f1fa2e14dc53400e86e670fcca030 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 97 Depends: fragrouter (= 1.7-3kali3) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali3_armhf.deb Size: 79652 SHA256: d15935f18e2f9fab9629e9567798f5edfb4a09066b307a2a20e1ef3985b2e33d SHA1: 0de283d9a7bd07ea4925d2cbd563c9692b68c2e9 MD5sum: 7321b035001dd55879c9ad97fa9cc1b9 Description: debug symbols for fragrouter Build-Ids: 00f28061df0a3f6b8c8135c060e138418e65dd13 Package: framework2 Version: 2.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8011 Depends: perl, kali-defaults Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali3_all.deb Size: 2258128 SHA256: e4cad0e2d0880dda0404048094686ba4278360ef491fab37d78d1eb407c2bcb5 SHA1: 3a7acc3825087c5e7d8a09022b8dd03ad27d803b MD5sum: 546d02e51c2e801f6faf84e300a091f1 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius-wpe Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3907 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libpcap0.8 (>= 1.0.0), libperl5.38 (>= 5.38.2), libpython3.11 (>= 3.11.5), libsqlite3-0 (>= 3.7.15), libssl3 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert, python3 Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.2.3+dfsg3-0kali1+b1_armhf.deb Size: 848364 SHA256: f6c50238cb26ef4ae2d9c82d31892604d3141d9c92ad6b97f8974ba42f08db88 SHA1: c114005409f9061b2299203c98699cff952781bd MD5sum: 14e4ddcc3e11eabeebffb9193da01e29 Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-wpe-dbgsym Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1938 Depends: freeradius-wpe (= 3.2.3+dfsg3-0kali1+b1) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.2.3+dfsg3-0kali1+b1_armhf.deb Size: 1442384 SHA256: 9e5a385c9ae0906b5c7df1775fed3ae5fdfd8323db6744dbd8aa57232fc11714 SHA1: 06887d1bf4c6af95341ad1752fb11c6ea851f9e2 MD5sum: 714810e6919da8e17fb990b702240b1d Description: debug symbols for freeradius-wpe Build-Ids: 0e1ffa8046eb70c26dd101938b6445288e36a14d 110599544812ffe0b0dc8c02ae0ebf669a0ab0d1 125a5f146f5735b6fd80b4eacb8826bae2fae447 172fb9435eeed2c66e9df24f2f8842a30adec607 1844ba0d7b8ac22ada95e2f8551c1d9fb7e5a2de 227069e6497a01ff452d1e125a458fe8006376ce 269b3ef52d354ed82f6739869e7e83021d77c10c 2a914ebfc89f210973d1d2e4303b969393ea56fb 3077a911ec9695964fd8bbe0dc45841d82be0292 34b3d5ebeb57f89ceb6a4becfdb20a5a2dd09d59 35bfd34e77817cbb36c8898128894e7e953b90ba 37a0b3f15cf595c58bba29019a58ed45d9518dc2 3965e70120c7779b167df0a1f33f33574f672606 44746303d0b48296d66b7bf746b4bf0a4293cef2 480f4db7e93d772013ec81bc98f72b249a0f0289 495155f966fe4d509d2e013ea530f11ed78cabe1 5de8596e37b9fcbd1add9f841151513572a14ecd 5e2c4f25cfbd1fd525e72f79b04b1c67f7831d10 65ed0fa6258677072a4fb2b62e96d45d6dcdbc46 6715ec31941bb9055eae797be4c40223a4230542 6f25e1b8879485612f6e71ed5f4a16858b030a10 7202aa99b2e0d002930dfae6a3b0390c6d842856 785e60ce3721c3cee4a5b31237f3c66925469f88 84506b292a3fac14b547b7cb0d1cbc971e912d03 8527409e89b19676ed4b03b6c18d45613028a82d 8656605eb3a266e0ade9b659ec0efec72b82d61b 8b023f8bf4d4ef8bae46b6def6cb05fd990c1652 8c3844e2a0e0a6d4bbfacde0a5eab9ccfc387c00 8daab1a261dad989e096350a1b2c6a3cbac7b716 8e02bddbcc472f3882d2747744665ea15164f0c8 9063a388888515ec14f712f7b5138519f4d19639 953b0a4c2bedf8f53f8ae037789e6387d2b92e4b a0cd69cd4b5638d4faba63b23090122ea74b173c a2635ad7b2c4218c7c95d2de6fa129ccfc73d892 a2e91ec40f078e4ad9fdc4b42cb8d845b89d5142 a6327344373b71e0d32092214af90bdb8c797a99 ad9672dac3eb503a2a7e069a5b315ed04a8f1895 ada1f47e25023b3c2a95fb7232fac38177696886 b09a54159b1881498b987341620e55ed14fc5adf b1924ed9f983056902e82d12989e3d7e8b0f4a7b b27b31b0c8c7f10f36dcd5efcca2667abb59cac2 b35a4aef11ba1f4a2cb5e418527d261a3b628a6a b6e3933d2571d5a6b5a71218b3612645d56cf7cd bb60546f7660bbfed6016f953ef0ae7eeabb7afc bcb31c0318e4cdd2d7eef0f937787166a463ad59 bcbebe1c79e0e314da0d08b75373d593c254ea34 bf34c8de51e48c646ad75c79a411a5dd01613057 c835e73f40196bdc1b9b07bdfd3ca631974491e2 c98834efc3d5fd63342537d79e275d4d5b10995b ccb5e1d6f86018a233f5126e5b581ada91d7b0f2 ce73a0b7b282142b56816b86dcd42877b604bee5 d50badf5c974e35df7915627abf3910c6ed811a7 dbd911a8ec50d63ce4e4da722f14e08167e9b79a e1849d71038f068699a4c8c3f3140eaf54eeeea3 e4e9cb561599ff20570ab2b6dcc7183fb3af9505 ea8b0e3d5825c24b4f2cf0768c38abe2725fef9b edc05b67c0d031d47e60ed6ad2a1b10e8b990891 fd32e6983cd38bcf313dccf91a13afd7130ee581 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: ftester Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali3_all.deb Size: 21100 SHA256: 62270a3e3452c8c9ed1b90014c841dfda00cd9fdb8282cecbdbb682b911a881f SHA1: 517f964bac7b9884c32ad01833db220bbad37dc4 MD5sum: b3fbf9eef9771ce8a9cf1c428fcfe73a Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: fwupd Version: 1.9.14-2~kali1 Architecture: armhf Maintainer: Debian EFI Installed-Size: 7018 Depends: systemd-sysusers, libarchive13 (>= 3.2.1), libc6 (>= 2.34), libcbor0.10 (>= 0.10.2), libcurl3-gnutls (>= 7.63.0), libflashrom1 (>= 1.3.0), libfwupd2 (>= 1.9.10), libglib2.0-0 (>= 2.77.0), libgnutls30 (>= 3.7.3), libgudev-1.0-0 (>= 165), libgusb2 (>= 0.4.8), libjcat1 (>= 0.1.12), libjson-glib-1.0-0 (>= 1.5.2), liblzma5 (>= 5.1.1alpha+20120614), libmbim-glib4 (>= 1.28.0), libmbim-proxy, libmm-glib0 (>= 1.10.4), libpolkit-gobject-1-0 (>= 0.99), libprotobuf-c1 (>= 1.3.1), libqmi-glib5 (>= 1.32.0), libqmi-proxy, libsqlite3-0 (>= 3.6.1), libsystemd0, libxmlb2 (>= 0.3.2), zlib1g (>= 1:1.1.4), shared-mime-info Recommends: python3, bolt, dbus, secureboot-db, udisks2, fwupd-signed, jq Suggests: gir1.2-fwupd-2.0 Conflicts: fwupdate-amd64-signed, fwupdate-arm64-signed, fwupdate-armhf-signed, fwupdate-i386-signed Breaks: fwupdate (<< 12-7), gir1.2-dfu-1.0 (<< 0.9.7-1), libdfu-dev (<< 0.9.7-1), libdfu1 (<< 0.9.7-1) Replaces: fwupdate (<< 12-7), gir1.2-dfu-1.0 (<< 0.9.7-1), libdfu-dev (<< 0.9.7-1), libdfu1 (<< 0.9.7-1) Provides: fwupdate Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: admin Filename: pool/main/f/fwupd/fwupd_1.9.14-2~kali1_armhf.deb Size: 3513172 SHA256: 393f4546e26c1f71b33d9aec534a06e5e0b353839b7bd7c894f0e3c4347a2ec0 SHA1: 9687545a6d79995096fb5da4aaaf1c3937a04adf MD5sum: d9f8732053638feaab4099dccf30e81d Description: Firmware update daemon fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details Package: fwupd-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian EFI Installed-Size: 5322 Depends: fwupd (= 1.9.14-2~kali1) Priority: optional Section: debug Filename: pool/main/f/fwupd/fwupd-dbgsym_1.9.14-2~kali1_armhf.deb Size: 4549488 SHA256: 99bf79868178429a9df09ef89ce04d65ba320f857c90f5dfd8c68e0030df02b6 SHA1: c13ccf9eb644ea2cf5b8e9cfdf1d90a9a1569c37 MD5sum: f902d21578d58019f78a00511fde8782 Description: debug symbols for fwupd Build-Ids: 0f9fedfb4d66ce572beb65ad2439b77de457312b 233f99142de485f8cf3c11c30e87565b6317e7eb 2c79394f5007629ac7d8b723a65a9914d559957c 2db228fdf83dbacc768d095fd383d607b07d594a 37dccb88df4a10a2423a2da8b03b2c0a0139f93a 3c420767c231d40d1234686e5e9b2e67454d7359 a4dfd935a52b496d3d9e490a7d63a1e783da55fe b0a17b6537b2daa09e7dc23b17b213d346c95515 dec3701e7b24522001709727d974e77ad2a1631b f1fdef06450c471913532564d559037d032c9477 Package: fwupd-doc Source: fwupd Version: 1.9.14-2~kali1 Architecture: all Maintainer: Debian EFI Installed-Size: 33589 Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: doc Filename: pool/main/f/fwupd/fwupd-doc_1.9.14-2~kali1_all.deb Size: 1330024 SHA256: f6bcb3993ba1b1fa78927aedf56cd94b0438daae3a09d1f753f42c067c97c16b SHA1: 1d8ae3e480d4c356cf605864676250b0bd347554 MD5sum: 8d8f6b9e72b8ee1987840797cb0fc638 Description: Firmware update daemon documentation (HTML format) fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides development documentation for creating a package that uses fwupd. Package: fwupd-tests Source: fwupd Version: 1.9.14-2~kali1 Architecture: armhf Maintainer: Debian EFI Installed-Size: 721 Depends: libc6 (>= 2.34), libcurl3-gnutls (>= 7.63.0), libfwupd2 (>= 1.9.10), libglib2.0-0 (>= 2.77.0), libgnutls30 (>= 3.7.3), libgudev-1.0-0 (>= 146), libgusb2 (>= 0.3.6), libjson-glib-1.0-0 (>= 1.5.2), libxmlb2 (>= 0.1.13), ca-certificates, dbus-x11, fwupd, gnome-desktop-testing, polkitd | policykit-1, python3, python3-gi, python3-requests Breaks: fwupd (<< 0.9.4-1) Replaces: fwupd (<< 0.9.4-1) Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: admin Filename: pool/main/f/fwupd/fwupd-tests_1.9.14-2~kali1_armhf.deb Size: 202016 SHA256: a102f3e6045cb138ebf9f534a9a1e997e40d72f9d9a35f9467da0514b76d4a74 SHA1: a8c3fe4ecea444661775bbc26185e28624256641 MD5sum: 98d3e43122854df28103cc2d982e065f Description: Test suite for firmware update daemon fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides a set of installed tests that can be run to validate the daemon in a continuous integration system. Package: fwupd-tests-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian EFI Installed-Size: 877 Depends: fwupd-tests (= 1.9.14-2~kali1) Priority: optional Section: debug Filename: pool/main/f/fwupd/fwupd-tests-dbgsym_1.9.14-2~kali1_armhf.deb Size: 632372 SHA256: 850784e94bbeab8763fb364d064e971d1b1d0756d63a22362999b1e378d580c0 SHA1: 94f5ed8917143cc84f9332b9db0dce1f48833c17 MD5sum: e77a46d44940b4afe0d4a8a0625d3296 Description: debug symbols for fwupd-tests Build-Ids: 1d7c784aee4bcda1d16da5863a184ac1474f165d 27023a5560df34a8e8d9f8feab763ce98d76f3a1 2d946cd9ce4ae0224e3fc8fbce7dbf4dc4c3b5cc 521d7dafcedd3e306ee0973d58041e80cbac9faa 6512f0c4d650be2030444d1c85084784d233b312 6a1d13d39d7305923d3acbecd5c5385ed5d66eb4 6c7ecf5cbdaf3bde41bd55dd3857b49a32fc86f3 6d207a1005fd802ca8a8a2a2800c50a4eca7165a 6ff19d0a4554198649dfff3c1f46e488c2329fbe 7c9f5574e32c0be32f28e27cdfcd10cf851cdba9 9472d4dabc36d8f19fbea078282aee1608f0e882 98b30d92c83e128afd289df57d8f40b3fd7187de 9eb4d5dfab70951ca99de0c4b2ecaf2094f89177 a03b1027f878d74f1349e0d10e8f7c8fb45465b2 bc85ca3eaf39e98aec239e33b1e52acb29abb7bd c1439e10ee264f6c612df10f9221aa63b9aacd71 c9009e5179ebf1e4e2e3cfb7003c6cef212c462a ec2cf4c61af1d5d3b09c0af8abec99c6e04fe427 f25fc744b614ad7e2e91110d2965fac85db7b2ba Package: getallurls Version: 1.0.7-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5562 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0kali1_armhf.deb Size: 1716660 SHA256: 5240a7d4c54112b053b7528ed462c81557a2864388ae81999942319d1557612d SHA1: c30b980e665864e8bd528d11720a1d20f5ee8eae MD5sum: 5b2ea2bae5810d344b515bec0b3fab22 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: ghidra-data Version: 10.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77670 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_10.5-0kali1_all.deb Size: 78079188 SHA256: 8006fa035088846ab9460f69c3ab37b263f392c4d8405ba99648e30f606b6be9 SHA1: 6841111a7f3dd82c002260505b635356782d7aca MD5sum: 49854a31762c66042617471e16054b8a Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: gir1.2-adw-1 Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 166 Depends: gir1.2-gio-2.0, gir1.2-gtk-4.0 (>= 4.12.0), libadwaita-1-0 (>= 1.5~beta) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: introspection Filename: pool/main/liba/libadwaita-1/gir1.2-adw-1_1.5~beta-1kali1_armhf.deb Size: 39376 SHA256: b5fe3b37e20757803ebd5768adca8fff0329a9c605b0b5b856733a69845e1b35 SHA1: 065a51ce2d3c0489831cc4f90cbd3df59b29114a MD5sum: 52a05ae03508c1065784a42880a35eee Description: GObject introspection files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the GObject-introspection data in binary typelib format. Original-Maintainer: Debian GNOME Maintainers Package: gir1.2-fwupd-2.0 Source: fwupd Version: 1.9.14-2~kali1 Architecture: armhf Maintainer: Debian EFI Installed-Size: 124 Depends: gir1.2-gio-2.0, gir1.2-gobject-2.0, gir1.2-json-1.0 (>= 1.1.1), libfwupd2 (>= 1.9.10) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: introspection Filename: pool/main/f/fwupd/gir1.2-fwupd-2.0_1.9.14-2~kali1_armhf.deb Size: 33300 SHA256: 5f128c28b50aff33af0a90f02de4be0d42e30ef4a8b6f42f4718c3b591be54be SHA1: e32d5eaa39334e16926f59be060f6e568a8d4e59 MD5sum: d48911c061da1c236940b6fecaf717eb Description: GObject introspection data for libfwupd This package provides the introspection data for libfwupd. . It can be used by packages using the GIRepository format to generate dynamic bindings. Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1) Provides: gir1.2-polkitagent-1.0 (= 124-1+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_124-1+kali1_armhf.deb Size: 17940 SHA256: a69a5bdeeab9581af47ec97d53d3a3b8431238e3902a9c3680ead73778b02069 SHA1: faf952db418222b0b181ab9fe1a1907a2943a523 MD5sum: ad06544254b68d635f81fb456ed0226e Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gnome-shell-extension-dashtodock Version: 89-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1126 Depends: gnome-shell (<< 46~), gnome-shell (>= 45~), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Homepage: https://micheleg.github.io/dash-to-dock/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-dashtodock/gnome-shell-extension-dashtodock_89-0kali1_all.deb Size: 161736 SHA256: 74dcdd335b98480da69e9729ef83d96de342d5bce793116165a87b77499af6b9 SHA1: e665e0e8d659432d53f7bd4198069a272238c560 MD5sum: 4c76415b2a1b39dc543f9d558fb8680a Description: dash-to-dock extension for GNOME shell Dash to dock extension is an enhanced dash for GNOME Shell. It moves the default dash out of the overview and transforms it in a dock for an easier launching of applications and a faster switching between windows and workspaces without leaving the desktop view improving the workflow in your system. . It supports autohide and intellihide modes as well as a fixed mode. Optional features are available in the extension settings. The extension is themes friendly. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal Version: 3.51.90-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 691 Depends: default-dbus-session-bus | dbus-session-bus, gnome-terminal-data (<< 3.53), gnome-terminal-data (>= 3.51), gsettings-desktop-schemas (>= 0.1.0), dconf-gsettings-backend | gsettings-backend, libatk1.0-0 (>= 1.12.4), libc6 (>= 2.34), libgcc-s1 (>= 3.5), libglib2.0-0 (>= 2.68.0), libgtk-3-0 (>= 3.23.0), libhandy-1-0 (>= 1.5.0), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.75.0), libx11-6 Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.51.90-1+kali1_armhf.deb Size: 196796 SHA256: 47bab5a349d114e0603f88441f05a96cdd220f505076f8c8eda9e6bf34ad29f6 SHA1: 8e68d25f3c02e2f01eb9a68e4b98a9399e06b0d5 MD5sum: 9b9af6ef3a519d8999d8e79da09567be Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-data Source: gnome-terminal Version: 3.51.90-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8473 Recommends: gnome-terminal Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.51.90-1+kali1_all.deb Size: 973188 SHA256: ba9d21797bdf134edaa2d9f1bf5093ec590b5c130deb270eea9f22f2a68264a4 SHA1: 7ccd81af839dedec55cbb39b5f189aa9a3af3f93 MD5sum: d94213190fa4f619b6bc511338a344b9 Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.51.90-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 894 Depends: gnome-terminal (= 3.51.90-1+kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.51.90-1+kali1_armhf.deb Size: 702176 SHA256: 530b4066edb64d8fb155cda973df064762497f8795f303b8b5618b882f3655d8 SHA1: 53bd978ff7118cfa11f2e13a38e2ca99c9431022 MD5sum: 240addd51c46f06c6b74a608f0aac4b4 Description: debug symbols for gnome-terminal Build-Ids: 4fd4b2db6d57497f0dc8eefa2ace605a0fd4d5a8 51b1bd20e31a1c21ddeb5b57f8a2b5bb53d5b669 caa499ac2c3f06584de206905a1b1f24a0874eb0 Original-Maintainer: Debian GNOME Maintainers Package: gnome-theme-kali Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: kali-themes Priority: optional Section: oldlibs Filename: pool/main/k/kali-themes/gnome-theme-kali_2024.1.6_all.deb Size: 16484 SHA256: 70b0dd3ad57b5bc10baf85dc176a0b03e3597b73af758d06c80fa97142246d8b SHA1: 88c335a29708599b1a3d65188a51adc31a63524e MD5sum: a8769b531afa75b413ba71bf39103c70 Description: Transitional package to install kali-themes All the theme related files have been moved to kali-themes. . This dummy package can be safely removed once kali-themes is installed on the system. Package: godoh Version: 1.6+git20200517-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 7206 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.8-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-spf13-cobra (= 1.6.1-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0kali3_armhf.deb Size: 2107540 SHA256: b858c3044f6f3f0563e0fc24f5aec9af58886089cb87c4f2babe07c208f872d9 SHA1: 2a759a7a6643e57511e39f9ed43c8c39c7be34f6 MD5sum: ac6a17fdeb195c125d36fad25c4cff0e Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: godoh-dbgsym Source: godoh Version: 1.6+git20200517-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2960 Depends: godoh (= 1.6+git20200517-0kali3) Priority: optional Section: debug Filename: pool/main/g/godoh/godoh-dbgsym_1.6+git20200517-0kali3_armhf.deb Size: 2520844 SHA256: a7bd0c102d773482bbbe9533c314165f91d184cf88d31da542cc951f1ee780bc SHA1: 816fd694f5ddc54e23c3d31d5ae6080f63c23e4d MD5sum: 2157aad0c5bfecdddeb77301561f27e5 Description: debug symbols for godoh Build-Ids: ca119d9c23b4d8bb064fdec4d7d7a4125dad483a Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0kali1_all.deb Size: 22472 SHA256: 887e7f65a284d3a56471a6202ad64ae01463e9360b70bdbdb21c10dddf5bcc8b SHA1: 23567682f2e0477fc05a74c80756c8890c5164ef MD5sum: 3408ffe6aba5ffff5f6853d2cd7ed26d Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0kali1_all.deb Size: 4328 SHA256: da9fc70563f758f9da082e4a499c601cd2b5bb33f312873c8ea51d0d6a038121 SHA1: bacaf490a86712a2b69cf0d2633baec01986472f MD5sum: e515a2fb2957105cc3e0c2a5df5be274 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-antchfx-xmlquery-dev Source: golang-github-antchfx-xmlquery Version: 1.3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: golang-github-golang-groupcache-dev, golang-golang-x-net-dev, golang-github-antchfx-xpath-dev Homepage: https://github.com/antchfx/xmlquery Priority: optional Section: devel Filename: pool/main/g/golang-github-antchfx-xmlquery/golang-github-antchfx-xmlquery-dev_1.3.4-0kali1_all.deb Size: 16980 SHA256: c4a4a71b0c45d655ebcc9640e2b01e23e8b8bf6f35b7a1467e95a912072d8cb1 SHA1: 2ece05dc0c36e8ebebbbc5cbe9cc6d948c02e439 MD5sum: 1622fc76d23b0f89b49c7c0acdd8fb90 Description: Go XPath package for XML query XPath query package for XML document, lets you extract data or evaluate from XML documents by an XPath expression. . xmlquery built-in the query object caching feature will caching the recently used XPATH query string. Enable caching can avoid re-compile XPath expression each query. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0kali1_all.deb Size: 156048 SHA256: dddab40cee2540d411e65270b9298f5c74973ebb8240556c9780c7712fa8e0ca SHA1: 5353d8827e6d24d542a511c3aaa756f9058303a7 MD5sum: 47da911e2a6fef412b80a99051807241 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4165 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.2.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20201215.d947cf4-0kali1_armhf.deb Size: 1376856 SHA256: 341786d2fe3b3b390b00bb9b9bed1fbe4c400f29d0a443ba205500eea09e730b SHA1: dbcf36c371b87286d4e04de00d3d67cd87e1d430 MD5sum: 53541a94f87555d02342c03132c0ec52 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 182 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20201215.d947cf4-0kali1_all.deb Size: 30996 SHA256: 0229a613c8da650dbd3670d10ed8ce0a35d07bdef6c8a6277715a0cac1953af7 SHA1: c0c895071e206450a05f965512a0014c9885a07a MD5sum: e3580ab8ed48d12772ca8939c95c67be Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-cretz-gopaque-dev Source: golang-github-cretz-gopaque Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: golang-golang-x-crypto-dev Homepage: https://github.com/cretz/gopaque Priority: optional Section: devel Filename: pool/main/g/golang-github-cretz-gopaque/golang-github-cretz-gopaque-dev_0.1.0-0kali1_all.deb Size: 17636 SHA256: c9100038af67e8e95ef44e67a0b4fb67ee716dfeeaea152d4c2b5488acf033a3 SHA1: ca46b4527ccea79fa5dc2ff22b6088697c0d6bc5 MD5sum: 00473a3c8a5435d61ed2bc92b454f95a Description: Go implementation of OPAQUE This package contains the Go implementation of the OPAQUE protocol in Go. OPAQUE is a way to register users with a server without having to send the user's password to the server during registration or authentication. Package: golang-github-domainr-whois-dev Source: golang-github-domainr-whois Version: 0.0~git20200925.9f8bed8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: golang-github-andybalholm-cascadia-dev, golang-github-saintfish-chardet-dev, golang-github-puerkitobio-goquery-dev, golang-golang-x-net-dev, golang-golang-x-text-dev, golang-github-nbio-st-dev, golang-github-zonedb-zonedb-dev, golang-github-domainr-whoistest-dev Homepage: https://github.com/domainr/whois Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whois/golang-github-domainr-whois-dev_0.0~git20200925.9f8bed8-0kali2_all.deb Size: 11944 SHA256: 87d544c910cab34a9620da44be34b15744ea9cc2a9aac18300c2fd5a57e88635 SHA1: 8b67ce31f6232314756a7d893526cba8d683f99b MD5sum: 0b081de004dc7ef8797205a3838b021a Description: Whois client for Go This package contains a whois client for Go, inspired by Ruby Whois. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20200925.f2cbdbb-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 505 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20200925.f2cbdbb-0kali1_all.deb Size: 52760 SHA256: e1e595611a5f5b55e46b98600d7a62b85adbb35a9f75b627a529cdb5ddcdeb1c SHA1: ca99ade1f728fc9fddb201adbe6cd5b73220f887 MD5sum: fa309940c5390b72e5cb4802b621801b Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0kali1_all.deb Size: 22700 SHA256: a4d34356b52ab8b81556bf1036ecefdc1c7c27f699c18a558b2aee2ae860ae2b SHA1: 126f3f332f9993df380fd6683c348dc7843f8dd5 MD5sum: e4423609389d65a7a70f21fad2f059cd Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0kali1_all.deb Size: 48773900 SHA256: 2158e4a61bc334ae16979f8c112edb436a53c902f798032e73b3670caac9eba8 SHA1: 0ef3b7ab2148b83c1016b3a6533880c3ebc18d76 MD5sum: 88cd0276b3b3e0f8503fa87db9f8e98b Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2235 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.2.0-0kali1_all.deb Size: 348952 SHA256: 626f3fa907b0c5d6f4756ff4d8c91106c7144d9d94f090db32c802320344d7bd SHA1: 6fc6be05717e7294f1f0ad234909fec0e2c51a61 MD5sum: 90ab2d47d67588c2be3e12f637f8f810 Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gocolly-colly-dev Source: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: golang-github-antchfx-htmlquery-dev, golang-github-antchfx-xmlquery-dev, golang-github-gobwas-glob-dev, golang-github-jawher-mow.cli-dev, golang-github-kennygrant-sanitize-dev, golang-github-nlnwa-whatwg-url-dev, golang-github-puerkitobio-goquery-dev, golang-github-saintfish-chardet-dev, golang-github-temoto-robotstxt-dev, golang-golang-x-net-dev, golang-google-appengine-dev Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/golang-github-gocolly-colly-dev_2.1.0+git20220308.a611094-0kali1_all.deb Size: 49384 SHA256: e6fe203db8796a94fd0d9a00972ab0d2f194841855ef8ccb60c33bcc74cecad8 SHA1: 95a908a76cb3ded5d9cbbe011afc9b318bbc707b MD5sum: 4a52d4415252f7168ab261d80ddd4ac4 Description: Elegant Scraper and Crawler Framework for Golang (dev) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. . This file contains the dev files. Package: golang-github-haccer-available-dev Source: golang-github-haccer-available Version: 1.0.1+git20200921-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: golang-golang-x-net-dev, golang-github-domainr-whois-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-haccer-available/golang-github-haccer-available-dev_1.0.1+git20200921-0kali1_all.deb Size: 10472 SHA256: 45a9c2a17a8da61d57e9647b8f8170f605a9c93d833edeace72817a52cc83906 SHA1: d493fe77ef0df8159a13bfbf8a64ec7d096f8f5b MD5sum: 77dd8e6107f7f00c06f2ddefe6717e18 Description: availability of a domain This package contains a Golang utility to check if is 'domain.x' available. This package might not be able to check the available for every possible domain TLD, since whois does not work with some TLDs. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0kali1_all.deb Size: 4904 SHA256: 6ba56dde6d21ae67989c8c153b33db0503c5eadc61dfe622383b60259fdad0e3 SHA1: c95284ba7a227dc3e1639b41adac13480870c597 MD5sum: df0cff8ead6c42a66dac8d1c3d497cf5 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0kali1_all.deb Size: 9468 SHA256: b1645a6d82e8b6a56b5ceb103fbe6c912ac4199d42f34a5a8a0e1aa716376d58 SHA1: 8af0e275313e1a2391ef7c82de30e23212bb7f72 MD5sum: 117e11d6b586184bc24618972d00c775 Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0kali1_all.deb Size: 46008 SHA256: b03e2b34560e55d897f545ce1b44ef59d0e3618ecdb1bbdf3ffc359a8cab5f51 SHA1: 6f04d8e6db26feed4b36ff974c4262705cde30af MD5sum: 789dc7f2275385cca2d0b96f6e68cb69 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0kali1_all.deb Size: 4584 SHA256: b24346ddf94b099445e6f8be56e82759e445acf1126eaf5ec1fc6640b6349837 SHA1: 6849c993bfd3a55a9a4a22a6f4c0821374dd89a4 MD5sum: 04955fbbcd94da8d389d662f4ee0ddfc Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-overseer-dev Source: golang-github-jpillora-overseer Version: 1.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: golang-github-jpillora-s3-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/overseer Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-overseer/golang-github-jpillora-overseer-dev_1.1.6-0kali1_all.deb Size: 16988 SHA256: 21f5a3f1bd1f3e8522f425d165f3a18edbb99eaf961edf2796bf1c2e206727e8 SHA1: e4ad12686ad1f30a99c6f617296f29405988538d MD5sum: ae3ca08f9c94b155ec3ca4c192e68dbd Description: Monitorable, gracefully restarting, self-upgrading binaries in Go (library) This package is for creating monitorable, gracefully restarting, self-upgrading binaries in Go (golang). The main goal of this project is to facilitate the creation of self-upgrading binaries which play nice with standard process managers, secondly it should expose a small and simple API with reasonable defaults. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0kali2_all.deb Size: 4096 SHA256: 2339c17b5f5f21b7fa555c6f907c6054ab45928e3d9b9da984e575cc9af85ca4 SHA1: 8b09bee157dce7e8154b5823a9aa294cffd4720b MD5sum: 26a1df367e9e76daeff79b0c3aeb0ea1 Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-jpillora-s3-dev Source: golang-github-jpillora-s3 Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 278 Depends: golang-github-smartystreets-assertions-dev, golang-github-smartystreets-gunit-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/s3 Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-s3/golang-github-jpillora-s3-dev_1.1.4-0kali1_all.deb Size: 27736 SHA256: 4e9d11811499b4e70a424d74f281bd1034ecf6ac253737cd568d39050c8201f5 SHA1: 91620a394de9d2870b2bde4e5de56c9a53c1b3ce MD5sum: 5dc30e9c6548795e950725bb506473e8 Description: Wrapped subset of AWS SDK S3 behavior (library) This package contains a wrapped subset of AWS SDK S3 behavior. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0kali1_all.deb Size: 3984 SHA256: 04514820634771a8482ed3076bae8a2b3d1ae6a31aaf20ae6cd7e9f6c2c466c9 SHA1: e232c004b8f178f925024fb0cc50812d16b710a2 MD5sum: 3864a8b99d7bd115ecc67dca2dd1ce4a Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0kali1_all.deb Size: 8836 SHA256: f1d3beb952ffc97111f2a4a7977ce91d0574fa4ca6dc201e6659c95ed7c9e22d SHA1: 3bf8added989b95007c5efd3cf1a3cd80cb779e0 MD5sum: 6246fd06b32b45f8d74e9ff77e60062f Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0kali1_all.deb Size: 9576 SHA256: fb90e75ca220d6649e43ce8afef2691dca614b08c4b69d66fd78894d9c5a324e SHA1: 29ce6c288b13ec50ef65e5d3f7da18d1c66c499b MD5sum: 2e62627b753ba81d47691ee13d7590b5 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-mwitkow-go-http-dialer-dev Source: golang-github-mwitkow-go-http-dialer Version: 0.0~git20161116.378f744-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: golang-github-elazarl-goproxy-dev, golang-github-stretchr-testify-dev, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev Multi-Arch: foreign Homepage: https://github.com/mwitkow/go-http-dialer Priority: optional Section: golang Filename: pool/main/g/golang-github-mwitkow-go-http-dialer/golang-github-mwitkow-go-http-dialer-dev_0.0~git20161116.378f744-0kali1_all.deb Size: 11368 SHA256: 8bdd51bccd78a936df65b2aff4a087de1a951a320096ab97ec43b9effdf1f2f1 SHA1: 141ae2c58394c6918744edf11f7afae9175b82ac MD5sum: b6c9bc1e7c6e4b4d4c0610c6615376aa Description: Go net.Dialer for HTTP(S) CONNECT Tunneling. (library) A net.Dialer drop-in that establishes the TCP connection over an HTTP CONNECT Tunnel (https://en.wikipedia.org/wiki/HTTP_tunnel#HTTP_CONNECT_tunneling). . Some enterprises have fairly restrictive networking environments. They typically operate HTTP forward proxies (https://en.wikipedia.org/wiki/Proxy_server) that require user authentication. These proxies usually allow HTTPS (TCP to :443) to pass through the proxy using the CONNECT (https://tools.ietf.org/html/rfc2616#section-9.9) method. The CONNECT method is basically a HTTP-negotiated "end-to-end" TCP stream... which is exactly what net.Conn (https://golang.org/pkg/net/#Conn) is :) Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20221105.8a138aff854b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: golang Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20221105.8a138aff854b-0kali1_all.deb Size: 7324 SHA256: a05ace3ef6fe3a98d91339c02938dede37a80bf01cd54301c228317028e9a285 SHA1: a164390de68ae757093111ee492a3e6796ca233b MD5sum: 71fa67ffec09da946286bd5596754df9 Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Package: golang-github-ne0nd0g-merlin-dev Source: merlin Version: 1.5.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 516 Depends: golang-github-binject-go-donut-dev, golang-github-chzyer-readline-dev, golang-github-cretz-gopaque-dev, golang-github-fatih-color-dev, golang-github-mattn-go-shellwords-dev, golang-github-ne0nd0g-ja3transport-dev, golang-github-olekukonko-tablewriter-dev, golang-github-satori-go.uuid-dev, golang-go.dedis-kyber-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-golang-x-sync-dev, golang-gopkg-square-go-jose.v2-dev, golang-github-cheekybits-genny-dev, golang-github-francoispqt-gojay-dev, golang-github-quic-go-qpack-dev, golang-golang-x-exp-dev, golang-golang-x-sys-dev Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: golang Filename: pool/main/m/merlin/golang-github-ne0nd0g-merlin-dev_1.5.1+ds-0kali1_all.deb Size: 104376 SHA256: 36b4a5f5b0a7f03058d2f383ec2e944adabf153efc3a2efcb74a247f9214e972 SHA1: b6779a2c1c7109b4a38df094a964b07bf26e7cfc MD5sum: 5a0d0029387f7692bd130f5279680833 Description: Cross-platform post-exploitation HTTP/2 Command & Control server (source) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. . This package contains the source go files. Package: golang-github-nlnwa-whatwg-url-dev Source: golang-github-nlnwa-whatwg-url Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 349 Depends: golang-github-willf-bitset-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/nlnwa/whatwg-url/ Priority: optional Section: golang Filename: pool/main/g/golang-github-nlnwa-whatwg-url/golang-github-nlnwa-whatwg-url-dev_0.1.0-0kali1_all.deb Size: 33928 SHA256: 97b5e86dbe948dc535795f70f1847ad688e36341677cf4ac93a0ea6e98e450ab SHA1: abf1f85eb5e48da6c5a5df36f58035bf46992728 MD5sum: f5c693c1ea18dcfecde12759bd6a43f9 Description: WHATWG conformant url parser for Golang (dev) Whatwg-url is a spec-compliant URL parser written in Go . This package contains the dev files. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0kali1_all.deb Size: 5192 SHA256: 32fd6273bec802b0eb0072ea929467e8dba0f2b0a7cc1bac65edf5f07b3b3f31 SHA1: cc091080c81cb8c8b4be66bb44e1d7922e4fdc58 MD5sum: a877b6944da0d12e0d15b19b0724974c Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: golang Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.1.4-0kali1_all.deb Size: 7084 SHA256: 44e81f9f95f53bf5bf2e9babe2d05fbe8dbde2b94a07f2e6599df5bcc07a46a4 SHA1: 6adc1131a5f9dfc13d308abbd5bf5a0167a88dcb MD5sum: 11b06463ad1cda517c4067535b828f19 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0kali1_all.deb Size: 185140 SHA256: 74b0a17f8f144db8aa167f0563970702ad65c22c6c9d089f1f6d569bb48ce786 SHA1: 850f4975d11fefc9157bc06e9545ea53b64ffb05 MD5sum: ad5753ac844e07a3985493573ed98028 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0kali2_all.deb Size: 12600 SHA256: 43e05c844b929120158820feb9a7b29ba933058cb5d21655a72edf3c0880d716 SHA1: b48a3ee3d16b0316314b8e1cf85bb741b1708ec0 MD5sum: 34eb3eff4553a714cedcc2c9ab3ed279 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0kali1_all.deb Size: 3764 SHA256: 11240dab19b504bff5b0e67f0bbc800ac080d8ce1c85593316509a77f81e2199 SHA1: ffb053f9a071f66c928300619b85aad963800ebc MD5sum: ae692753877bde2cbd9b752f3d497376 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1_all.deb Size: 4700 SHA256: cf60a1c3d9f6317557825de31be6f6b3a9fa12505fab997ae7bb3969ae7e7dd9 SHA1: 962a343328ebffa1a9d059cbe978af49eacdab7e MD5sum: 7672a86d0d2efa49789dbfd13c46cae8 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-trung-jwt-tools-dev Source: golang-github-trung-jwt-tools Version: 0.0~git20191029.432ee57-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21197 Multi-Arch: foreign Homepage: https://github.com/trung/jwt-tools Priority: optional Section: golang Filename: pool/main/g/golang-github-trung-jwt-tools/golang-github-trung-jwt-tools-dev_0.0~git20191029.432ee57-0kali1_all.deb Size: 10129536 SHA256: 37bd60b41f43c5a00fd7cfa2bc6fca3d3a9901e7d55346623462091486880f99 SHA1: b95a716d6ea40626132c93e2eb601ab34fb13c78 MD5sum: 31bd07672ad2cb448e6fbc4d8c282d2e Description: command line program that offer tools for JWT with JWS/JWE This package contains a command line program that offer number of tools for JWT with JWS/JWE. Package: golang-github-willf-bitset-dev Source: golang-github-willf-bitset Version: 1.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Homepage: https://github.com/bits-and-blooms/bitset/ Priority: optional Section: devel Filename: pool/main/g/golang-github-willf-bitset/golang-github-willf-bitset-dev_1.1.10-0kali1_all.deb Size: 15528 SHA256: 52c5303dbd6c7eb2a2a087128933006fe3e0331206465d15d53cfa33f773f7a2 SHA1: f3f07aa8022169fcf65cc9e9be200ae4084a8329 MD5sum: 2464d16cfda1a8cf606ede14bf2232a9 Description: Go package implementing bitsets (dev) Package bitset implements bitsets, a mapping between non-negative integers and boolean values. It should be more efficient than map[uint] bool. . It provides methods for setting, clearing, flipping, and testing individual integers. . This package contains the dev files. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0kali1_all.deb Size: 87636 SHA256: e606139e93718c9e6fd3f609f5ee70d1332bde757f640c531d22260efd298ba4 SHA1: eb52de6c7e134ad0822e3f04e353c0cfafed4b7d MD5sum: 34f75598613420933f0f70abd5a064ee Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0kali1_all.deb Size: 4644 SHA256: 8a3dc01eee3dadd0e9ad8ec25d3cd4cb4ebe57fc38bf9bc85bdaa05e30d38bbd SHA1: 82aacf54335877d37edcba86a94077f504288249 MD5sum: 669ed730538708177fdba2e6542dff0c Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-kyber-dev Source: golang-go.dedis-kyber Version: 3.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1792 Depends: golang-github-stretchr-testify-dev, golang-go.dedis-fixbuf-dev, golang-go.dedis-protobuf-dev, golang-golang-x-crypto-dev, golang-golang-x-sys-dev Homepage: https://github.com/dedis/kyber Priority: optional Section: golang Filename: pool/main/g/golang-go.dedis-kyber/golang-go.dedis-kyber-dev_3.1.0-0kali2_all.deb Size: 978956 SHA256: ffa1fe38e6cfafa59cc8cac1e0d73655d08e7eb5b6e7c8edddb30388f6c712aa SHA1: 492f7530664b68fbc3321bca7d2c3e9966eb4f84 MD5sum: bc8000fb288b01a623cf94c4f89401e0 Description: Advanced crypto library for the Go language (library) This package provides a toolbox of advanced cryptographic primitives for Go, targeting applications like Cothority (https://go.dedis.ch/cothority) that need more than straightforward signing and encryption. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0kali1_all.deb Size: 22712 SHA256: 39973653946dbbc7b22f2c730764b07d98114db6ce5fd64d5710243a8618fbb3 SHA1: d683ed1d495db4ee81bcf903182e2d69715cd055 MD5sum: 127f18f48966184d397d71543a161be0 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: goofile Version: 1.6+git20190819-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0kali2_all.deb Size: 7820 SHA256: 1509e1e1e99fbf28628cc665b3aa1ae8af53b975632db94afb9167a079241bc3 SHA1: b0f641bd61b3a926b7590559a5a9f634eaba95bc MD5sum: 2669fd3208ffa4741b0f2663326163a1 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2008 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali7_armhf.deb Size: 670344 SHA256: 53b41b4dccdf8fc23eb787bc0744f3e2bd72162ec6924a902c5ba1253ae2b8cb SHA1: f011993c94b384613f96a9ead90939abfa192e84 MD5sum: c1f14cee9fdaa8b43ae129169bf2d60d Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gophish Version: 0.12.1-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 55837 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.12.0), adduser, sudo Built-Using: golang-1.19 (= 1.19.8-2), golang-github-alecthomas-units (= 0.0~git20211218.b94a6e3-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-emersion-go-imap (= 1.2.0-2), golang-github-emersion-go-message (= 0.15.0-1), golang-github-emersion-go-sasl (= 0.0~git20191210.430746e-3), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-go-sql-driver-mysql (= 1.5.0-2), golang-github-gorilla-csrf (= 1.7.1-1), golang-github-gorilla-handlers (= 1.5.1-3), golang-github-gorilla-mux (= 1.8.0-1), golang-github-gorilla-securecookie (= 1.1.1-2), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-jinzhu-gorm (= 1.9.6-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-lib-pq (= 1.10.7-2), golang-github-mattn-go-sqlite3 (= 1.14.16~ds1-1), golang-github-nytimes-gziphandler (= 1.1.1-1), golang-github-oschwald-maxminddb-golang (= 1.8.0-1), golang-github-pkg-errors (= 0.9.1-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-ziutek-mymysql (= 1.5.4+git20170206.23.0582bcf-2), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-golang-x-text (= 0.7.0-1), golang-golang-x-time (= 0.3.0-1), golang-gopkg-alecthomas-kingpin.v2 (= 2.2.6-4), golang-logrus (= 1.9.0-1) Homepage: https://getgophish.com/ Priority: optional Section: misc Filename: pool/main/g/gophish/gophish_0.12.1-0kali3_armhf.deb Size: 18116244 SHA256: bb2a7044e3b2a858e1150bc771f5b02a84589cfe7f7089b8d61202a64683289f SHA1: 15ff36da29eaf19f2f827c1195a540f2486d3a95 MD5sum: 4f09671e65316343d5f331236880d80b Description: Open-Source Phishing Toolkit This package contains an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Package: gophish-dbgsym Source: gophish Version: 0.12.1-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 4406 Depends: gophish (= 0.12.1-0kali3) Priority: optional Section: debug Filename: pool/main/g/gophish/gophish-dbgsym_0.12.1-0kali3_armhf.deb Size: 3609472 SHA256: fd5db8dde319b7219ca1f34a16a2d5abaf89197e79adb5a6517019bc4722d2d5 SHA1: c9b05d3863ff5a44a558645772c358f9ed3236ad MD5sum: f4dd105e901cddfca7a1029a7b913f04 Description: debug symbols for gophish Build-Ids: 91de2996fdd7a5211c885a2c31bb1f5267bf2e46 Package: gospider Version: 1.1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10043 Depends: libc6 (>= 2.4) Built-Using: colly (= 2.1.0-0kali1), golang-1.14 (= 1.14.4-2), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.2.1-2), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-1), golang-github-golang-groupcache (= 0.0~git20171101.84a468c-1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-oxffaa-gopher-parse-sitemap (= 0.1-0kali1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-spf13-cobra (= 0.0.7-1), golang-github-spf13-pflag (= 1.0.5-1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.6.0-1), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.0-0kali1_armhf.deb Size: 3146496 SHA256: f3343a90cef7262998d265c40f286cacfdcfa75a7dd1b9b97545dad71e347009 SHA1: 18894fbb3492fd3daa0c125419b8bd4ecaf44ad2 MD5sum: c5f7d6326f6495258d6df5da9e38b01c Description: Fast web spider written in Go This package contains a Fast web spider written in Go. The features are: - Fast web crawling - Brute force and parse sitemap.xml - Parse robots.txt - Generate and verify link from JavaScript files - Link Finder - Find AWS-S3 from response source - Find subdomains from response source - Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault - Format output easy to Grep - Support Burp input - Crawl multiple sites in parallel - Random mobile/web User-AgentShowcases Package: gpp-decrypt Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali2_all.deb Size: 2804 SHA256: f873aa1d4693208fd3f37ff3439a9c5dfc51b3a1478be9e44294af21c0973195 SHA1: 7a6d260568876deb1f46dad6d4312a651e3f81dc MD5sum: 8aa7146a0553655a357425663bf89669 Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: greenbone-feed-sync Version: 24.1.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 114 Depends: python3-rich, python3-shtab, python3-tomli | python3-supported-min (>= 3.11), python3:any, rsync Breaks: gvmd (<< 22.4.2-2), openvas-scanner (<< 22.6.1~) Replaces: gvmd (<< 22.4.2-2), openvas-scanner (<< 22.6.1~) Homepage: https://github.com/greenbone/greenbone-feed-sync/ Priority: optional Section: misc Filename: pool/main/g/greenbone-feed-sync/greenbone-feed-sync_24.1.1-0kali1_all.deb Size: 16472 SHA256: 2b212312f95cdee1cb66d1e0031b1a225461d19ae7190458e9bc2f77c25ce82d SHA1: 2c8d9f3a9ebc525df79cc19a17f75eb86271ce4d MD5sum: 3138f51e2294bae8e1b952a51f5e54a2 Description: New script for syncing the Greenbone Community Feed (Python 3) This package contains a script for syncing the Greenbone Community Feed. . This package installs the library for Python 3. Package: grub-btrfs Version: 4.11-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub2-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11-0kali2_all.deb Size: 13644 SHA256: ddebe2a9236f1462f5bf64bcce70f6ec59b63a38d388f9b743cf2d1975c27a16 SHA1: 88cd67f86cd5ec9c527666aa83acd3684133ae08 MD5sum: 4ea2a9b72ba84b6ca700604a3feca1b7 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: grub-common Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 14538 Depends: libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 38), libefivar1 (>= 38), libfreetype6 (>= 2.2.1), libfuse3-3 (>= 3.2.3), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Built-Using: lzo2 (= 2.10-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.12-1+kali2_armhf.deb Size: 2684872 SHA256: dbde3b133c412ca1bf86ba27baa1f6f5b73fafa428c60082fb1b5939585ec616 SHA1: 3c14473e3209822e822143727a04ede78279dff5 MD5sum: c6a5ff5226e2880cacf05420dba47801 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 10985 Depends: grub-common (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.12-1+kali2_armhf.deb Size: 9826792 SHA256: 89f6b7078a7a6d879bdcd99a79a67eabe3fbc0e5aba40f6325f801191b26e33f SHA1: 72f4a3c58ae7d70f8d80376be79daadad695c2d2 MD5sum: e590e4d479305e3f1978f4c836c4b4c4 Description: debug symbols for grub-common Build-Ids: 1040afe8434f71d035dd7ab452f84af549dd1250 28dfa5e319dfb28aece67f0855dea4cb74c7c2e7 2c0fd1e7828986fc90f160070b2494f86ca30049 4076c40e68e4a95fade248a7f03a3c1e6003cd9c 47977016d4ded25c16abf9ca08ba8e6e991caa90 4b8563d34c68ee9f29d027a04892237bcd5027c7 4e32548ce03f4afd680a9b58254f6972796e7b46 4f832ed7f1bbd744ff091452c9664b24b57a3806 5022b665bb2fc96b52e3bbb4d8fe576068357f94 5d080f4a75a0e272ada402a80266054386675291 7174a73abd763bf8e08f68fba49d30140e79670c 792f4b3014869bb42104d2c2248dc6ef76989e0c 8aa0dff9c2400b36b55563d62b590890c173fe09 9b996938bf0c793b1c18c6a8dbbc3450a2d1a102 c6c4ca4ee10bfb0cab0584d1b5566d3d7f977e28 d3c2a62def9cd96a9aee767796e5c08f74785fb9 e3b610d107c5b0a2b6399c4400430fcafb936074 e4e85885c975dc7499c2b4ea6a93efd5fb90ccfb f78fe1748f98b981083f13c5304a1d7022194524 fc76b3c9f9208d3f0d288e2174b0a1a6991cfb34 Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 334 Depends: grub-efi-arm (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.12-1+kali2_armhf.deb Size: 315368 SHA256: f146a7c2caa34b7b6dd1e4849017cce31da74fbedd0e5f282d20a883298703d9 SHA1: 473abfffab8cf6d5d82ae7e5e3a35933d0147f39 MD5sum: d7a2f44511de228fdc9417be3e1f9438 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 506 Depends: debconf (>= 0.5) | debconf-2.0, grub2-common (= 2.12-1+kali2), grub-efi-arm-bin (= 2.12-1+kali2), ucf Conflicts: grub-uboot Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm_2.12-1+kali2_armhf.deb Size: 358768 SHA256: de5b0102114491e04d7b169b0d0d84e249055ac92e64cc69f7c42424efbde143 SHA1: 24daa781eea364691e02bdce556fad23f795e422 MD5sum: 5360fd00f69113354287374ba1e0022c Description: GRand Unified Bootloader, version 2 (ARM UEFI version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use on ARM systems with UEFI. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm-bin Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2010 Depends: grub-common (= 2.12-1+kali2) Recommends: efibootmgr Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm-bin_2.12-1+kali2_armhf.deb Size: 920824 SHA256: 41ac30d6be7ae96431aed2f0b3179302bc10fb1a7670abd4daf19a2ad22ab18d SHA1: 249465501ef0a9cae2a47665c3841905054e9b72 MD5sum: 7e46342831cd51dd7c47cbc991ae320b Description: GRand Unified Bootloader, version 2 (ARM UEFI modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use on ARM systems with UEFI. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-arm is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-arm-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10485 Depends: grub-efi-arm-bin (= 2.12-1+kali2), grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-arm-dbg_2.12-1+kali2_armhf.deb Size: 3238524 SHA256: 27f73ab40a2213529690f0b36160a056998b99f26c6de34be267f7e8c1e6b58c SHA1: 3764176a3ca332da70d1a77fe97ef9b5536900b6 MD5sum: 96ff795a9bec2ffca243dc1de2fc0f80 Description: GRand Unified Bootloader, version 2 (ARM UEFI debug files) This package contains debugging files for grub-efi-arm-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3104 Depends: grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.12-1+kali2_armhf.deb Size: 2466944 SHA256: 67af2b0280a371997d9e5cd329ea1a5b94a1ce1bb78ba97c6d237197bb73ffcd SHA1: 2e23b043b10ea8130e58a78966346cb3f5993522 MD5sum: ed005fa5ceca16afc8d0a04ae570abd8 Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub-uboot Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 506 Depends: debconf (>= 0.5) | debconf-2.0, grub2-common (= 2.12-1+kali2), grub-uboot-bin (= 2.12-1+kali2), ucf Conflicts: grub-efi-arm Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-uboot_2.12-1+kali2_armhf.deb Size: 358760 SHA256: 9bad06f189de05ff746ecd9f467aab3b162e6ba0a9736dccd2e3e25258e11c7c SHA1: 60f3bd75ee8afb6c32beb845c0fadedc46ba1ceb MD5sum: 33999d684811dc7136a25426b50eb824 Description: GRand Unified Bootloader, version 2 (ARM U-Boot version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with ARM systems with U-Boot. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-uboot-bin Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1873 Depends: grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-uboot-bin_2.12-1+kali2_armhf.deb Size: 873316 SHA256: b8212f57eda86dc74986505d8e1bbccd94054240b6eebd30122479ff1138d5c0 SHA1: d8cceb8ead3991dab1b94ce6f4587f406eb8dacf MD5sum: a15cecdd502d1e0e4f0ea245608ae64a Description: GRand Unified Bootloader, version 2 (ARM U-Boot modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with ARM systems with U-Boot. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-uboot is also installed. Original-Maintainer: GRUB Maintainers Package: grub-uboot-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9295 Depends: grub-uboot-bin (= 2.12-1+kali2), grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-uboot-dbg_2.12-1+kali2_armhf.deb Size: 2908692 SHA256: 296c78b653d216922994d3dda934b45826874aa15ea8de7071fec82870d29a21 SHA1: 1247cd6197ea4ba48f325eea9b11272fbf46698e MD5sum: 5c5ea010925b57d7301878277ae82671 Description: GRand Unified Bootloader, version 2 (ARM U-Boot debug files) This package contains debugging files for grub-uboot-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 Version: 2.12-1+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1359 Depends: grub-common (= 2.12-1+kali2), dpkg (>= 1.15.4), libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 38), libefivar1 (>= 38), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.12-1+kali2_armhf.deb Size: 910724 SHA256: 1f83f3ab078e06bc6e1a7d0fc9b6fec977e4f2f2ee4a5ffd7d5f9570cd82e1fc SHA1: 7fb9c5f7bed2c9ee97440990249dafd403c17bd7 MD5sum: 161012552f649173e85008000aecd292 Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1581 Depends: grub2-common (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.12-1+kali2_armhf.deb Size: 1484976 SHA256: 4fb59d37ee7ce66fa3516766d8634e8874b411742ed60e782799e04c12620fbe SHA1: 29a57c04c04569ef15b350e1221c7bfd9d5bdeeb MD5sum: 093dbebd50728e05a9d91f73441e551b Description: debug symbols for grub2-common Build-Ids: a93756a7be87de33431a92a62affd011d5982702 Original-Maintainer: GRUB Maintainers Package: gsad Version: 22.9.1-0kali1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 363 Depends: gvmd (>= 22.5.0), libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.7.2), libgvm22 (>= 22.8.0), libmicrohttpd12 (>= 0.9.50), libxml2 (>= 2.7.4), zlib1g (>= 1:1.2.0) Recommends: greenbone-security-assistant (>= 22.4.0) Breaks: greenbone-security-assistant (<< 21.4.4) Replaces: greenbone-security-assistant (<< 21.4.4) Homepage: https://www.greenbone.net Priority: optional Section: admin Filename: pool/main/g/gsad/gsad_22.9.1-0kali1_armhf.deb Size: 121824 SHA256: 5e2cbb64cb64ead1b8e8f9b87b8f3b9a2e0746f3e545ba41622c7586e3c61d95 SHA1: 312fc7072a6831979fe9eabcefcd87b7e850b2f8 MD5sum: f465680953182fa3be4c76d5c67c875d Description: remote network security auditor - web interface The Greenbone Security Assistant HTTP Server connects to the Greebone Vulnerability Manager "gvmd" to provide a full-featured user interface for vulnerability management. . This tools was initially provided by the package greenbone-security-assistant. Package: gsad-dbgsym Source: gsad Version: 22.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 360 Depends: gsad (= 22.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/g/gsad/gsad-dbgsym_22.9.1-0kali1_armhf.deb Size: 325060 SHA256: ae535f3573b14bea6a591c0f540183c69f48a4927a02760af47b5e94e69977de SHA1: 73b51c2848c0584c0341c3654e60b9ed6aab490c MD5sum: 1f2a57d3e6f389e7fa7b4fee1a966ee3 Description: debug symbols for gsad Build-Ids: faf1003062890822e66cf303956973365055d4cd Package: gvm Version: 23.11.2~kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 47 Depends: gsad (>= 22.9.0), gvmd (>= 23.3.0), notus-scanner (>= 22.6.0), openvas-scanner (>= 22.7.6), ospd-openvas (>= 22.6.1), xsltproc, psmisc, rsync Recommends: greenbone-security-assistant (>= 22.8.0), gvm-tools (>= 23.4.0) Breaks: greenbone-security-assistant (<< 9.0.0), openvas (<< 9.0.4), openvas-cli Replaces: openvas (<< 9.0.4) Provides: openvas Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvm/gvm_23.11.2~kali1_all.deb Size: 11844 SHA256: 1121f8ee2301d004ad7c8d2c99813e5d65b58a4b9135db894771be075c7cd1a9 SHA1: 7b834787d0cb1dca106e8b61255b23e0e725ca03 MD5sum: d73bf407db3800611c40cf77f7a052f9 Description: remote network security auditor - metapackage and useful scripts The Greenbone Vulnerability Manager is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . This package installs all the required packages. It provides scripts to setup, start and stop the GVM services. . The tool was previously named OpenVAS. Package: gvmd Version: 23.3.0-0kali2 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 3156 Depends: adduser, doc-base, greenbone-feed-sync (>= 24.1.1), gvmd-common (= 23.3.0-0kali2), libgvm22 (>= 22.8.0), notus-scanner (>= 22.4.0), ospd-openvas (>= 22.4.0), xml-twig-tools, postgresql-16, postgresql-16-pg-gvm, libbsd0 (>= 0.6.0), libc6 (>= 2.34), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.7.5), libgpgme11 (>= 1.1.6), libical3 (>= 3.0.0), libpq5 Recommends: nsis, rpm Breaks: openvas-administrator, openvas-manager Replaces: libopenvas6, openvas-administrator, openvas-manager Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd_23.3.0-0kali2_armhf.deb Size: 629664 SHA256: c5c18825661d8aa6975bf06f1b26a5ee6e4eee0d259ea1a0fedb1c806aba676e SHA1: b5120defc24a032c4bdd8f4e48e37052346e1b0a MD5sum: 906d32e4276d514576fe94f9fa2034aa Description: Manager Module of Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the gvmd files architecture dependent. Package: gvmd-common Source: gvmd Version: 23.3.0-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1133 Depends: gnutls-bin, xsltproc Recommends: texlive-latex-extra Suggests: gnupg, python3, python3-lxml, wget Multi-Arch: foreign Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd-common_23.3.0-0kali2_all.deb Size: 105256 SHA256: efb769773fa0374386f35f7957f5d8e9a0dc85fbad43e6e4d8160a41a2249089 SHA1: 03b2d516b6bb0fb0d64dfb902393dede15a7f51e MD5sum: 9a83ad7779a87bb4f8dd7d22d483c938 Description: architecture independent files for Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the common gvmd files shared by all architectures. Package: gvmd-dbgsym Source: gvmd Version: 23.3.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1645 Depends: gvmd (= 23.3.0-0kali2) Priority: optional Section: debug Filename: pool/main/g/gvmd/gvmd-dbgsym_23.3.0-0kali2_armhf.deb Size: 1523808 SHA256: 959454285a71ef9f2c5dabf0f7656eab182a52622fa97a8e3c7bfefbd5c7a261 SHA1: ebb02674df721420ee66e3f98bb03d9b4303069a MD5sum: be24b287ac4af48d4522bb3e3dc455a5 Description: debug symbols for gvmd Build-Ids: cd6af5854dea97c2fe4e168d2896d3e1efd3e0df de468d0f79479e445c1f743ca4ced074235946b0 Package: h8mail Version: 2.5.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/khast3x/h8mail Priority: optional Section: misc Filename: pool/main/h/h8mail/h8mail_2.5.6-0kali1_all.deb Size: 25136 SHA256: b0f9cb8789f3eaff0c2df0d62ea89fb33ee0a7da9d2505220d090615c9040737 SHA1: d327a9a6800fcb9150c5c79b6122807ac19b4b06 MD5sum: ceebeaa9ef9f2e276cc15b9695db1fe3 Description: email open source intelligence and breach hunting tool This package contains an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent. Package: hak5-wifi-coconut Version: 1.1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 155 Depends: libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16), firmware-misc-nonfree Homepage: https://hak5.org Priority: optional Section: misc Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut_1.1.0-0kali1_armhf.deb Size: 48916 SHA256: a964ae4c8631a82ff1e27ec0f13bff59f7aef3c0d837ddb5d3c4cf6c9d3ded0a SHA1: d0f5f42d06a34dc27d244514922dbeb5befc7796 MD5sum: 08438c2e47f3b4c138094d3a173ab595 Description: Userspace driver for the Hak5 Wi-Fi Coconut Userspace drive for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut Package: hak5-wifi-coconut-dbgsym Source: hak5-wifi-coconut Version: 1.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 242 Depends: hak5-wifi-coconut (= 1.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut-dbgsym_1.1.0-0kali1_armhf.deb Size: 223696 SHA256: 3937710960c601bb695c5baeed15b0ade07866766d64aa1714c24fceb91b3e47 SHA1: 0ced6a5acfb576fc74032d85713626d1f7fe05f7 MD5sum: ee1a78215dfb01492d2be53c525d0e51 Description: debug symbols for hak5-wifi-coconut Build-Ids: f01fb813d8f7604b16153e08fa7dfd47de30405d Package: hakrawler Version: 2.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9261 Depends: libc6 (>= 2.34) Built-Using: colly (= 2.1.0+git20220308.a611094-0kali1), golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/hakluke/hakrawler Priority: optional Section: web Filename: pool/main/h/hakrawler/hakrawler_2.1-0kali1_armhf.deb Size: 2636892 SHA256: 43ec3cc42e6b8c02ab3c686750bfed1e4d8520c889d2b7c21c05c18a211ffd4a SHA1: dfde294d79cfca5748a3f438fa702d35aeb0fe7d MD5sum: e135511979662c716bc66b52ade4c469 Description: Web crawler designed for easy, quick discovery of endpoints and assets Fast golang web crawler for gathering URLs and JavaSript file locations. This is basically a simple implementation of the awesome Gocolly library. Package: hakrawler-dbgsym Source: hakrawler Version: 2.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3477 Depends: hakrawler (= 2.1-0kali1) Priority: optional Section: debug Filename: pool/main/h/hakrawler/hakrawler-dbgsym_2.1-0kali1_armhf.deb Size: 2803356 SHA256: 27093ec8d6bb87bf870f0ae3be8b2398fd1a19691616722a75abb18ed49c97df SHA1: 69b37ccb9961db868c7eba81046b727d8cf7f6de MD5sum: c7ec722af67c28c8576844ad4d0d429f Description: debug symbols for hakrawler Build-Ids: 61847e64bb2ee615f6c98003d059aa9a20fd38bd Package: hamster-sidejack Version: 2.0-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 104 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali6_armhf.deb Size: 48012 SHA256: fcedb8a1e7fb4b4aceba1942b5e672aac21a8bf2011355267a0349a4c48df85d SHA1: d2af7437f9ac8a7dd36fe2c36c5d84280499ad31 MD5sum: d7fa29566ecae96a6069f2fd1ad2974e Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 181 Depends: hamster-sidejack (= 2.0-1kali6) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1kali6_armhf.deb Size: 161892 SHA256: 155d829fc70b8776e09e2d8624a0c70bb0521ab2daf721f605b3d3c25e37666e SHA1: c9355fca20d80eb61f44ee75616c1119be2a092c MD5sum: 88f29c327a1ddd9d7edb18d4158e7d52 Description: debug symbols for hamster-sidejack Build-Ids: 362136a248725e2fcf2ef29b83324596cd130842 Package: hash-identifier Version: 1.2+git20180314-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0kali2_all.deb Size: 9372 SHA256: e535d61dc3e9287c46b2f0274a5b9e18d6c394464f97d874ad9099c0a2f42da3 SHA1: c1d2fa8a739360017752d76e44eb99c72e9d3279 MD5sum: 4ec923563c5538e53c21e444e8b58cf6 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 276 Depends: libc6 (>= 2.7), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0kali2_armhf.deb Size: 45148 SHA256: cc451ea6970e07d1b3dac2d859bbb2c3f5dd8efb83e617ee3d805c35679c109f SHA1: 4b6ef58be823dfe3141c237e11639adf6f88c329 MD5sum: fb33c56079054bf6679d701dc9ce567e Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 362 Depends: hashcat-utils (= 1.9-0kali2) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0kali2_armhf.deb Size: 165644 SHA256: 101604d1b49fde5e018273ce631e724b79eed70bbe980a92101029dfd6d38f34 SHA1: ed1f905cd0137981816a2c769657dd281e92977a MD5sum: 684deba5163617357cff9e43e76ed684 Description: debug symbols for hashcat-utils Build-Ids: 104b600a901740156509e1b6593c4c3ce68dc384 16c50f57c31caf34039138c1a892f5590325cb2f 410858af187b8d982974b5bf43c24a228c0cb430 4fd1806a86b61bb2eb69d38df5a2763c6a10ec1e 58015fa016cb623793f8b32ace4e1dc8165edb22 598ae54f530372e86c69bd175082867f0110e148 64a3d65f893f7311d9f08c04106afe7f4790a202 715c3c0af29cce597ee7645e968ac5ed7a34e980 74fc78eeb4244e1b30458f7e970fbdd3d11bf172 7fef6dc51fe782a2b8149c87e0e5743feed1014a 84590fea800b8e1f2d9afa0ef5c93abfea1fd149 928940fe7d8dd8485dcee461da5d035e6759c536 95bc68961ccd566ce67b7b925467d099dbd305f3 96e447c5e62bf54443e174ff57848802df792efc 98fb36081dfbb42b021ef4c10a2e2ea791d78e39 a033d8c87c1e93b97d5eac9c55fc4b4c8bcd9006 a85c787d706f0394fc4d2a530e5989abc3d4b014 b077636b44337776ffb8c09e40c4c2e6c471a301 b1770f7f8785f51d3ae4b5e85ab1f6cd8492b811 b49c490cc6e76897a0fac6b2209a4a7c01bf197e b7cf7517c08603a1e6a1c6449716a799a3bb3ca6 c032a942e19ada6cffa6e0458eff2044c6691838 c7f21e1cee8ba065834700a51b2da7fe329f3757 ceb5749fd8382e70b3ddde6942646bf0762aba27 d5df0e580005311bd1a91f616788969e3b18f4b1 d860bf52c96df2b14efaf93d72e6b97aa52a38bd da081feeaa49b423e1f2588d41e2da388f0fff6b Package: hb-honeypot Version: 0.1.1-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali4_all.deb Size: 3676 SHA256: 4099de814cc188fa75d4c952aa20f10cc17ae69ca206687faf47bde52adaa934 SHA1: 5fc5b363773ca9602ac6ed4899f83fe368e8b655 MD5sum: 53ce4c5fd2e7c0a4ea42bcd789d83f85 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~git20140607.3ab1d60-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 976 Depends: kali-defaults Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~git20140607.3ab1d60-0kali2_armhf.deb Size: 402772 SHA256: 099a9ac4397b87550c7ea005625a8dd47bc8a8243173017612dc2c306463711e SHA1: 536b6cd2655f8fdbb3553e3df5ce8afa367bfb95 MD5sum: fce270b13fd8933480056a2c6d099171 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hexinject Version: 1.6-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.0.0), tcl Homepage: https://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali3_armhf.deb Size: 19904 SHA256: d0cdb7f811615ecfa23c0cb55657df06dfc059a62066c7020f701eb92a1fa487 SHA1: f9ceaac6a4945b9f9b1961fc50efcc7c0d917aa3 MD5sum: 6e70a4602a8385591752b0ca36b087e9 Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject Version: 1.6-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 103 Depends: hexinject (= 1.6-0kali3) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali3_armhf.deb Size: 71196 SHA256: 24f295cfdc60a122cdae7e5c0722e0f4e04f1047b5ea08a321f32f82524b03b9 SHA1: 835e33242fde79152fec3ca8065f67fa0f5e8086 MD5sum: 380c945857aa158ab99d033fa5a9541a Description: debug symbols for hexinject Build-Ids: 47d998dc1058dcccb40212b62dcb3da38b202a2a deaaa3714765efa9dcbcc33b917f2b30d0d57506 f75f633af8001151986319ded648f717200b879d Package: hollywood-activate Source: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-screensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/hollywood-activate_2024.1.0_all.deb Size: 2176 SHA256: a3adae871bae6d85ede6d8913c5721b2317f3b5f8559163d935554ecb58f9250 SHA1: 1e42523fc255df4b548378caa5748bcc2033e67c MD5sum: ee99ea1ecac1d067e05af812f37b2e42 Description: Hacker Mode display for Kali Linux The definitive h4ck3r mode display for Kali Linux you've been waiting for all this time ;) #kali4kids Package: hostapd-mana Version: 2.6.5+git20200121-0kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 894 Depends: libc6 (>= 2.28), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali5_armhf.deb Size: 403124 SHA256: 51fbb6e143f99e29034dd72ca178e9d113651f3b7ab411b16c9a8eb3747524c1 SHA1: 343e61a1f61d86067122796bd0e348f7dbc6864f MD5sum: db9e4d41e3fad6b98c50e6a2e6b8dc18 Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana Version: 2.6.5+git20200121-0kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1695 Depends: hostapd-mana (= 2.6.5+git20200121-0kali5) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali5_armhf.deb Size: 1571076 SHA256: 598ca536a175ea3ff18d4ce33096ba21973a56c789bf92b3895ae4f62c626f0c SHA1: 4f86dab67d77d5b955ed24f7b93ed1f1e71851f2 MD5sum: 45b269130c2ed34a02b7577a3f4ac572 Description: debug symbols for hostapd-mana Build-Ids: 2bf4583ee2f4b5a0c3f1204b09209ac8ad9bc2c5 44fdb8b4c5dab17201ecc78c1fe071d739e238c5 Package: hostapd-wpe Version: 2.10+git20220310-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1553 Depends: make-guile | make, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2, openssl Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali2_armhf.deb Size: 715208 SHA256: 8383e402f86d1e5d358bab63392c56e00885d22a6e7bdb5b972ae6a53dafef85 SHA1: f9d444a4d2edeac583ae24a4edd0fc4f973487c5 MD5sum: a0b7b5f4ae3f6ce0e0ad221dcca7be44 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.10+git20220310-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3076 Depends: hostapd-wpe (= 2.10+git20220310-0kali2) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.10+git20220310-0kali2_armhf.deb Size: 2895060 SHA256: 9e3e42fb4097d66806d97a8b68b3c875a9f52d42f2b834ccda68c582319a4d69 SHA1: ea9cf6f7c2a55c6e1b0248e88c50286bdd1965c2 MD5sum: 61ab64d609f4b4d475552eab41ab2cfd Description: debug symbols for hostapd-wpe Build-Ids: 1daa96f48d905a9bb913a4f8d19d17671de783a6 5fb4ebb756a22dc4d631dec3f9240f188fd8ddc2 Package: hosthunter Version: 1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: chromium-driver, python3-fake-useragent (>= 1.1.1), python3-openssl, python3-requests, python3-selenium, python3-urllib3, python3:any Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.6-0kali2_all.deb Size: 7608 SHA256: 6aacd24ec1283f95972523ef63b743c9334340c396b5f45d4bc7ae376dd47727 SHA1: 04ea1364117b2728a19c19bb58fbb5c07a49200e MD5sum: 14cf2ca2599503bffc4eb4de91a52251 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: hostsman Version: 1.1.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-colorama, python3-pygments, python3:any, python3-nose, python3-mock Homepage: https://github.com/qszhuan/hostsman Priority: optional Section: misc Filename: pool/main/h/hostsman/hostsman_1.1.5-0kali2_all.deb Size: 8204 SHA256: f56751acc81eda1006fb9d11543bd26aaadb714eb46cb68da9d460ce4a420ca4 SHA1: c33d228274cf81dced2e8086992d8af276b24b1b MD5sum: 7b82ac31071190e779ae4404a38c8035 Description: cross-platform command line tool for handling hosts files cross-platform command line tool for adding, removing or listing mappings in hosts file. Package: htshells Version: 0.1~git20131205-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: kali-defaults Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali3_all.deb Size: 9348 SHA256: bb443c563cc977302c197ba2dbddd0f1aab543499c38a18c8e5a2e8662007d01 SHA1: 240a403fbebe9f1506c1a53c9276bf5a39ea9552 MD5sum: e66be31d2838442f073a49f35f6a0a55 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4383 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.2-1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.2-0kali1_armhf.deb Size: 1348532 SHA256: 1621a4d7080cb0058b69a5eab2af1a4e2954dac3fa7938f8467333629bbea0c6 SHA1: 66d2a0b5fa53de0318e08ba53f426d1e521cad41 MD5sum: 908a7aad9f771a8d94cb2fc1e50cbc32 Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: httpx-toolkit Version: 1.1.5-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10441 Depends: libc6 (>= 2.32) Homepage: https://github.com/projectdiscovery/httpx Priority: optional Section: golang Filename: pool/main/h/httpx-toolkit/httpx-toolkit_1.1.5-0kali2_armhf.deb Size: 2877972 SHA256: 540e3b9f6a3aafd1a985427efecf566adc34278fd9decbf019b28a418e0514bb SHA1: c4ed0e62d1a0a76f77a28cb05efbcde0babd8ba4 MD5sum: 6687789e0fd4f695a45c84465c080e52 Description: fast and multi-purpose HTTP toolkit This package contains the httpX toolkit developed by ProjectDiscovery. It's a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. . Features * Simple and modular code base making it easy to contribute. * Fast And fully configurable flags to probe multiple elements. * Supports multiple HTTP based probings. * Smart auto fallback from https to http as default. * Supports hosts, URLs and CIDR as input. * Handles edge cases doing retries, backoffs etc for handling WAFs. . This tool is packaged as 'httpx-toolkit' to avoid confusion and conflicts with the package python3-httpx that provides a script /usr/bin/httpx. Package: hubble Version: 0.13.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 60359 Depends: libc6 (>= 2.34) Homepage: https://github.com/cilium/hubble Priority: optional Section: golang Filename: pool/main/h/hubble/hubble_0.13.2-0kali1_armhf.deb Size: 11558712 SHA256: b80236975392bd6ba5a32344e6c730173f93f111a2f802b1819bea2083ca71e1 SHA1: fd240fb6ed271afdc50b4fea6e951735b4e503f8 MD5sum: c38225583b45ac5fb9e10bc5c243cda9 Description: Network, Service & Security Observability for Kubernetes using eBPF (program) Hubble is a fully distributed networking and security observability platform for cloud native workloads. It is built on top of Cilium (https://github.com/cilium/cilium) and eBPF (https://ebpf.io) to enable deep visibility into the communication and behavior of services as well as the networking infrastructure in a completely transparent manner. Package: hubble-dbgsym Source: hubble Version: 0.13.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 24775 Depends: hubble (= 0.13.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hubble/hubble-dbgsym_0.13.0-0kali1_armhf.deb Size: 14291784 SHA256: d544d2b7a5322fa9e03e2821e58ec6bb6216977af38895c757945e7b72c1a522 SHA1: 0014a025f469cf12e2830423d0dc1fa31b9392d3 MD5sum: 66fff10aa198d3fc78e7a9e6a3890c65 Description: debug symbols for hubble Build-Ids: cc00adf97e5e3140c6127ddfe590e057274c79c3 Package: humble Version: 1.34-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 231 Depends: python3:any, publicsuffix, python3-colorama, python3-fpdf, python3-requests, python3-tldextract Homepage: https://github.com/rfc-st/humble Priority: optional Section: misc Filename: pool/main/h/humble/humble_1.34-0kali1_all.deb Size: 45708 SHA256: e5f4684e4ad83812bf33b90b18ce2fc92323b958edeb1496b4e0fb2aacce6a84 SHA1: de8d45e4aebe6aef9f0af3c9f3263303d635463e MD5sum: bbc3a0be4cf4e34ff1b67519e9857380 Description: HTTP Headers Analyzer This package contains an humble, and fast, security-oriented HTTP headers analyzer. Package: hurl Version: 2.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali3_all.deb Size: 19696 SHA256: f0261fac12950a5242c74221d4a1bf88034306ee2f440b74e4fc258bdf224ed7 SHA1: 63696d3eba6e8e450eecb2cd993dc28ac9ec4143 MD5sum: b03c27dd342d7fc6d1c01c6aeadf9a9d Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 1208 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.0-0kali4_all.deb Size: 251584 SHA256: 772a2029135b49cfeb66d92e52543f0c746a2ae5266271b08c5a27bb071ba7b0 SHA1: 700253213f9bf366a76d1c4b54187eeb54afc787 MD5sum: 9a9e5c1f249e1c83b8bb30dba2203b0c Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13099 Recommends: python3:any Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: utils Filename: pool/main/i/i3-dotfiles/i3-dotfiles_20231026-0kali1_all.deb Size: 2138216 SHA256: ae922c9494820da07ba7027251d1791f2b4c57f46c24d17eb5b5c4be5c700869 SHA1: 227662b695311700962266384a27ade193311e15 MD5sum: 64e81e33304933184842f1a853af7c09 Description: collection of dotfiles to be used with kali-desktop-i3 A collection of dotfiles for various packages that are installed alongside kali-desktop-i3. Users are encouraged to pick and choose needed files to improve their initial i3 experience. Package: i3-gaps-dotfiles Source: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: i3-dotfiles Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: oldlibs Filename: pool/main/i/i3-dotfiles/i3-gaps-dotfiles_20231026-0kali1_all.deb Size: 5116 SHA256: 563dff4edc2542704d6914b747fc53952c1ebb96a9549efd4c5ea1ae30eff54c SHA1: aea5a2a1c674e6c84877bd04b423fb8d83f63d38 MD5sum: 7934099528ae4880bffa28b7473e7a2d Description: transitional package This is a transitional package. It can safely be removed. Package: i3lock-color Version: 2.13.c.4-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 112 Depends: libc6 (>= 2.34), libcairo2 (>= 1.6.4-5~), libev4 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Conflicts: i3lock Provides: i3lock Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4-0kali2_armhf.deb Size: 48768 SHA256: 07cb9e47259f9e4ec3bee444c157d7da188fa7f9ebb2002e724d019eb982d3dc SHA1: ecca720a2569b6f8fe77db692492ca0479093ace MD5sum: 162a805e9296ef9aed0b24134ca5dc7f Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color Version: 2.13.c.4-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 138 Depends: i3lock-color (= 2.13.c.4-0kali2) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4-0kali2_armhf.deb Size: 113596 SHA256: c16c8a83918174431fe5bd3f24d9fe63b92b938df502531c5fc9f54005a5e471 SHA1: 199819785d45ec40f17a01aec60cf95da50c783c MD5sum: 7fde9aaa5922279fe2dbf6af78787482 Description: debug symbols for i3lock-color Build-Ids: cead2694c1d44798ba1e034fe72b73a067c7971a Package: iaxflood Version: 0.1-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 16 Depends: libc6 (>= 2.34) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali3_armhf.deb Size: 4732 SHA256: 7c9629ed13adbde8de42f3679872c627709238be027192610189cae7512e0329 SHA1: 86878b96be9af30f38db265c13d88f2556e741a4 MD5sum: 3ded94da290242974dea99d3bf6ad2d5 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: iaxflood (= 0.1-1kali3) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1kali3_armhf.deb Size: 5120 SHA256: 7f25c63980b05790df5461b2b638a5e635d793e3c08b21c9b2e77ffb73345fe4 SHA1: c9eba5a97f5cca27fa6759c467518490c09d4879 MD5sum: 2f9e9b2af7e03b5ae7f30b28b6bf5730 Description: debug symbols for iaxflood Build-Ids: f3413fc307dacfe8dccc6cf3c9eae91068077612 Package: ibombshell Version: 0~git20201107-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0kali2_all.deb Size: 4430516 SHA256: 64cfa59c8f70b61f274c9c61e076caf244ba90ee4d794f07f01b3eaa26b6bdb0 SHA1: 032623c6161eac5fbea9659b3d9cafbadccc171e MD5sum: bc0169bd91684a71cbb9eaf3835b011e Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: https://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali3_all.deb Size: 2992 SHA256: a5079fe452bc6b6537c49a4836163c964ba0d52ff2b09e22e596dceb859d20c1 SHA1: b9615c9362cc9638b529f41983d74178d0f28d24 MD5sum: 3552b8cce998b96fefec45e3539d750d Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: imhex-patterns Version: 1.29.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2900 Homepage: https://github.com/WerWolv/ImHex-Patterns Priority: optional Section: misc Filename: pool/main/i/imhex-patterns/imhex-patterns_1.29.0-0kali1_all.deb Size: 274464 SHA256: 2ec1d6c076d787e4db93156a70f279c27006cfeb76f8919181e0bb4bc789c977 SHA1: 23bd26b7bea50d8182772aec997dbf63b0e71e0c MD5sum: f2b54507b399302446ee9fd583d0104f Description: ImHex Database This package contains a database for files to use with the ImHex Hex Editor. It currently contains: * Patterns - Binary Format definitions for the Pattern Language * Pattern Libraries - Libraries that make using the Pattern Language easier * Magic Files - Custom magic file definitions for the use with libmagic * Encodings - Custom encodings in the .tbl format * Data Processor Nodes - Custom nodes made for ImHex's Data Processor * Themes - Custom themes for ImHex * Constants - Constants definition files * Scripts - Various scripts to generate code or automate some tasks * Yara - Custom Yara rules Package: impacket-scripts Version: 1.8 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3-impacket (>= 0.11.0), python3-dnspython, python3-dsinternals, python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.8_all.deb Size: 3124 SHA256: 843e6aaebdeb1f8c7f83b283ef44396bca2f48128f330da2afcc8b6d743a21f0 SHA1: cae5a5ad2ff521e2cbfffa1014803cda95514813 MD5sum: f6feac98a0f3fb55f2c83f924c7ebcab Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.66+kali1 Architecture: armhf Protected: yes Maintainer: Kali Developers Installed-Size: 17 Pre-Depends: systemd-sysv | sysvinit-core Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.66+kali1_armhf.deb Size: 6404 SHA256: 13d0908f6377a0243d2631b25597688c0c5ac5a640214166d860b3be25fc6d4d SHA1: 3b6085f3e9e74faa41e79aea491e3d5b82610ed4 MD5sum: 83998ffd0dc4377f3b4e3dd52c8a4083 Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.66+kali1 Architecture: all Essential: yes Maintainer: Kali Developers Installed-Size: 135 Depends: usrmerge | usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.66+kali1_all.deb Size: 40840 SHA256: 829958f7d5c0ecffeb1ffaa00d0061298344a57188cf1202d8efc3ef7332b566 SHA1: aea8dff1214ad0a97758ada10763bda34e058f69 MD5sum: e724db798633b9c0bfad7e560b88ffa8 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali4_all.deb Size: 9672 SHA256: b90a0b787bbda887084b1ccd4039d7460b2525261b7bcc3f91327413eb52a60b SHA1: ab5e87139066278b9429d454a1615397600c3083 MD5sum: 598d4860e79c68cfc49c65fa3b366611 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intrace Version: 1.6-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 31 Depends: libc6 (>= 2.34) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali2_armhf.deb Size: 13540 SHA256: 8deddcc9494057cbe576803689170d1b977437872be4723d97b6918925a19085 SHA1: 1bdc72fa46d9d83c67a79c4ec4d60723c0a0c1f9 MD5sum: ad7dfbabb68a163a5d3c06a02f0591e1 Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 45 Depends: intrace (= 1.6-0kali2) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali2_armhf.deb Size: 31396 SHA256: d2269760779010e9eff924a299ac9f4c6d89ab95e360bec2dbf88b83c5e45a7c SHA1: 63681940e24c643763d6844c1b8532734d87fb84 MD5sum: a7d824b96be61d940478c8c7d187b39e Description: debug symbols for intrace Build-Ids: 6aef29fb60ac62483ce3375f0fe9a9947740c70c Package: inviteflood Version: 2.0-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 32 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali2_armhf.deb Size: 11936 SHA256: 165f896e4e653fd3cddf8d7a717bc6a9a7663c84c74cb6df40d7f73404ee8235 SHA1: 67fc05ed6ecdf7d7e1220fc1bb6ce704fd0e2bf2 MD5sum: c22010d9b27893b20baf5c88a371b073 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 23 Depends: inviteflood (= 2.0-1kali2) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1kali2_armhf.deb Size: 8384 SHA256: d78091d7f7ff440b2b630e4e4a5e337b2ccfa34e45809f9fdc3c3a7b94178b40 SHA1: f7ff0756b67dedd988c8e09437debf52d2742cc2 MD5sum: b546983b0d54afd2014e7319c7fb05db Description: debug symbols for inviteflood Build-Ids: 905c08e8408a4f75f7212d20c6560863585e4497 Package: ipv6toolkit Version: 2.1+git20220930-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3451 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), ieee-data Breaks: ipv6-toolkit (<< 2.1+git20220930) Replaces: ipv6-toolkit (<< 2.1+git20220930) Provides: ipv6-toolkit Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6toolkit/ipv6toolkit_2.1+git20220930-0kali2_armhf.deb Size: 632648 SHA256: 52beb2788486595d24752ac78e736355f851734cea70c55eb1cd227fd49d2686 SHA1: 9dc989d92256372974a720b38f864b1a7403e7f4 MD5sum: 46a2d1ed502b74b14ffe15caac4c7ef3 Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6toolkit-dbgsym Source: ipv6toolkit Version: 2.1+git20220930-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1172 Depends: ipv6toolkit (= 2.1+git20220930-0kali2) Priority: optional Section: debug Filename: pool/main/i/ipv6toolkit/ipv6toolkit-dbgsym_2.1+git20220930-0kali2_armhf.deb Size: 959416 SHA256: 9dac01471a676db89745536002bffaad1900957b33a34913b56bb01a8cb86e13 SHA1: 4fba90e595d827dcb6f2f9b302a370dcc419dc52 MD5sum: 65f56308496921b79a7b52e94f83ed4c Description: debug symbols for ipv6toolkit Build-Ids: 28b46db99f921a16a70791307954bc6b10c1f4c4 2fb62471ea7e5fff5cd529d3142c9443f1f7adce 32af9d26eab5f62caa763ef57565705d622167f4 4056fa0157f719eed61c7a644f1dc8da888f14dc 5373fa63213cca14fb9e2a4e76dc05dc9a7a7049 56ed576ee64695dc6547ec0c44ae87141e54cab6 95715b64f64c4f2eede325da5e2ea4538d43bf5a ae279d5bc56bc35a928c3fe2d8a31f372b54789e b29dfcfc68dc5948eec3209ed857a9d688fad71c b8e2cbd745189dd33269d13e576020590c4fbb68 c74b3ef8f5ab1d4e5717bda2b835e43580dc64d2 c94a619516f9e059bbd0d640c8800aa0e9473a2c eece4ffa38d27ef49069ecec532e8addacaeaba8 f3f9ea6e2572a3a9402d1e41af5ba56bd58cc944 f4d264bb7ce46e7be382617dac85e3cc46b27a29 fb25759b76fea216eadd1f0937cfbb0c0fd94872 Package: ismtp Version: 1.6+git20190922-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0kali2_all.deb Size: 8636 SHA256: 1fe4c7eed070baee3f7d1040a0fe62bb3abbaa4c2fc1f8b6b9c7587e4cf58fba SHA1: 4be3e24f77df53dcdcf1818d68a4e9a1901e9a6e MD5sum: 34e03b1d9f1a46add66c9190f9c754cb Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali2_all.deb Size: 7721384 SHA256: 47804d7ceee8288671bffd7cdbc2a3cdeeb0de152e0dffb36677e3f51f583a7c SHA1: d288445a44aef4bcdd4cca4bc4da76744421fb11 MD5sum: 8dbd39bd7206a014c3f04c361ec71c06 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15686 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, libjs-sphinxdoc, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.20-0kali3_all.deb Size: 6457640 SHA256: 093bb010cedf21ffc8686420969e383d28477293d3c74cd2aaa077ae9d8c5766 SHA1: 8c2050aedd5e6cbd3a61e93a9330213e5507c963 MD5sum: d4a41b79c8f01acce37224915d7aeec4 Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8765 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.20-0kali3_all.deb Size: 4463724 SHA256: b1874685fb1eaa3b0024be1e0f5ff5a2c2d4481f3b463c639c3123977f7ad2a3 SHA1: 90e8d376dfdec2a23baa7dc6c7cadfc59b7ae900 MD5sum: 01317234e6896b0bf04902b3a22ddce6 Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: jadx Version: 1.4.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35191 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.4.7-0kali1_all.deb Size: 28655104 SHA256: 15e8d45448ccc5dbccb498f0ccb4608185c3bddb60dfeb468b63284f2701979c SHA1: 6af3a0dbc75abb1b929a86c5778602d2422bb4a4 MD5sum: f2987dbd742a6e6cb4fc57a3bd098d08 Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Package: javasnoop Version: 1.1-rc2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13462 Depends: default-jdk Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali4_all.deb Size: 10458140 SHA256: 3860073e933e3283933e8eb207ebb0f1129722cab1880e83a0520ac7827a5b42 SHA1: 51293af7769014b6039178a2fb79ffd88369b327 MD5sum: 2cca81a029e7c259c9d7f1ea758ee219 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali2_all.deb Size: 67084 SHA256: 69e896b23aee07cf3aea8a3bd9e160dd2d8432bab82bd2a3838c46177dfb5a55 SHA1: cc4b552d8b5d6fe08f7f6b32207c842f710fce23 MD5sum: a69c463833f6d77c80f09cca54ac6a8f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Depends: default-jre, java-wrappers Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.6-0kali1_all.deb Size: 1287092 SHA256: 08590a88261d5a5b8139ecd0d6521fe0c48eb6d26e7a8d19404862a5013688e3 SHA1: 741f2912fdb77411c543e6a416dbc75a100ea63d MD5sum: 5f56edd7be699a79131b8ef5db3bba52 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 11877 Depends: john-data (= 1.9.0-Jumbo-1+git20211102-0kali7), libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgomp1 (>= 4.9), libpcap0.8 (>= 0.9.8), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1+git20211102-0kali7_armhf.deb Size: 3523528 SHA256: dce8e4638126966f17b853d52ba73a7600301620270da0901975203bd90d5006 SHA1: 5d8989d18b5f3d395b92dff8532cbc4556df8d36 MD5sum: fda8156de556c671cff7c26e17d453eb Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Debian Security Tools Package: john-data Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: all Maintainer: Kali Developers Installed-Size: 62541 Depends: python3:any Suggests: python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1+git20211102-0kali7_all.deb Size: 22755492 SHA256: 3b900b6005a7c284c0dd9637f9b0fb50b0904ec2752afc9d79a485c12370b5d5 SHA1: 82738d4222ded7bf3f4ed71079d5ff047be3faaa MD5sum: 7b059e54db5a69a5d38d57d394af0c60 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Debian Security Tools Package: john-dbgsym Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7503 Depends: john (= 1.9.0-Jumbo-1+git20211102-0kali7) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1+git20211102-0kali7_armhf.deb Size: 6691368 SHA256: 0bfba8cae5bb4f57ddb3f5527e6164957a0e16048d5cdcc79ca600f8fd5a05c8 SHA1: e1e29dcb69be60a0624af36dba51dafa6276c332 MD5sum: 81ae732ad8f4089d63d733331093e83e Description: debug symbols for john Build-Ids: 19cfe73d945649eff9a2c74fab0fddc848a6aedb 74a753c2d283e876406b49713b7bdec5c8fa8d0f Original-Maintainer: Debian Security Tools Package: johnny Version: 2.2+git20160807-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 784 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0kali2_armhf.deb Size: 520604 SHA256: 6920aad46aa40dc1eb7c955a86a817bd154c7b91af66243da9f47a73ae6368af SHA1: 919b802d308e9eebd62ef35f009e94d4b613bd5d MD5sum: ad501189c5670e83ca309f642ecf12f8 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny Version: 2.2+git20160807-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2618 Depends: johnny (= 2.2+git20160807-0kali2) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0kali2_armhf.deb Size: 2594508 SHA256: 9f1c66473ca317f18f57cb6d9d3ecf943963f10157f5ca016d7c47958f4b152d SHA1: 7d25ae7672c923ca401b1fb46173bf791d635fd7 MD5sum: 82702f9d5f8f0c8bed6c87416bec8334 Description: debug symbols for johnny Build-Ids: bd74d37bc509f48485b3575b705cb3a8e7912bc2 Package: joomscan Version: 0.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali2_all.deb Size: 64320 SHA256: 195235edcb7236d4094104588ba3eff422af670a7588b372ec9daef3b797b344 SHA1: 8c4e91421a58aad043ff254806221e73fd0382f2 MD5sum: 2310c44a14f4dade792dd48be659ca85 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: jsp-file-browser Version: 1.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: kali-defaults Suggests: tomcat8 | jetty9 Homepage: https://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali4_all.deb Size: 24184 SHA256: f6940d9daf2a7e90af9ab5b41be0208153bb5926953a6b0232ad0776fe4b8850 SHA1: 6abdfd7002a262cdf8dfe155e6e4585186da71f3 MD5sum: fc12c1f02f486e9273e1673ff9a72836 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.95-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8466 Depends: default-jre, java-wrappers Conflicts: jsql (<< 0.82-0kali4) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.82-0kali4) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.95-0kali1_all.deb Size: 7782864 SHA256: 51adcc94f43bfeca4266abaebdab3ea4442afcf9ecd627da617f06fe2262bc8f SHA1: 138a2fe581be42db1b641c09ce98aa50eb5a234b MD5sum: 3b94cd2d3cf0bf11444389199bd7e2c8 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: kaboxer Version: 1.1.4 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, perl:any, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.4_all.deb Size: 47996 SHA256: 3437ec3867e0ba3ae4120ae59cdd23c582b5dce947d85097b30c6b7e37803361 SHA1: 14f97a1c0cca8d19b74a85d25f19349256d5ca21 MD5sum: 613bcc6ff3a9a89ecae5bb043af0d4f9 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kali-archive-keyring Version: 2024.1 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Multi-Arch: foreign Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb Size: 5008 SHA256: 3ddd5f591e1a8c97c10bbdbbaa0a0367e2203c5d103820af02d441472a800d74 SHA1: 7f87d29c95e8aa43e04d9ccf3080c0e5dc5f3bd4 MD5sum: 3aa15513b257750241b102ddc9c14e08 Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-autopilot Version: 3.4-0kali2 Architecture: all Maintainer: Malcolm Shore Installed-Size: 98 Depends: python3-easygui, python3-sarge, python3-wxgtk4.0, python3:any, python3-pymetasploit3 Homepage: https://gitlab.com/kalilinux/packages/kali-autopilot Priority: optional Section: misc Filename: pool/main/k/kali-autopilot/kali-autopilot_3.4-0kali2_all.deb Size: 20836 SHA256: 6c4992525584fe861b9aebc477ff3981f2cb15912e3a6c70dd48c3f637efc9f0 SHA1: 8b9b34c1e5e9e95bd4c2fecc4f3d2f8ca4b3f2a0 MD5sum: 6439ff641cbc0c64f5a5575646390304 Description: tool for automatic attack scripts in Kali Kali Autopilot is a tool to help develop automatic attack scripts for red and purple teaming. . It is primarily intended to create scripts that attack vulnerable machines in the Kali Purple platform for detection and response training but it is also useful for creating scripts used for penetration testing. Package: kali-community-wallpapers Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 81008 Priority: optional Section: misc Filename: pool/main/k/kali-community-wallpapers/kali-community-wallpapers_2024.1.0_all.deb Size: 81172924 SHA256: c05532c90818b03ff08e9985db189d3f3bd7c0e9602318b360caaab2b818ed11 SHA1: b7e8fd43d150d08c37f295d854dc762a652bfd1a MD5sum: cf7856b295477e8cf2b907b5c571cfe0 Description: Wallpapers generated by the community Wallpapers which have been created and submitted by the community, showing off Kali Linux. Package: kali-debtags Version: 0.4 Architecture: all Maintainer: Kali Developers Installed-Size: 840 Depends: debtags (>= 1.7.3) Priority: optional Section: admin Filename: pool/main/k/kali-debtags/kali-debtags_0.4_all.deb Size: 843724 SHA256: 24f928b84b99fe7d2740977e50ac9066d9b8fe0aa22cbdd889f87be08832eded SHA1: d96c18681bd973a92f08c180f16a1a82ebc05534 MD5sum: 86392d42767ed7e171110d1b4e8fba00 Description: Kali-specific debtags Kali adds its own "pentest" facet to debtags. That way it's easy to find the various software available in Kali. . This package contains a static collection of tags and is thus regularly updated. Package: kali-defaults Version: 2024.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 1436 Recommends: tree Breaks: gdm3 (<< 40), udev (<< 244-2) Multi-Arch: foreign Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2024.1.2_all.deb Size: 465716 SHA256: 4eb1f528561c17330928e465818017f02e61711bcc0d3906794cea0f70a0e4c8 SHA1: 29e21d9e1372bbf7dc9135fa142623e7dcd86398 MD5sum: 9e8049b9ab660d1906ee2322b3ea8cc8 Description: Kali default settings This package implements various default settings within Kali. . The size of this package (including its dependencies) should be rather limited because it is included in all Kali images, even minimalistic ones such as docker images. Package: kali-defaults-desktop Source: kali-defaults Version: 2024.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: dconf-gsettings-backend | gsettings-backend, kali-defaults, libglib2.0-bin Recommends: fonts-droid-fallback, fonts-noto-color-emoji Replaces: kali-defaults (<< 2020.4.0) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults-desktop_2024.1.2_all.deb Size: 10516 SHA256: 6af3f8a46fee3ca3d1b587d63a36311298fdc6e5af04afa47665b7d295e81aa2 SHA1: 137c5fa5111bdf87cba41fe3ddd4306a8be2d443 MD5sum: 88fe00da575d5c598ed23db01af8e5a7 Description: Kali default settings for graphical desktops This package implements a subset of various default settings within Kali, in particular those that are used by graphical desktops. . The purpose of this package is mainly to host all configuration changes that have a high cost in terms of diskspace due to the size of the dependencies. This includes notably all gsettings overrides. Package: kali-desktop-base Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: kali-themes-common (= 2024.1.6) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-desktop-base_2024.1.6_all.deb Size: 18600 SHA256: 37b49ac16b0daddb660e32b0e7f2083e76d567545907f43d302dec7e64d2191d SHA1: 12138db31b5c4cef2e92f78ff3d58bae86547aa3 MD5sum: 6123b3d38f678105f0bfa3001b9a2220 Description: Kali version of Debian's desktop-base package This empty package provides hooks into the various alternatives defined by Debian's desktop-base to provide consistent Kali branding through the whole distribution. Package: kali-desktop-core Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-archive-keyring, kali-defaults-desktop, kali-grant-root, kali-menu, kali-themes, haveged, firefox-esr | firefox, xdg-utils, dbus-user-session, dbus-x11, xserver-xorg-legacy Recommends: fuse3, orca Suggests: kali-root-login Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-core_2024.2.1_armhf.deb Size: 12816 SHA256: 7ac024e28fd091f636abe0cc59fb2d28ef5f24ab89569b6ccf9dc2e76ad205b3 SHA1: 59750c303c3d98f71f5f870dca361f1687cda8a3 MD5sum: 5c27eb77053fdd7e125d8278c8924ddc Description: Metapackage with dependencies common to all Kali's desktops This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-e17 Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: terminology, kali-desktop-core, kali-desktop-base, enlightenment, lightdm, suckless-tools, qt5ct, qt6ct, libeet-bin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-e17_2024.2.1_all.deb Size: 12696 SHA256: 921e9e23a8dc94d69be35a66c1e9b37dd57764d3ae7c243fa7283a4d183f9c47 SHA1: ecff2a8e94ed7df64c2e171a6da126856aa97f50 MD5sum: d64414daaec5b6fbbb9989a622130f15 Description: E17 based Kali desktop This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system. Package: kali-desktop-gnome Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: gnome-terminal, kali-desktop-core, adw-gtk3-kali, gdm3, gnome-control-center, gnome-menus, gnome-session, gnome-shell, gnome-shell-extensions, gnome-shell-extension-appindicator, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons-ng, gnome-shell-extension-tiling-assistant, nautilus, nautilus-extension-gnome-terminal, network-manager-gnome, xdg-user-dirs-gtk, qt5ct, qt6ct, loupe, totem, file-roller, gnome-text-editor, gnome-calculator, evince, gnome-system-monitor Recommends: gnome-disk-utility, gnome-sushi, gnome-tweaks, gvfs-fuse, libproxy1-plugin-gsettings, libproxy1-plugin-networkmanager, libproxy1-plugin-webkit Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2024.2.1_all.deb Size: 12940 SHA256: 205bbb0fd47ca46b127adc36a256525ded11bd0f2c295c4ceb9d405b170d35dc SHA1: 323f8ee08558c749db14e65d8624d154541b1350 MD5sum: f2e0cd0e690b1305fe17d08a31a48680 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-i3 Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: kali-desktop-core, kali-desktop-base, i3 (>= 4.22), i3-dotfiles (>= 20230801), alsa-utils, arandr, betterlockscreen, brightnessctl, conky, flameshot, htop, kali-wallpapers-legacy, kitty, lightdm, lxappearance, neofetch, network-manager-gnome, network-manager, nitrogen, numlockx, pavucontrol, picom, polybar, pulseaudio, python3-i3ipc, ranger, rofi, suckless-tools | dmenu, sxiv, thunar, xclip, xdotool, xfce4-power-manager, xorg, zathura, qt5ct, qt6ct Suggests: conky-manager Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-i3_2024.2.1_all.deb Size: 12904 SHA256: e6b39d2ca3692aac7df38b89e5a42824b4e03ec003f5f0370cd4b5a0f48e0d17 SHA1: 22cec63c464422b7a90b8dc2f81dbbc3bc85116e MD5sum: 31b5cb5fc1e93d239aaf942b0fe6fc36 Description: i3 based Kali desktop This metapackage installs a minimalistic i3 desktop on your Kali system. Package: kali-desktop-i3-gaps Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: kali-desktop-i3 Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-desktop-i3-gaps_2024.2.1_all.deb Size: 12624 SHA256: a134eac1f182975c139137d30fe2d2250b5d5af00e7c63dfc0024d7f1ba1ac34 SHA1: 52c9e814f18da3808970a22b767402034f591daa MD5sum: 9750dc2b3b57871bc597b22e6b2b558d Description: transitional package This is a transitional package. It can safely be removed. Package: kali-desktop-kde Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: konsole, kali-desktop-core, kde-plasma-desktop, kwin-style-kali, plasma-nm, sddm-theme-breeze, sddm, gwenview, vlc, ark, kate, kcalc, okular, plasma-systemmonitor, kde-spectacle Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2024.2.1_all.deb Size: 12728 SHA256: aa6819e61a100998d50a834c909e8487c5c14180ef56138c5b1f20bfbff9a31d SHA1: 93ef04f5a34c24f51b13d1f3048ecaeb2850e8f1 MD5sum: 589b9bed18d0802a4ab7767a174d566b Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: alsa-tools, console-setup, cryptsetup-initramfs, lvm2, locales-all, onboard, zerofree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2024.2.1_all.deb Size: 12812 SHA256: e3704d12a393e947762068a6b99890a02bc2b45be2c17ad3a8e3b195ab31b73f SHA1: 822b7663fe155f8ba9404555e0915a8a835e25f9 MD5sum: 19e50db9e1e8a03380c48903a609a5b4 Description: Kali's live images environment This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: lxterminal, kali-desktop-core, kali-desktop-base, lxde, qt5ct, qt6ct Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2024.2.1_all.deb Size: 12664 SHA256: 0e8786c9087d6a25d8482453365731d4fc718aaf25c553e4bcfd573acdde980b SHA1: 162dbd1e8912497e8d82b91dd8729d5dee33c0cc MD5sum: e50b4e4d844323ae55fa5d8e3b5017dd Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-mate Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: mate-terminal, kali-desktop-core, kali-desktop-base, mate-desktop-environment, lightdm, network-manager-gnome, qt5ct, qt6ct, eom, parole, engrampa, pluma, mate-calc, atril, mate-system-monitor, mate-utils, caja-gtkhash Recommends: lightdm-gtk-greeter-settings, blueman Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-mate_2024.2.1_all.deb Size: 12780 SHA256: 81086665755c336531cf74ac878cc552f2bae4fdd79abbddd81b47be70bce268 SHA1: 919d55838bb5e28d3ea80f2183bcb9ea6e74b8ae MD5sum: 1a51795d6073227c397c97dce19927f2 Description: MATE based Kali desktop This metapackage installs a minimalistic MATE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: qterminal, kali-desktop-core, xfce4, lightdm, pavucontrol, qt5ct, qt6ct, ristretto, parole, engrampa, mousepad, mate-calc, atril, xfce4-taskmanager, xfce4-screenshooter, thunar-archive-plugin, thunar-gtkhash, network-manager-gnome, xcape, xfce4-cpugraph-plugin, xfce4-genmon-plugin, xfce4-power-manager-plugins, xfce4-whiskermenu-plugin, xdg-user-dirs-gtk, mate-polkit, libspa-0.2-bluetooth, pipewire-pulse, wireplumber Recommends: blueman, catfish, gvfs-backends, gvfs-fuse, gnome-disk-utility, gnome-system-tools, kali-hidpi-mode, kali-undercover, lightdm-gtk-greeter-settings, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-openvpn-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, xfce4-panel-profiles, onboard, xfce4-battery-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-datetime-plugin, xfce4-diskperf-plugin, xfce4-fsguard-plugin, xfce4-netload-plugin, xfce4-places-plugin, xfce4-sensors-plugin, xfce4-systemload-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-xkb-plugin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2024.2.1_all.deb Size: 13076 SHA256: 7db0b22d4916ca99eb687bcde21d3c2c92899b1c037a6fbe7884e1fb361ee7cb SHA1: b1b21400946b8a2bb08f5148450f042e5c64b15c MD5sum: 132ed09c5139cc386c047f707de4c956 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-grant-root Version: 2022.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: adduser, policykit-1 (>= 121+compat0.1-6), sudo, debconf (>= 0.5) | debconf-2.0 Priority: optional Section: misc Filename: pool/main/k/kali-grant-root/kali-grant-root_2022.4.0_all.deb Size: 3948 SHA256: 03311495bfd4ee53333d0fa3e16ff6cf97674773417a8f5a95ba18dcb1fc74f3 SHA1: 1146181900f268155fc715fd995845eb923f2494 MD5sum: 66fe4cde95405a76fb6fe27fcb670e13 Description: Configuration controlling privilege escalation to root Penetration tester often use applications that require root privileges to perform their work. The default configuration requires the user to input his password to be granted root rights. . With this package installed, you can simply add the user to the "kali-trusted" group and it will automatically benefit from password-less privilege escalation. This is a convenience feature but also a security risk, use with caution and make sure that you don't leave your computer unattented! . You can quickly enable/disable this feature with "dpkg-reconfigure kali-grant-root". It will populate the "kali-trusted" groups with all the members of the "sudo" group. Package: kali-hidpi-mode Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3, python3-gi Priority: optional Section: misc Filename: pool/main/k/kali-hidpi-mode/kali-hidpi-mode_2024.2.0_all.deb Size: 5020 SHA256: 02e07958af61f5d8c814a50374ffb10bbb8833ab7fdb5a81bde8018f609d06da SHA1: 6b4164e83eb8643990040d2c49288827b47eaf1f MD5sum: edc4b76b1a477ebac706eacd1eb76193 Description: HiDPI Mode switcher for Kali Run “kali-hidpi-mode” and you will instantly switch your desktop into 2x window-scaling mode. . Run it a second time to escape the HiDPI mode and get back your original display settings. Package: kali-hw-gemini Version: 2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: https://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.1_all.deb Size: 1737476 SHA256: ca1044d8c4aa92df6fe5634074ab6282996a00a85ccb28892ba848a892138fc2 SHA1: 3729d53360c30ce931600488db6d1a06f247da6e MD5sum: 0dc1fbb308296eaebd12aea4a236a86b Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-hw-pinephone Version: 2022.4.0 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephone/kali-hw-pinephone_2022.4.0_armhf.deb Size: 1740 SHA256: e186359c5d12e9ffcd74e77844614ef0498bda8dba8d2d237cde2fd8fe0bef96 SHA1: 4e27a0febd8e1db37ea7eac3720cd52f0d10e1b0 MD5sum: 3b895e5f39eafd713b932027f3656206 Description: Kali settings for the PinePhone This package implements various settings to optimize Kali for the PinePhone hardware by Pine64. Package: kali-hw-pinephonepro Version: 2022.4.0 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephonepro/kali-hw-pinephonepro_2022.4.0_armhf.deb Size: 1760 SHA256: c050e3a3e72d95dd0d298a484b13300559479fb7198adc5a3a0a97152731be1f SHA1: 9d3351b0f7368f00432e2589309dc381b446bb1a MD5sum: 752c77cdf5bc70f24bd00a7bafecec1d Description: Kali settings for the PinePhone Pro This package implements various settings to optimize Kali for the PinePhone Pro hardware by Pine64. Package: kali-legacy-wallpapers Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-legacy Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-legacy-wallpapers_2024.1.1_all.deb Size: 4740 SHA256: b5ad9e6a79562f17340aef2af4fd5a1f30bf191ee052b69fe0824bd3f5249a11 SHA1: dba9ddb864f8074f4b5170628f12a0374f6a6dc4 MD5sum: 7122a02461b93067433697ff3f43cd7b Description: Transitional package to install kali-wallpapers-legacy The package has been renamed kali-wallpapers-legacy and is part of the kali-wallpapers source package now. . This dummy package can be safely removed once kali-wallpapers-legacy is installed on the system. Package: kali-linux-arm Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, bluez, bluez-firmware, dphys-swapfile, ethtool, fake-hwclock, initramfs-tools, network-manager, pciutils, rkflashtool, sunxi-tools, triggerhappy, usbutils Recommends: firmware-ath9k-htc, firmware-atheros, firmware-linux, firmware-libertas, firmware-realtek Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-arm_2024.2.1_armhf.deb Size: 12788 SHA256: 1b658bb4a0059a5129c622f88a66ed9b7f4465eabc32d9fb8e6cde17a07a3f45 SHA1: 9da5bbf581c1e178251627e33530fe755c9a2719 MD5sum: 005b331cfb8838dacd4cfa76090c78ef Description: Kali on ARM devices This metapackage depends on applications that are particularly interesting to work with ARM devices. Package: kali-linux-core Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-core, netcat-traditional, tcpdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-core_2024.2.1_armhf.deb Size: 12668 SHA256: 23976b2ba09717926fa414390b75413ebb0b4d77b972b334727c9a08e7ccf1c4 SHA1: 8abe5299c39f5e27437924d6c14868f521b9e38f MD5sum: 818a5eb9d3ff92518e5cfb792e98b952 Description: Kali's core packages This metapackage depends on all the security packages that are installed by default on any offensive Kali system. Package: kali-linux-default Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-gui, kali-linux-headless, kali-tools-top10, autopsy, cutycapt, dirbuster, faraday, fern-wifi-cracker, guymager, hydra-gtk, gophish, legion, ophcrack, ophcrack-cli, sqlitebrowser Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-default_2024.2.1_armhf.deb Size: 12764 SHA256: 7dc810b7d13fab0b225575fc79a27860fdd889aa7916feb17ce1e5f900e20f06 SHA1: 4aa6acb1e99ca052e59a31565a247e3d9b124c4e MD5sum: b60be0aa34319f01b8a4e0925aee4aae Description: Kali's default toolset This metapackage depends on all the applications that are included in the default official Kali Linux images. Package: kali-linux-everything Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-linux-default, kali-linux-arm, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-802-11, kali-tools-bluetooth, kali-tools-database, kali-tools-exploitation, kali-tools-forensics, kali-tools-fuzzing, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-crypto-stego, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound.py, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, brutespray, calicoctl, capstone-tool, certgraph, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, defectdojo, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, finalrecon, freeradius, gdb-peda, getallurls, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, gospider, gtkhash, h8mail, hak5-wifi-coconut, hashrat, hb-honeypot, hcxtools, hostapd-mana, hosthunter, hostsman, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ident-user-enum, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mongo-tools, naabu, name-that-hash, nbtscan-unixwiz, nextnet, nmapsi4, nuclei, o-saft, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, proxify, proxmark3, pspy, pwncat, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sharpshooter, shed, shellfire, sherlock, sigma-cli, silenttrinity, slimtoolkit, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, spray, sprayingtoolkit, spraykatz, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, trivy, trufflehog, tundeep, unhide.rb, unicorn-magic, villain, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, zonedb, android-sdk, kali-community-wallpapers, kali-wallpapers-all Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-everything_2024.2.1_armhf.deb Size: 14088 SHA256: 983f5556ab7688232a6cf9794f14a5e30bef3c8728bccb5993aeee692d98c968 SHA1: 2b0ba58b584ce317070ca29b3906e987a8d0af02 MD5sum: bde1d6c199c7c5da4170252f9205800f Description: Every tool in Kali Linux This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-firmware Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 21 Depends: bluez-firmware, firmware-amd-graphics, firmware-ath9k-htc, firmware-atheros, firmware-intel-sound, firmware-iwlwifi, firmware-libertas, firmware-linux, firmware-misc-nonfree, firmware-realtek, firmware-sof-signed, firmware-ti-connectivity, firmware-zd1211 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-firmware_2024.2.1_armhf.deb Size: 13064 SHA256: a16fc3fa9b969c97babb843b1176529cd81822ed9f1c038305039f31409ea019 SHA1: dc297fd634261bc5fea57df0c87906202a035fcc MD5sum: 78af3039270c67b93aad01e438e65ecd Description: Kali's default firmware files This metapackage depends on a curated list of firmware packages that should be installed by default for better hardware support in Kali Linux. . Some firmware packages are excluded. Many reasons can explain those exclusions: they are too big, they are only useful for uncommon hardware, they require click-through licenses, they are for hardware that is not really relevant in the context of Kali, etc. Package: kali-linux-headless Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, mitmproxy, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, vim | vim-nox, vlan, vpnc, whois Recommends: fuse3, python3-requests, python2, offsec-awae-python2, gss-ntlmssp, netbase Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-headless_2024.2.1_armhf.deb Size: 13752 SHA256: fbd3be9c12cb0af4f17e0a158d26bf519567e7ef64ad26064e2d3fcd0e216c90 SHA1: 7139333a2add671f230c12a8fdb8268771cde28a MD5sum: 1c973ab563ab6be26b4acf4ab6f65856 Description: Kali's default headless tools This metapackage depends on all the applications that are included in official Kali Linux images and that don't require X11/GUI. Package: kali-linux-labs Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: dvwa Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-labs_2024.2.1_armhf.deb Size: 12716 SHA256: 03af666811a19f78ec7a97eedcd928b43cdca1cc9bf2b5700fa818a6f4e147bc SHA1: ec908220416463ae54ff4cbde25902a3134b8f73 MD5sum: c5b90859a483fb4386a7cbe83db70867 Description: Test environments for learning and practising on These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing. Package: kali-linux-large Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, armitage, arpwatch, asleap, backdoor-factory, bed, beef-xss, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, cowpatty, darkstat, dc3dd, dcfldd, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, oscanner, p0f, pack, pack2, padbuster, paros, pasco, pev, photon, polenum, protos-sip, pst-utils, rcracki-mt, recoverjpeg, redfang, reglookup, rifiuti, rifiuti2, rtpbreak, rtpflood, safecopy, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, gdb, mc, tcpflow, vim-gtk3, zerofree Recommends: chromium Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-large_2024.2.1_armhf.deb Size: 13556 SHA256: 442e47310350d4383142ca4120a98fe3033419f0747272f3fc0ddc73834c3746 SHA1: 699240304a202705975eeb54c9168934befef27d MD5sum: 29c2c6f76c33b3d9fc7920e6af004cb1 Description: Kali's extended default tool selection This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those. Package: kali-linux-nethunter Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, armitage, autoconf, autossh, backdoor-factory, beef-xss, bettercap, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, florence, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, mitmproxy, msfpc, nethunter-utils, nishang, nmap, openssh-server, openvpn, p0f, php, pixiewps, postgresql, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.2.1_armhf.deb Size: 13160 SHA256: c524778fd662a0e086d6a81c1598917203d673b916097a811bc400cbdcb49b57 SHA1: 62fcfa6b9371e3d34f300706aaa584f41c321eb9 MD5sum: 0497b4cb917d12d4665fb105cccacf78 Description: Kali on NetHunter devices This metapackage depends on all the applications that a Kali Linux NetHunter system should have installed. Package: kali-linux-wsl Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-cli, kali-linux-core, dnsutils, host, locales-all, net-tools Recommends: plocate | mlocate, whois Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wsl_2024.2.1_armhf.deb Size: 12712 SHA256: 617c563c110fe24f9553bdf3147358441c9bae55b11ece8a7406f5a82315d373 SHA1: 033ff368294fcbe488bd1a73becd376b49777213 MD5sum: 4df3f179ebdfef8d57b9c500720a859b Description: Kali on WSL This metapackage depends on all the applications that a Kali Linux Windows Subsystem for Linux system should have installed. Package: kali-menu Version: 2023.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 13380 Depends: libdpkg-perl, libfile-fcntllock-perl, pkexec, sudo, perl:any Suggests: kali-grant-root Breaks: dradis (<< 3.1.0~rc2), python-faraday (<< 3.10.0) Priority: optional Section: x11 Filename: pool/main/k/kali-menu/kali-menu_2023.4.7_all.deb Size: 8289216 SHA256: e9f69b8706ccb390609ffaa33f9ec26cab008f324f722468a7dae1b6b871ddb8 SHA1: 5a02334e0cc0cf7e7a2ee6b6ab4c97beb171e151 MD5sum: 5c31462336faf065aeaf76a1956911df Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any desktop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-root-login Version: 2019.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.4.0_all.deb Size: 6776 SHA256: 6697ec57485a568f0563e4e662cc3799157baa12a96474d3bbb45ae4d728ff25 SHA1: 8bf047aa5c09e52bacb96e327e7a1263301bfa75 MD5sum: a7be2caede2322ad93790759539573ec Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kali-sbc-allwinner Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, u-boot-sunxi, u-boot-menu, u-boot-tools Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-allwinner_2024.2.1_armhf.deb Size: 12696 SHA256: 6a070ec01b9ff29f7c2cae64d66a3dfb7b2636b2bf9b910c573fbea0cc391b98 SHA1: 6c5ee73534707e387e82e0939c1d8309def42e92 MD5sum: 2b228517f0776b32ea7ba76f5a69d74b Description: Kali on Allwinner based ARM devices This metapackage depends on applications that are particularly interesting to run on Allwinner based ARM devices. Package: kali-sbc-amlogic Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, u-boot-menu, u-boot-tools Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-amlogic_2024.2.1_armhf.deb Size: 12676 SHA256: f3f54754d537133e4c22add17374b3c3744de3c8b5c75de249af54f31aacbbcb SHA1: 3ce62352a788f25015f6817dc6951ba128d04e55 MD5sum: 5b7d979edb3901bf482179401da07db4 Description: Kali on Amlogic based ARM devices This metapackage depends on applications that are particularly interesting to run on Amlogic based ARM devices. Package: kali-sbc-qualcomm Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, initramfs-tools, protection-domain-mapper, qrtr-tools, rmtfs, tqftpserv Recommends: firmware-qcom-soc Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-qualcomm_2024.2.1_armhf.deb Size: 12740 SHA256: 531b5b86d67e458243372e57428d07b13dbd006096c3194e3bab64d8a2d2958e SHA1: cb3bf2c0ceeac0d4215c24a84eb2e3ee45e48244 MD5sum: be4b490847d31d1e1a030d5224f6791d Description: Kali on Qualcomm ARM devices This metapackage depends on applications that are particularly interesting to run on Qualcomm ARM devices. Package: kali-sbc-raspberrypi Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, fake-hwclock, kalipi-config, kalipi-tft-config, pi-bluetooth, pigpio-tools, python3-rpi.gpio, python3-smbus Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-raspberrypi_2024.2.1_armhf.deb Size: 12740 SHA256: d503a9dd4d5153bd51142a03836a8f2b872e27aa7cb55ee34f550ed00ce0bae8 SHA1: 256cd90aae4e25053886c09d49d3123b0b609767 MD5sum: a51ac7639d328e5fdc8577ce2dfcc5f5 Description: Kali on Raspberry Pi ARM devices This metapackage depends on applications that are particularly interesting to run on Raspberry Pi ARM devices. Package: kali-sbc-rockchip Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, u-boot-menu, u-boot-rockchip, u-boot-tools Recommends: firmware-misc-nonfree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-rockchip_2024.2.1_armhf.deb Size: 12708 SHA256: c567b65d4fd2d3070e0e369b8cfb3ed4af5fb7a7c52caccadc48a6ab11b9b631 SHA1: 70232b1780054a8f15771b689edb6d4cafe71ecc MD5sum: 70b170aa79988d365666cb90a7e2bde9 Description: Kali on Rockchip based ARM devices This metapackage depends on applications that are particularly interesting to run on Rockchip based ARM devices. Package: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 115762 Depends: mplayer, xscreensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/kali-screensaver_2024.1.0_all.deb Size: 113127192 SHA256: 2feff20ab07fdf8a1bb022267b50d6ab7baa3d2dcc46f2347a0a84328fad3347 SHA1: 6d03a4daaec5fe22b5875bf548427487d575128c MD5sum: 8f74ca8cca67804ad6f16a2750a401c4 Description: XScreenSaver theme for Kali Linux Installing this package should configure XScreenSaver to use the Kali theme by default. Package: kali-system-cli Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-core, curl, wget, vim | vim-nox Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-cli_2024.2.1_armhf.deb Size: 12692 SHA256: 4dfedc36632c9f7ba3891aed750021c2f866fb98116cab1f4ed20a6bce79cfc1 SHA1: 679119d7e7b46106c428583f4504de5de5033b44 MD5sum: 2858320f393d8e2dd74dfc5ebc6ca380 Description: Kali's system CLI tools This metapackage depends on the system packages that should be installed on most Kali Linux systems, as this doesn't require X11/GUI. Package: kali-system-core Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-defaults, ftp, openssh-client, openssh-server, parted, sudo, tasksel, tmux, tzdata-legacy, vim-tiny | vim | vim-nox, zsh, zsh-autosuggestions, zsh-syntax-highlighting Recommends: git, command-not-found, kali-tweaks Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-core_2024.2.1_armhf.deb Size: 12780 SHA256: b2eb784c4ba164184738b230b53b4ed347c37d3db35316afe4af08183626d403 SHA1: ebc9710ad7a4adb8b4a6e37dabefc6f55f23f7c6 MD5sum: adc5d1e43baafbc1b0dd64257e351f87 Description: Kali's core packages This metapackage depends on all the packages that are installed by default on any Kali Linux system. Package: kali-system-gui Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-cli, cherrytree, gparted, rdesktop, recordmydesktop, tightvncserver, xtightvncviewer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-gui_2024.2.1_armhf.deb Size: 12708 SHA256: 95c9d017e6a47ccb73ed254808f62ad80a2c4ff137b8ed1963755ff129768402 SHA1: dfc14a28cd0b754fec4344e92862966de4436fae MD5sum: 2e14a0c10636d48394596a3b763f3ca3 Description: Kali's system GUI tools This metapackage depends on the system packages that should be installed on all Kali Linux systems with a graphical desktop environment. Package: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 230 Depends: fonts-cantarell, fonts-firacode, gtk2-engines-pixbuf, kali-themes-common (= 2024.1.6), librsvg2-common, plymouth-label, dconf-gsettings-backend | gsettings-backend Breaks: gnome-shell (>= 46~), gnome-shell (<< 45~), kali-defaults (<< 2019.4.0), kali-desktop-xfce (<< 2020.2.18), kali-menu (<< 2019.4.4) Replaces: kali-defaults (<< 2019.4.0) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes_2024.1.6_all.deb Size: 39988 SHA256: bde096e198289950929a71f64f8f6daa853c122ee19ad2bcf613399951b8b0fc SHA1: e7574c26da99c0a6fa9861df48008a4620b49a79 MD5sum: 4c911501a71cf32a9f4884286267e74b Description: Configure all desktops to use the Kali theme Installing this package should configure most desktops to use the Kali theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali theme by default. Package: kali-themes-common Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 61898 Depends: kali-wallpapers-2024 Suggests: gtk2-engines-pixbuf, kali-wallpapers-2019.4, kali-wallpapers-2020.4, kali-wallpapers-2021.4, kali-wallpapers-2022, kali-wallpapers-2023, kali-wallpapers-legacy, librsvg2-common Breaks: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-desktop-kde (<< 2021.4.1), kali-menu (<< 2021.3.2) Replaces: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-menu (<< 2021.3.2) Provides: gnome-theme-kali Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-common_2024.1.6_all.deb Size: 6987528 SHA256: ecc84c64486747eea9148edffdd650094a48aed10bcc9ac46430216d9e008452 SHA1: a609f75db75e8722c44c359cd7a54463799461b9 MD5sum: 66a8f83aba37cdaf7f0971aab294fa28 Description: Kali Themes (data files) This package contains multiple themes for kali. It includes graphical toolkit themes, icon themes, color schemes, desktop backgrounds and more. . This package only contains the actual files, it doesn't change any system setting and doesn't enable any Kali theme by default. Package: kali-themes-mobile Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 27 Depends: kali-themes (= 2024.1.6), kali-wallpapers-mobile-2023, adw-gtk3-kali, dconf-gsettings-backend | gsettings-backend Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-mobile_2024.1.6_all.deb Size: 16908 SHA256: 72237b370270b94213e0fdf7f8a84dbfcba5d3ee01456df0477c6782f6c68a85 SHA1: c210860cbe2857cbbb15f014c70c5a57526eb820 MD5sum: 331fe5e5d23df3c03cdd5e5fb530170e Description: Configure Phosh desktop to use the Kali theme Installing this package should configure Phosh desktop to use the Kali theme by default. Package: kali-themes-purple Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: kali-themes (= 2024.1.6), dconf-gsettings-backend | gsettings-backend Breaks: kali-themes (<< 2023.3.1) Replaces: kali-themes (<< 2023.3.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-purple_2024.1.6_all.deb Size: 23240 SHA256: a4a3b1f145b80235f42d960bd73f7d54654a3b859be0f4422e7b49f73486345d SHA1: a51de371d85a8f643c3a042c4058c3bced27c6f0 MD5sum: 3b636b74bc94853b3ce21e515d49c296 Description: Configure all desktops to use the Kali Purple theme Installing this package should configure most desktops to use the Kali Purple theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali Purple theme by default. Package: kali-tools-802-11 Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hashcat, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.2.1_armhf.deb Size: 12764 SHA256: 982f7c8501f14973d5485ddec1f7ab391aa6b7f8eb5946e4f0a3c5c269665c20 SHA1: c9168f00638737d8fad6bb2dc469c65170ac3e8b MD5sum: f2f0166d5186f640d9ec775139332df3 Description: Kali's 802.11 attacks tools This metapackage depends on all the 802.11 attack tools that Kali Linux provides. Package: kali-tools-bluetooth Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: blue-hydra, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, crackle, redfang, spooftooph, ubertooth Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-bluetooth_2024.2.1_armhf.deb Size: 12700 SHA256: 8c35ae3b5b6d46db107149213c7f0e69154500a0f2bf24a2c6b4d4242a676cfe SHA1: 929d95affb6806eebfee9de38a2886f57ec20700 MD5sum: a25918621544bf3d62efd266612e4dde Description: Kali's bluetooth attacks tools This metapackage depends on all the bluetooth attack tools that Kali Linux provides. Package: kali-tools-crypto-stego Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: aesfix, ccrypt, outguess, steghide, stegsnow Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-crypto-stego_2024.2.1_armhf.deb Size: 12684 SHA256: b8313d8813d6aa66ec7ee411f2590d73db70321d50c84dd0bc158bcf9d43c4ed SHA1: 4c5efeace5d948ef0c967bab76125e60a4af902a MD5sum: fd028784c596b397f727209e28234cb1 Description: Kali's cryptography & steganography tools This metapackage depends on all the cryptography and steganography tools that Kali Linux provides. Package: kali-tools-database Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: jsql-injection, mdbtools, oscanner, sidguesser, sqlitebrowser, sqlmap, sqlninja, sqlsus, tnscmd10g Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-database_2024.2.1_armhf.deb Size: 12704 SHA256: 905407b1b6a4ef87cf614e7a6a79d7525d6f565bf6f4944b6fdf059bc09b2ac3 SHA1: 019bde31f46af8fa49a1140581704ee820abb35f MD5sum: e5cb9e0689158a2548143303459839e7 Description: Kali's database assessment tools menu This metapackage depends on all the database assessment tools that Kali Linux provides. Package: kali-tools-detect Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: grokevt Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-detect_2024.2.1_armhf.deb Size: 12672 SHA256: 8b596a92657af41ebc74e673db7dbc607e62c42c780ae9b431dfe066df39f36c SHA1: 8b25d00d730532c6b60111f707127e4961022da4 MD5sum: d15a075adc197736a99e9a05c324e15d Description: Kali's detect tools menu This metapackage depends on all the detection tools that Kali Linux provides. . This covers NIST CSF domain DETECT. Package: kali-tools-exploitation Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: armitage, beef-xss, exploitdb, metasploit-framework, msfpc, set, shellnoob, sqlmap, termineter Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-exploitation_2024.2.1_armhf.deb Size: 12716 SHA256: b6826c20d0f72f33a40b441025f22c41d0100ab9cd290d7d27f74833fc46ecd2 SHA1: 3bf26b359e5d9a072ab55ae8c61faa38618bc2bb MD5sum: 2b3d190970220eca739956b5b567e2f7 Description: Kali's exploitation tools menu This metapackage depends on all the exploitation tools that Kali Linux provides. Package: kali-tools-forensics Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: afflib-tools, apktool, autopsy, binwalk, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, dumpzilla, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gparted, grokevt, guymager, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, reglookup, rephrase, rifiuti, rifiuti2, rizin-cutter, rkhunter, rsakeyfind, rz-ghidra, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, yara Recommends: lime-forensics Conflicts: pdfbook Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.2.1_armhf.deb Size: 13200 SHA256: ce793638b56c95d7cd2ba2c097438379c99ca830e5e099d15872c840860bf21f SHA1: 4ce7c8e3ffc2094d61fd8b9e99cceaf1511f429b MD5sum: af98189b8240070c2e334c40b4864110 Description: Kali's forensic tools menu This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-tools-fuzzing Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: afl++, sfuzz, spike, wfuzz Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.2.1_armhf.deb Size: 12660 SHA256: 5c7b89f37f67c0fcd7d77936e99d9004c16e6040beb132ce0d626ffacd62125f SHA1: c86b6e4f984de1b1c34ad2cf6cd5d854527d8920 MD5sum: 9786de8242823ef81669d76ceda3b518 Description: Kali's fuzzing attacks tools This metapackage depends on all the fuzzing attack tools that Kali Linux provides. Package: kali-tools-gpu Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: truecrack Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-gpu_2024.2.1_armhf.deb Size: 12648 SHA256: 7e9510649739db67158550e3398bce50ef8323d00a3125fb5bd7c068bb9b2f34 SHA1: 6f5f3a94facc5d7c3f1740b458bb360eae713cc0 MD5sum: e8948d5e9bf84da02febe10e697fd772 Description: Kali's GPU tools This metapackage depends on all the Graphics Processing Unit tools that Kali Linux provides. Package: kali-tools-hardware Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: binwalk, cutecom, flashrom, minicom, openocd, qemu-system-x86, qemu-user, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-hardware_2024.2.1_armhf.deb Size: 12700 SHA256: 88edc242bb7ec3abc70b4ee7d0ad96def07d7df8c3882b1f66c5cfb103d47916 SHA1: b5ca837d3c83c074403640766c803215856d1357 MD5sum: 83dc44390db7c06e8bf854e06101341f Description: Kali's hardware attacks tools This metapackage depends on all the hardware attack tools that Kali Linux provides. Package: kali-tools-identify Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: amass, assetfinder, cisco-auditing-tool, defectdojo, exploitdb, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-identify_2024.2.1_armhf.deb Size: 12796 SHA256: 38c93f12da36654e8b0c9fa69c28697bc7bd1647faa7be3d295be8db3084ec28 SHA1: ea5a78f1a84ea9bffede6b5d960dd05b352c9f69 MD5sum: a8a50ec80c47a954b6d04d5c7e7641d8 Description: Kali's identify tools menu This metapackage depends on all the identification tools that Kali Linux provides. . This covers NIST CSF domain IDENTIFY. Package: kali-tools-information-gathering Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.2.1_armhf.deb Size: 12960 SHA256: adbfe1c7a907c45cd0f979b00829043f08e3ab60d05d88f78d3989e5540085d6 SHA1: c744709c85940a07acf0f9bbac83bbabc7b9fcac MD5sum: 15931292cfb1f1bc8d4c89e1a0b2239b Description: Kali's information gathering menu This metapackage depends on all the information gathering tools for Open-Source INTelligence that Kali Linux provides. Package: kali-tools-passwords Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.2.1_armhf.deb Size: 12920 SHA256: 24a8d8eed2b9994759fba54fb67a96f6892c973cfb0ec0ec357784076724cd89 SHA1: fec947f30c032686b59541f2a7347f60f5773529 MD5sum: 81f6c30969ad2f6cc3f7df7a7844aedc Description: Kali's password cracking tools menu This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-tools-post-exploitation Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: backdoor-factory, dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, sslh, stunnel4, udptunnel, webacoo, weevely Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.2.1_armhf.deb Size: 12784 SHA256: cd8899f8edc3ab2e11cc64af249a8469e6d370fab2bab3d474be690d294f5933 SHA1: b7399bcc6546ef3d13fa74a6b611ad4a8ea7f9f3 MD5sum: 7cd127e4e5e461fa3260a8977e99164f Description: Kali's post exploitation tools menu This metapackage depends on all the post exploitation tools that Kali Linux provides. Package: kali-tools-protect Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-protect_2024.2.1_armhf.deb Size: 12716 SHA256: a6e681f1344ea86428dc7e22f20b15ce9141268782bff9d24fc0e07ef15e4ce4 SHA1: 73576dc6b37a9a0f0d4967961107ffcb7262b38f MD5sum: ef89f34782da8791f52dfbc73db58f8f Description: Kali's protect tools menu This metapackage depends on all the protection tools that Kali Linux provides. . This covers NIST CSF domain PROTECT. Package: kali-tools-recover Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: ext3grep, extundelete, myrescue, recoverdm, recoverjpeg, scrounge-ntfs, undbx Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-recover_2024.2.1_armhf.deb Size: 12712 SHA256: c470e68d84aec09800475b7180f1bded32391e587a05c2a434ee3be9f3f9d0c0 SHA1: fe6ad4684dbd2521e986bb0bebf7827585cb8ac1 MD5sum: d28aead28c1686e63cd9a1e9c4316d30 Description: Kali's recover tools menu This metapackage depends on all the recovery tools that Kali Linux provides. . This covers NIST CSF domain RECOVER. Package: kali-tools-reporting Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: cutycapt, faraday, maltego, metagoofil, pipal, recordmydesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reporting_2024.2.1_armhf.deb Size: 12688 SHA256: 9ca0b60a3a2a55517633ac3244d7d5aad40c515730a621e29f96714007c3cbaa SHA1: 3538f53075f640e43cd24050cedcab5d90d31541 MD5sum: b0db233318b4f727d6f76d92d7711a2d Description: Kali's reporting tools menu This metapackage depends on all the reporting tools that Kali Linux provides. Package: kali-tools-respond Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-forensics, ewf-tools, guymager, hashrat, impacket-scripts, netsniff-ng Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-respond_2024.2.1_armhf.deb Size: 12724 SHA256: 53a674c9a558a12b21ee0bbfb292eb578fcef6c9c649871904aa9446db07ede3 SHA1: a1be5b7a98da3fab8770f8e1045701d35179eb37 MD5sum: c543f825f1e08de89ce6921c3589e701 Description: Kali's respond tools menu This metapackage depends on all the response tools that Kali Linux provides. . This covers NIST CSF domain RESPOND. Package: kali-tools-reverse-engineering Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: apktool, bytecode-viewer, clang, dex2jar, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.2.1_armhf.deb Size: 12784 SHA256: de17443f2ea8a7ff4a7cdb34ba4d274e646723fa02f809816bbb2b32f5eb574e SHA1: 6dc3a0b510aa3e07c5ca6dca982ba013cf070e73 MD5sum: 0313741956df2fea682af3d472ff1d80 Description: Kali's reverse engineering menu This metapackage depends on all the reverse engineering tools that Kali Linux provides. . Useful for doing exploit development. Package: kali-tools-rfid Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: gnuradio, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, proxmark3, rfdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-rfid_2024.2.1_armhf.deb Size: 12696 SHA256: ab710927d618c9073a84651b15017af31b12a4958517233f1f75585ddfc6f5f7 SHA1: 95aa94b8f6ec67caf950e06f729126bd996deab1 MD5sum: c683a99330528250780820a52d3b9d9d Description: Kali's RFID tools This metapackage depends on all the Radio Frequency IDentification tools that Kali Linux provides. Package: kali-tools-sdr Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: chirp, gnuradio, gqrx-sdr, gr-air-modes, gr-iqbal, gr-osmosdr, hackrf, inspectrum, kalibrate-rtl, multimon-ng, uhd-host, uhd-images Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sdr_2024.2.1_armhf.deb Size: 12720 SHA256: 55f81616c0249c9db1a18261504c40e999665ab54a0e887674c48b0bcc34650f SHA1: 81311cfb2fa356bb0ee48ba1cf7e2ab82a6f6707 MD5sum: 4deee32516d307cd72977db32ad11f49 Description: Kali's SDR tools This metapackage depends on all the Software Defined Radio tools that Kali Linux provides. Package: kali-tools-sniffing-spoofing Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, mitmproxy, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.2.1_armhf.deb Size: 12848 SHA256: 84f029778a5b3eb01b5f01f30706571dc86fd7797344c25704fc63f32c50a417 SHA1: 6d5d11f8e1fe6571e9bb6bda7184f9f4f23d612f MD5sum: 34e3956e2a17cc4f378d828a9d724198 Description: Kali's sniffing & spoofing tools menu This metapackage depends on all the sniffing and spoofing tools that Kali Linux provides. Package: kali-tools-social-engineering Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: backdoor-factory, beef-xss, maltego, msfpc, set Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-social-engineering_2024.2.1_armhf.deb Size: 12736 SHA256: 94901481ffbadeefba04318b8072899a411fc90887481caf22970bd77d2129ce SHA1: 4e93c988dd6455af8c42ad2116c2d76ee9a79af8 MD5sum: 91c6546f67954943ea67a96474aaec24 Description: Kali's social engineering tools menu This metapackage depends on all the social engineering tools that Kali Linux provides. . This also covers phishing and client-side attacks. Package: kali-tools-top10 Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: aircrack-ng, crackmapexec, hydra, john, metasploit-framework, nmap, responder, sqlmap, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-top10_2024.2.1_armhf.deb Size: 12708 SHA256: 1adbf3f3ddee7fea6e04d94f9fab46c7cea2821e05d1897de4c36eeaf828b8f2 SHA1: e2c3894dd8892637166d469c5a0d684faa074bfe MD5sum: 91c0a5a76f7e20861baaeefbab259d85 Description: Kali's top 10 tools This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-tools-voip Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: enumiax, iaxflood, inviteflood, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-voip_2024.2.1_armhf.deb Size: 12716 SHA256: dd73e5f27244d9e54e32c046927e86419a7181a84c2e9c8d16370ed64a011079 SHA1: 2fb8133e8edbd783ee8a4ce7ced31477ef779855 MD5sum: 55156a58658ea738f69257afa731c228 Description: Kali's VoIP tools This metapackage depends on all the Voice over IP tools that Kali Linux provides. Package: kali-tools-vulnerability Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, dhcpig, enumiax, gvm, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.2.1_armhf.deb Size: 12856 SHA256: bba486ca989a8d00e35885df97a8025474534280b59b82633a5d8d01b3e19231 SHA1: 7efe82635148e00b8c6a0f6339a8aa551d4edd55 MD5sum: 7fc8528dbc3ceb61ebecd730d05bfcf3 Description: Kali's vulnerability analysis menu This metapackage depends on all the vulnerability analysis tools that Kali Linux provides. Package: kali-tools-web Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: apache-users, apache2, beef-xss, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, mitmproxy, ncrack, nikto, nishang, nmap, oscanner, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-web_2024.2.1_armhf.deb Size: 13044 SHA256: efb6bf37a9b638ecb58f69664a83f2ed953764612adefc3366a438c4409f806d SHA1: 10b811dcacd11bbeff782d6e097b17cd83028ea0 MD5sum: b026cf8b042ecd7feb661740fb2d6938 Description: Kali's webapp assessment tools menu This metapackage depends on all the wep application analysis tools that Kali Linux provides. Package: kali-tools-windows-resources Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: dbd, dnschef, heartleech, hyperion, mimikatz, ncat-w32, ollydbg, powercat, sbd, secure-socket-funneling-windows-binaries, tftpd32, wce, windows-binaries, windows-privesc-check Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-windows-resources_2024.2.1_armhf.deb Size: 12752 SHA256: cbbbc18934eac0dca8fb2d0579b241c077e5ee72e33596d283e0d6df2acbffab SHA1: 617b5dd9b7ca0dd6c292f3c6bbe0204767b410d9 MD5sum: 5012a7b38ef2c5f514957e438c00fe17 Description: Kali's Windows resources This metapackage depends on all the Windows resources that Kali Linux provides. Package: kali-tools-wireless Source: kali-meta Version: 2024.2.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-802-11, kali-tools-bluetooth, kali-tools-rfid, kali-tools-sdr, rfcat, rfkill, sakis3g, spectools, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-wireless_2024.2.1_armhf.deb Size: 12724 SHA256: e04d85a4e55afd4f2c34f06de4ab7c7ddb4946684de59114802b725264d79b23 SHA1: cc37188df530e579f1933b83c2ad52803d7678e1 MD5sum: 359ba5a63873aa5ed70fb8423a799fe4 Description: Kali's wireless tools menu This metapackage depends on all the wireless tools that Kali Linux provides. . Wireless covers 802.11, Bluetooth, RFID & SDR. Package: kali-tweaks Version: 2023.3.2 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: kali-defaults (>= 2023.3.0), python3-newt, python3:any Homepage: https://gitlab.com/kalilinux/packages/kali-tweaks Priority: optional Section: utils Filename: pool/main/k/kali-tweaks/kali-tweaks_2023.3.2_all.deb Size: 31004 SHA256: 364e150425a464973684fa231e926b43fb47549be48fddc1fc1c6737fb34318b SHA1: 329ab703b75830afcda174c3750937fe9431fc51 MD5sum: 851bb02f8ed9febf450081de720f6549 Description: tool to adjust advanced configuration settings for Kali Linux This package provides tweaks for Kali Linux. . This include things like: * Shell configuration * APT mirrors configuration * Kali Linux metapackages installation and removal * Hardening of the system * Additional configuration for virtualized environments * Kernel settings Package: kali-undercover Version: 2023.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19510 Depends: python3:any, fonts-liberation, gir1.2-glib-2.0, libnotify-bin, mousepad, procps, psmisc, xdotool, xfce4, xfce4-datetime-plugin, xfce4-power-manager-plugins, xfce4-pulseaudio-plugin, xfce4-whiskermenu-plugin Suggests: gtk2-engines-murrine Priority: optional Section: misc Filename: pool/main/k/kali-undercover/kali-undercover_2023.4.1_all.deb Size: 7750516 SHA256: 38499af43fef2ffb52a7c8bc9fd6beafc2e1da435a812fd88b3d6b5aa6bfb246 SHA1: 1570503ea08e04ccb2e39d833257fcc65c218599 MD5sum: 4413b4ee55a48e3993597dd9ef718c26 Description: Kali Undercover Mode Run “kali-undercover” and you will instantly switch your Xfce desktop into a Windows 10 desktop that will no longer draw attention to your activities. . Run it a second time to escape the cover mode and get back your original desktop settings. Package: kali-wallpapers-2019.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 26229 Breaks: kali-themes-common (<< 2020.4.4) Replaces: kali-themes-common (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2019.4_2024.1.1_all.deb Size: 26532712 SHA256: c1d1847d83915568777b129bfb2cc8c602d8708396e9a5d7904c33aea3abcb76 SHA1: bc420ab71a259223cbc512277771ab76ecfa686f MD5sum: e11a9a4d51c34253dd2df9160c93dbfd Description: Default wallpapers for Kali Linux 2019.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2019.4 and 2020.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2020.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 35621 Breaks: kali-themes-common (<< 2022.1.0) Replaces: kali-themes-common (<< 2022.1.0) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2020.4_2024.1.1_all.deb Size: 35453564 SHA256: bf00331d4c8c8fe381c972a2a4018da1d29d42c61d4e2feffc68b593df4fd692 SHA1: a146d4e85467c0aa24ddbb72688b39c26dd59a88 MD5sum: 0e86f41fb11b93c20b30178fb0960f5f Description: Default wallpapers for Kali Linux 2020.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2020.4 and 2021.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2021.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2022 Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2021.4_2024.1.1_all.deb Size: 4716 SHA256: f95470ae9dde67f3f44370eecc499e1a72797fd06c93802a970015f0e3f1b993 SHA1: f13128cc896519565b4b3352fc331c257ab38868 MD5sum: b7597af4aeec5e1fd4df01e1c532aaf3 Description: Transitional package to install kali-wallpapers-2022 The package has been renamed kali-wallpapers-2022. . This dummy package can be safely removed once kali-wallpapers-2022 is installed on the system. Package: kali-wallpapers-2022 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12890 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2022_2024.1.1_all.deb Size: 12661332 SHA256: 9a47786d8c84da736bae04c939717b3a1b8ca380438ce6fa0da28b008a49fd92 SHA1: 29aab11a30c153697873671a4ba3eebaaebf3ba8 MD5sum: 303a6bbf1c005ce92ec3083aa7758390 Description: Default wallpapers for Kali Linux 2022 and newer This package contains multiple wallpapers for Kali Linux 2022 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9259 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2023_2024.1.1_all.deb Size: 9202468 SHA256: e231b82f4b9b8d0f43bba193809db7b8912c1f3acebb5418160ff9fccf0b99f2 SHA1: 5f7d370bdccba33afd2dd1caf2e4c7de52938cb7 MD5sum: 5899e4ef9bcd569093627fbdfc153dd7 Description: Default wallpapers for Kali Linux 2023 and newer This package contains multiple wallpapers for Kali Linux 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2024 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9893 Breaks: kali-wallpapers-2023 (<< 2024.1.0~) Replaces: kali-wallpapers-2023 (<< 2024.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2024_2024.1.1_all.deb Size: 9215888 SHA256: daf6db4e93c81f09015edc5a8629bcb17be913ba6d4886794bbce10ec7794e6d SHA1: bd3b5925a87c15fa518c737fee3239b64864baaa MD5sum: faba5ae813997db92b39ea9ae3fde800 Description: Default wallpapers for Kali Linux 2024 and newer This package contains multiple wallpapers for Kali Linux 2024 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-all Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2024, kali-wallpapers-2023, kali-wallpapers-2022, kali-wallpapers-2020.4, kali-wallpapers-2019.4, kali-wallpapers-legacy Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-all_2024.1.1_all.deb Size: 4704 SHA256: 10c953b3921886f19f8911ca22b6cc70cac35a9649118489acc7020c68b70558 SHA1: 386d74741a17ab3e1c3b8abca861f3f674db9c0f MD5sum: f8d462f8475e6e50c239806f7ee21374 Description: All wallpapers for Kali Linux This metapackage depends on all kali-wallpapers-* packages, providing all the wallpapers used for BackTrack & Kali Linux Package: kali-wallpapers-legacy Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 142252 Breaks: kali-legacy-wallpapers (<< 2020.4.4) Replaces: kali-legacy-wallpapers (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-legacy_2024.1.1_all.deb Size: 132659136 SHA256: d75ec9267ed303a8a17a0953fdfee1f0e0d346ba894a2e2fe7be1d79d1112da4 SHA1: 83ef9e08744174b50394992e394996539998064f MD5sum: b73a050e1e130df91d7c2c909adf376e Description: Wallpapers used over the years Wallpapers and resources used over the years for BackTrack & Kali Linux, used for nostalgic cosmetic value Package: kali-wallpapers-mobile-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 20906 Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-mobile-2023_2024.1.1_all.deb Size: 21293108 SHA256: 85354fc1baa1000b6c60f213032214a07f7d0ad179dabd02c9ffa8d537c6ab31 SHA1: 2e3b750ffbd29395ccb409dddaade94b9174a01b MD5sum: 407bbd246d88793c08ef2f84654a3689 Description: Default wallpapers for Kali Linux Mobile 2023 and newer This package contains multiple wallpapers for Kali Linux Mobile 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kalibrate-rtl Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 49 Depends: libc6 (>= 2.34), libfftw3-double3 (>= 3.3.10), libgcc-s1 (>= 4.0), librtlsdr2 (>= 2.0.1), libstdc++6 (>= 5.2), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0kali2+b1_armhf.deb Size: 20372 SHA256: 5e2d12a2fdf6dd607fe26571cdebfcc3830b6d4b1dc053beabc015edf55f62b6 SHA1: a45155258bb360e8a23690e278f40a7ab69aca7c MD5sum: 9ed61d2976d1e2c3cbd54a235333a900 Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 76 Depends: kalibrate-rtl (= 0.4.1+git20191125-0kali2+b1) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0kali2+b1_armhf.deb Size: 59264 SHA256: 445b43f2958bb479c0257f2cb511aacde869be4172864911f2f4f176c5d5d82b SHA1: a8e762bf1f3f20c4708597b6aea38e71054af9a8 MD5sum: d4dcc074a9a409f1e20743ee31bc474f Description: debug symbols for kalibrate-rtl Build-Ids: 0cad7e7323e7cf7e7b613d379fafb63878e4aba9 Package: kalipi-config Version: 1.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 75 Recommends: kalipi-tft-config, whiptail, parted, lua5.1, alsa-utils, psmisc, libraspberrypi0, libraspberrypi-dev, libraspberrypi-doc, libraspberrypi-bin Homepage: https://gitlab.com/kalilinux/packages/kalipi-config Priority: optional Section: misc Filename: pool/main/k/kalipi-config/kalipi-config_1.2_armhf.deb Size: 15752 SHA256: 3cba29bc9fd5455a66febf621ba57554a0fda1ab177ed6f9f9820e881dfff8aa SHA1: 3a54a379e51e14f3fb7f3fecbe5e4efd17e0ec4e MD5sum: 3bf3b544982bcc142280df14d5cbff1a Description: KaliPi-Config Package This package implements an menu driven configuration tool to set up Kali Linux on a Raspberry Pi. Package: kalipi-tft-config Version: 1.1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 163 Recommends: whiptail, kalipi-config Homepage: https://gitlab.com/kalilinux/packages/kalipi-tft-config Priority: optional Section: misc Filename: pool/main/k/kalipi-tft-config/kalipi-tft-config_1.1_armhf.deb Size: 13924 SHA256: 235818bd07c38d423cfe3a701255482da747ac9ada03d2bcfc8c4994e976fe6e SHA1: d33b231db13387b20306677360956c3658a333c7 MD5sum: 7c5b5f019b4810f1e586fb59cd1adc60 Description: KaliPi-TFT-Config Package This package implements an menu driven configuration tool to set up TFT displays on a Raspberry Pi. Package: kerberoast Version: 0.0~git20221231.cc5aa6e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0.0~git20221231.cc5aa6e-0kali1_all.deb Size: 17692 SHA256: 123acd060b88ca2609c959c26cdddc99be3dccf1133deebbd38f658c7c1c0d9e SHA1: 5df3d13866e35f3cb3b09d2a621be55233a4f41b MD5sum: d88dae19a47605fbb6b368e81f813714 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 23 Depends: kismet-capture-hak5-wifi-coconut, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2023.07.R1-0kali4_armhf.deb Size: 7424 SHA256: dfe05fe36a321d85eecdc6105bf3c7eacf9c9600675d3fa68aafd9386c8dc25d SHA1: 9ac2bc7e69bcd366c80cfa7544cf1f3f68d25844 MD5sum: 97c9081ff5cd0df6359e916466363633 Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Nick Andrik Package: kismet-capture-common Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2023.07.R1-0kali4_all.deb Size: 13284 SHA256: b2752acfd91f0fc9601e581538ce1cf0492e8b7b9087f3ac2133d9824e8ee35b SHA1: 9696077869476dab31e9b5cade9cc58bbd43ed44 MD5sum: 0fc7fc5c0e40f6d3739e9093eafd6b76 Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 207 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut_2023.07.R1-0kali4_armhf.deb Size: 76856 SHA256: 52331320151b53f095ae8b7ecace510a2e7e375fbe3a55bfbcb53b97dcfc5cba SHA1: a1f0b4547d82f7be37105037629a13a55b6e4cbb MD5sum: ed7b9d4da8ab2d6fd73b821c94551264 Description: Kismet capture helper for WiFi Coconut Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Hak5 WiFi Coconut capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 366 Depends: kismet-capture-hak5-wifi-coconut (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 319644 SHA256: 9b0d288dc5c79541a2e80141e26f3a52d65296cb74ee1f68358e0dce75f66eae SHA1: 5185927de93072b0b131eb9bf96a5ed6d1e61b16 MD5sum: 59dac2699f0404ad0d16645cc498e45f Description: debug symbols for kismet-capture-hak5-wifi-coconut Build-Ids: f7868bc59ed5bdb60cb88726d6b9f5d312ace476 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 135 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2023.07.R1-0kali4_armhf.deb Size: 43840 SHA256: 22319fe406b2d7f7a96d38d4e5665f461ea8a8ffb78d906d371a229d7c249e7e SHA1: e9fd095734ebd256cb74eb108b0c0a288d77bb88 MD5sum: 27f169deb7aa35fbcb9022a37bfc6c32 Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 171 Depends: kismet-capture-linux-bluetooth (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 127152 SHA256: b7f728e7d4aee2d5da5bfc9a80c2199bc5dc57345a2c98cf0282ecee3e787bfb SHA1: 118a71e6a70ddb862ea61fe7c9b54c369f0c4f29 MD5sum: 3fd73d9fe45fefb74a09eb1593d88e53 Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: f9afebf01d03a6eb6bb2b1b3e885208f712ed11b Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 180 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libglib2.0-0 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.2.0), libpcap0.8 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2023.07.R1-0kali4_armhf.deb Size: 61992 SHA256: 6a6784874f1cf0082273b395bd03ef50537624a6c69a7234ba194a8ecf25ac81 SHA1: 1ab3566cf025e688cfae9820115026df4460ee5a MD5sum: f60484ffa25334f4be4880061beab024 Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 235 Depends: kismet-capture-linux-wifi (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 190484 SHA256: 5f8f57889f09bdbd30d561f11dddfa943e9ae1b015b3129fe6d53910c71fb0dd SHA1: 53fea2fa7f7a9da9b23812c8f96ccbaff9a25cd7 MD5sum: 5bb83cd768ebaef72a98aa9281c8c567 Description: debug symbols for kismet-capture-linux-wifi Build-Ids: 344a3d7bc55247c779c66d6ac57cad801e46d39b Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822 Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2023.07.R1-0kali4_armhf.deb Size: 41020 SHA256: 4ac5eee39707f6d753ffb0dc0d0df6569c1c250af3e888f8f91442cb82d634fa SHA1: 53d413c60b6881655b5daff1f8eb02924efef6d8 MD5sum: 588c01c399a215ab7b555bed7ff8fc98 Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-nrf-51822 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 114904 SHA256: 463225516abaf5279fe8de40f8128e789075cd3495d9594d5c1c94e2160b2189 SHA1: 05e7887b4f19e63fa65f3caac5e88c9672209bc3 MD5sum: 33760691774c3feac3680e7d01d1de27 Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: 2b9acb87ff971d413246698d5ad7e49567bd614f Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840 Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2023.07.R1-0kali4_armhf.deb Size: 41288 SHA256: aa1af97f6a0cb62a0e4ac29e50b1f6eff71bf0ff1a3d045374e7e6bad1eae819 SHA1: bc22484bb559e2985fafc466eb06a646d6cccdae MD5sum: b84c345524e830f0118d2edc6b51c0c3 Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 159 Depends: kismet-capture-nrf-52840 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 116780 SHA256: 2ff758d64dc599f82e3243718f41517c0d79ba2adfca48e1dea459f2e4d1a612 SHA1: 4db2e8c2ec4319d98e7834f9a27222b3197635f4 MD5sum: 9c4f1ce3e39f5b4f54d45806341e446a Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: 105f8f5fbf94b087540b6340bae8a625b5282811 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2023.07.R1-0kali4_armhf.deb Size: 42016 SHA256: 363b588fd5fb3058bd0799993b21149888004dd69bede5223956f85b0fab7494 SHA1: a4a6cad19b213633a7f8c060c73c3fd2e2f5d15a MD5sum: 57d3114d50f9c004f5681543cbc3f36b Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 162 Depends: kismet-capture-nrf-mousejack (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 119112 SHA256: cf644de68ebfe4e285dec729ba5a58f4a1547d2b3b119326c615cdcfd89f15d6 SHA1: 3c17656de1bd169e285cde4609e5345e42095f67 MD5sum: 3e83ed1b5173cffd513b43bffaf09557 Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: dabfb16a6c789698f7c65c9a97ab3633e67f3c69 Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2023.07.R1-0kali4_armhf.deb Size: 42704 SHA256: c3d271086107093c503e7f6b82cac5ce9101a3467389a6c4266f33fbbfd6db61 SHA1: 9d030d75cfa304db2e598f0c1a5c03daff5bc07e MD5sum: 74878a3fe152e77259f78395a1320978 Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 163 Depends: kismet-capture-nxp-kw41z (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 120804 SHA256: 4da2b1a940e93e0bcba88e2b8420737ea85c027ee5ded0f3130da2470ff3ab78 SHA1: 1332bbef0fa340d1dc92bd621770db5f1d6dcd4f MD5sum: eb7d1217aaa2795ca28bb89d6c705fae Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: fe743180bd93dfd284f26906ebfe4d1e3cf9d9eb Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2023.07.R1-0kali4_armhf.deb Size: 42208 SHA256: e36b41cd0a5110048f91c102a77e2d0d6975666597f85e42b3981c87f2b3a325 SHA1: b6de72c3e64786f8b8d162f8455845d39f534bc3 MD5sum: f271f4c58406946c257f9471cb1d5517 Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 161 Depends: kismet-capture-rz-killerbee (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 118548 SHA256: 72279c0f1a9d484ab90dc40ef5a1499cf636ae6a76582ea350e1009610ba77cd SHA1: 88d3d532deae75cf950657313a0ba22fd777a86e MD5sum: 82f05264dbfc06d4d684fb2c9be260d1 Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: ac5f1b1a4b25a00ec27a6ec18809abe495f83fd4 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 131 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2023.07.R1-0kali4_armhf.deb Size: 42724 SHA256: 6a036b92d81fe22eba61fe4fd6fddf8b3e9e1faa4a4c76000bab760d4b3dd7be SHA1: 64a8464c298bae5a268725b1cd49805a54114dd5 MD5sum: 72206a0c936c7fbf8f7835ace3ef23cc Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 163 Depends: kismet-capture-ti-cc-2531 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 120140 SHA256: 1a30f312f178bb604f228fb3a623ccef5f632331e2d7749f9c085b6e28eb7eb7 SHA1: 60967cba378c3ae16ee72b44d809d7231f08b598 MD5sum: 45e269fed251eefbd713d2bf1258d736 Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: 1954f20ae3e3995ac636b7670d42d4b2b65c7fa3 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 131 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2023.07.R1-0kali4_armhf.deb Size: 42712 SHA256: 023b1f469e1b665575b3cfdfb87b36d23cc4899694fdb5bfe2e354b72f0faf35 SHA1: 86b9fdc07789185637030939ba4fc56e53ce9d86 MD5sum: 86b5d71e201fadcf923478ed35a89bdf Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 163 Depends: kismet-capture-ti-cc-2540 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 119716 SHA256: e0e27923ddf7c93c9548befba0693e4b8c3039068767d863f7c050e47087fe0c SHA1: dc049b3f120314440c8e50705cfa7ebe559e3c32 MD5sum: c000457c8c05557a2bdf3e73764f90cd Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: f82810f48ec4ee5a4713cc7496f544323a6b7be8 Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 127 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2023.07.R1-0kali4_armhf.deb Size: 41628 SHA256: 3cd8399a2a83211caab591192dbfe780312510bc13c49de5678a153b8e07801d SHA1: 3747d7611d6dcbde8819089199755a3a6e67ae50 MD5sum: d8c9c76033de65d269af3aec9caf1530 Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 159 Depends: kismet-capture-ubertooth-one (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 117036 SHA256: 5b27d0d85624b66524dcaacd282593a5510c7c43e50da97a4b5381f763ab1b1d SHA1: d9c505df192fc7c6282feffe9a6532de71f513b4 MD5sum: b53d6f4bf11d2397c95b16a367e353b9 Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: 526fd73cb31496238bc158bcd484289113a8d21e Original-Maintainer: Nick Andrik Package: kismet-core Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18793 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libgcc-s1 (>= 4.3), libpcap0.8 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libprotobuf-c1 (>= 1.0.1), libprotobuf32 (>= 3.21.12), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), libwebsockets19 (>= 2.4.1), zlib1g (>= 1:1.2.3.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2023.07.R1-0kali4_armhf.deb Size: 10154928 SHA256: 301c0ff63deaea81c85bd12332922f10789eb5ec8fba275509fa7f0055e69551 SHA1: ca82cbc34d9a7bf020c58d306b3fd22afb8c61c7 MD5sum: ebaca1eee3ae6eec4adcf832161465b2 Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Nick Andrik Package: kismet-core-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 152359 Depends: kismet-core (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 151953376 SHA256: f019ae4ecc8e3a4c702e9273271c401e33f92dddcda3d2e6b455fdd466fb504e SHA1: 8c68ba9441ddeeea172beacc945db2e01cec6fb2 MD5sum: 473a35b3d94c33f9e026531f6efdfc5d Description: debug symbols for kismet-core Build-Ids: 028830323982e828bbec7e07f4e5b049286cffd6 5815e5d0ec698584b05a0baddf7ffcf82eb052fe bbf126bccdef8d1b0fd176bf2a8db882aac7b534 Original-Maintainer: Nick Andrik Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0kali2_all.deb Size: 152016 SHA256: dce39afe444220e77ca95670b57648c76c1a418f0360896c6e886154f5817be9 SHA1: c9cce578b12c9f61f6f1d2035deefb4596ee6b83 MD5sum: 71e2c87dd1a8241d55692d5c7e387cc6 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1857 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libpcap0.8 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2023.07.R1-0kali4_armhf.deb Size: 402412 SHA256: 84c7b5adafa5229f390ce7bca0559ba5a18eec15525ff247839f48202c2df57a SHA1: fb618cf4c2063bc8ac4317999a82d1d3390fcc74 MD5sum: 689b4e8070b92024bc8bcb828106eb5f Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Nick Andrik Package: kismet-logtools-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 9116 Depends: kismet-logtools (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 8781660 SHA256: a0dd2a07cf9f06913abe5d726ef35aeef04dbd5dcb269226a8f36891c2d741ed SHA1: a65d448787b927ab9682cf2a8f0876e8ffeb92cf MD5sum: e035b9af254cead31e80f2cbac4a7853 Description: debug symbols for kismet-logtools Build-Ids: 177723bf7073c6b33403de7f18220c6d9e238696 288c6ef82b0dcb42005cdb42b0f0a3a9957515a2 5d364abbbf963ffc29593b0f90576c6a8bab2c3a 7983311ff67cfebc0c91db45d116bfcd0318f2e0 83d716d8459c51b8ec777fecc3c4e3fab1189a76 ce05a06db24ac39f9d855930ded12c222591b72f eda3461eb381a5b460895ea02973086075bb1e61 fc8a8bab9e88dccc7fa75e4c0f295b137b939ddb Original-Maintainer: Nick Andrik Package: kismet-plugins Source: kismet Version: 2023.07.R1-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 295 Depends: kismet (= 2023.07.R1-0kali4), python3-kismetexternal, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2023.07.R1-0kali4_armhf.deb Size: 97812 SHA256: 53d25b9a334154761def9977025115245026311a6310aa1d5dc613b21799989c SHA1: 1b856a8281bc49ef69a8f7bc12369566705d7966 MD5sum: 112965f7a5a22d3be80c4544efdb281d Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Nick Andrik Package: kismet-plugins-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2335 Depends: kismet-plugins (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2023.07.R1-0kali4_armhf.deb Size: 2298544 SHA256: 882d87b6af557417d4980e73d8ada8ebeb6438bd231b344376adb8d9bd0be07c SHA1: 0895f605357e06d7191341c85f66b0642d3d5d12 MD5sum: 8e4053aa42f6157841d0d2c2c41a778f Description: debug symbols for kismet-plugins Build-Ids: 36569bac52f3d0a1153cd5edb8ffad70150d90f5 4ea52eee104a2f3b07c813224db201fbb36298aa Original-Maintainer: Nick Andrik Package: koadic Version: 0~git20210412-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0kali4_all.deb Size: 3782056 SHA256: 3a51e84028007c88ee6f5b778ec8384c2a14030cc08ebc4cd62f2b6a7badc5fe SHA1: 5277c6b53baf9cb4288233821a1e13b2a6e9ab33 MD5sum: 2bdec7fef122c7dfad9f144747567191 Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: kubernetes-helm Version: 3.14.1+ds1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 47698 Suggests: kubernetes-client Homepage: https://github.com/helm/helm Priority: optional Section: misc Filename: pool/main/k/kubernetes-helm/kubernetes-helm_3.14.1+ds1-0kali1_armhf.deb Size: 9276912 SHA256: 0c82a7a03f8886b354ace9f9dc9ac28caabad8fb48b72066f067e335bf4b3052 SHA1: 76e485ecad9361b0a1e122987c3ab7a5b3f1ea53 MD5sum: ce9f95fe9b4d990bd1ad1cc105349323 Description: tool for managing Charts (helm) This package contains a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. . Use Helm to: * Find and use popular software packaged as Helm Charts to run in Kubernetes * Share your own applications as Helm Charts * Create reproducible builds of your Kubernetes applications * Intelligently manage your Kubernetes manifest files Package: kustomize Version: 5.3.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 18448 Depends: libc6 (>= 2.34) Homepage: https://github.com/kubernetes-sigs/kustomize Priority: optional Section: golang Filename: pool/main/k/kustomize/kustomize_5.3.0-0kali1_armhf.deb Size: 5208076 SHA256: 4029b5bc73abee144d1dfbfcb50facfee6e266e6da8227bf0c9842916c0c2800 SHA1: 0573ed13f87acd47697a0f9e25392777f9ae8ce7 MD5sum: 3945113d3b31803bbb6711ad6fe518e9 Description: Customization of kubernetes YAML configurations (program) kustomize lets you customize raw, template-free YAML files for multiple purposes, leaving the original YAML untouched and usable as is. . kustomize targets kubernetes; it understands and can patch kubernetes style API objects. It's like make in that what it does is declared in a file, and it's like sed (https://www.gnu.org/software/sed), in that it emits edited text. Package: kustomize-dbgsym Source: kustomize Version: 5.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7162 Depends: kustomize (= 5.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/k/kustomize/kustomize-dbgsym_5.3.0-0kali1_armhf.deb Size: 5003836 SHA256: 49382f61527c5224e650efd8b9191ee38540c7ed44ef466022b033d99d5ac18d SHA1: 3ca01815f83a99fe6075da185754f68f5f3d6be8 MD5sum: 0a0ad3bb8df218902c38b853d7adb95e Description: debug symbols for kustomize Build-Ids: cfa2c552b0ce6fe7afd2a1a28adac7fc921cd5a8 Package: kwin-style-kali Version: 2022.2.0 Architecture: armhf Maintainer: Kali Developers Installed-Size: 254 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libkdecorations2-5v5 (>= 4:5.24.2~), libkf5configcore5 (>= 5.61.0), libkf5configgui5 (>= 4.97.0), libkf5configwidgets5 (>= 5.86~), libkf5coreaddons5 (>= 5.86~), libkf5guiaddons5 (>= 5.86~), libkf5i18n5 (>= 5.86~), libkf5iconthemes5 (>= 5.86~), libkf5widgetsaddons5 (>= 4.96.0), libkf5windowsystem5 (>= 5.86~), libqt5core5a (>= 5.5.0), libqt5dbus5 (>= 5.0.2), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5widgets5 (>= 5.0.2), libqt5x11extras5 (>= 5.15.0~), libstdc++6 (>= 5), libxcb1 Priority: optional Section: kde Filename: pool/main/k/kwin-style-kali/kwin-style-kali_2022.2.0_armhf.deb Size: 85960 SHA256: c7456f5f94f8abb621d69f0186db6628dd4c51e08726c320339b0d4829b9b9b3 SHA1: db6978419cad0e35124f0b2d4e172acd1f537451 MD5sum: 27e95813fff15ddd4c76d7c455ee5e9d Description: Kali theme for KWin Kali's window manager theme for KDE Plasma 5 desktop . This theme is based on KDE breeze, with modifications to fit Kali Linux look and feel. Package: kwin-style-kali-dbgsym Source: kwin-style-kali Version: 2022.2.0 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2427 Depends: kwin-style-kali (= 2022.2.0) Priority: optional Section: debug Filename: pool/main/k/kwin-style-kali/kwin-style-kali-dbgsym_2022.2.0_armhf.deb Size: 2399368 SHA256: 00188fb0e9544497d4c4ae0cd8211eb7d6a5d6396c28a329b1ba5c2ba8840e85 SHA1: 507c66fb0c9549b4b422dc004972b82c93816953 MD5sum: acb57cccd8ab284185ffc8c870c161a9 Description: debug symbols for kwin-style-kali Build-Ids: 6fe012962df32c904eb6b41d4957f2a7e3169f81 Package: lapsdumper Version: 0+git20221207-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: python3-ldap3 Homepage: https://github.com/n00py/LAPSDumper Priority: optional Section: misc Filename: pool/main/l/lapsdumper/lapsdumper_0+git20221207-0kali1_all.deb Size: 3524 SHA256: 732e570c033f1d6bda2d53d4a07cea249f78d42812ef6566536e9775d3da21a9 SHA1: 0fa867e55fe61afb816b5f91eff99978b0be79ed MD5sum: 7babd940ae455c49fbb20a3cc9abe839 Description: Tool that dumps LAPS passwords A tool that dumps every LAPS password the account has the ability to read with a domain. Package: laudanum Version: 1.0+r36-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: kali-defaults, python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali6_all.deb Size: 26920 SHA256: c3f630db99ff2233200805aca89a8d37fc91aa46953e3667e85fbff148099ebf SHA1: 2f44dd5d0180eaa54a8720f1a26f9d7c49fd0973 MD5sum: ce526d1f67f182068ae26944a95472a3 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali3_all.deb Size: 3828 SHA256: f2bddc0598d7f673a3ccc130028bf8e76da867584f8df22f9f8b7dee7e472828 SHA1: 4b449281260e8399afacf3889acf029ceb19cc03 MD5sum: ec50ef3b8b1a750e457106369aa0c685 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: legion Version: 0.4.3-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3312 Depends: dirbuster, dnsmap, enum4linux, cutycapt, finger, hping3, hydra, imagemagick, impacket-scripts, ldap-utils, mariadb-client-core, medusa, metasploit-framework, nbtscan, netcat-traditional, nfs-common, nikto, nmap, perl, polenum, postgresql-client, python3-colorama, python3-pandas, python3-pyexploitdb, python3-pyfiglet, python3-pyqt6, python3-pyshodan, python3-qasync, python3-requests, python3-rich, python3-serial-asyncio, python3-service-identity, python3-six, python3-sqlalchemy, python3-termcolor, python3-urllib3, rdesktop, rpcbind, rsh-redone-client | rsh-client, ruby, rwho, smbclient, smtp-user-enum, snmp, sparta-scripts, sqlmap, sslscan, sslyze, telnet, theharvester, unicornscan, urlscan, vncviewer, wafw00f, wapiti, whatweb, wordlists, wpscan, x11-apps, xserver-xephyr, xsltproc, xvfb, python3:any Homepage: https://govanguard.com/legion/ Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.4.3-0kali3_armhf.deb Size: 2082288 SHA256: 232131ff366c5c607a638bd0d1f70607b19bc834c209fc2ad1ce93e1578ff015 SHA1: 3816a6b799f7a9f47f529d67da4e95205a7537a9 MD5sum: 1165786d914062251cc2d5f28ac36345 Description: semi-automated network penetration testing tool This package contains an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. . Legion is a fork of SECFORCE's Sparta. Package: libadwaita-1-0 Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2042 Depends: libappstream5 (>= 1.0.0), libc6 (>= 2.29), libfribidi0 (>= 0.19.2), libglib2.0-0 (>= 2.76.0), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.12.0), libpango-1.0-0 (>= 1.14.0) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: libs Filename: pool/main/liba/libadwaita-1/libadwaita-1-0_1.5~beta-1kali1_armhf.deb Size: 389776 SHA256: 054be48905451043e073e32b3f1bf9df5dc155b249093b8b1a5efbefad5acab8 SHA1: e19eeb57f2c38b82a37604d4563ccdf07ab75713 MD5sum: 27b513be1056fbd98807832acd4731c5 Description: Library with GTK widgets for mobile phones libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the shared library. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-0-dbgsym Source: libadwaita-1 Version: 1.5~beta-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1571 Depends: libadwaita-1-0 (= 1.5~beta-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-0-dbgsym_1.5~beta-1kali1_armhf.deb Size: 1337908 SHA256: e2ea7b57c5535d3ae670693f10579a3533dba9b6b15d9310ade0729a2495f146 SHA1: 75a7aa317dbbd395a251e0eab21ec9f1be020c55 MD5sum: c2f09b3288c0f21190c0704f2a4605f2 Description: debug symbols for libadwaita-1-0 Build-Ids: 5a4e969b7c07b11e3d2d58a8f4c3e798cec78ee4 Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-dev Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2219 Depends: gir1.2-adw-1 (= 1.5~beta-1kali1), libadwaita-1-0 (= 1.5~beta-1kali1), libappstream-dev, libgtk-4-dev (>= 4.12.0), gir1.2-gio-2.0-dev, gir1.2-gtk-4.0-dev Recommends: pkg-config Suggests: libadwaita-1-doc Provides: gir1.2-adw-1-dev (= 1.5~beta-1kali1) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: libdevel Filename: pool/main/liba/libadwaita-1/libadwaita-1-dev_1.5~beta-1kali1_armhf.deb Size: 160928 SHA256: 3ac46c25248bc22f85dab089df3a30cbf74e824a46db2276e43f155c82699a1a SHA1: fb6e658024c288246e65fdac289859dc89656d96 MD5sum: a41a72a1c2960e367290925546a70b17 Description: Development files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the development files. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-doc Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17549 Multi-Arch: foreign Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: doc Filename: pool/main/liba/libadwaita-1/libadwaita-1-doc_1.5~beta-1kali1_all.deb Size: 2037856 SHA256: ce88c651069912ef6ee98f203ced9326bfcc82a755f53e38903dab31fb5271d0 SHA1: 0a6c6e9fdff84e9121d1dbb79d1c492f95025bab MD5sum: f033fa07b367aa88771b7d4a75262952 Description: Documentation for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the API reference. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 298 Depends: libadwaita-1-0 (>= 1.5~beta), libc6 (>= 2.34), libglib2.0-0 (>= 2.76.0), libgtk-4-1 (>= 4.12.0) Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: x11 Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples_1.5~beta-1kali1_armhf.deb Size: 54692 SHA256: eba84ca07f363ea7a8c76306f6d66ae019d4ecada94edb698c6cb4e755ea356d SHA1: b867b30202d0908eda99c7162ea0d0a856f011b9 MD5sum: cde9e1a28664c30b18cf08ee33c6fc77 Description: Example programs for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains example files and the demonstration program for libadwaita. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples-dbgsym Source: libadwaita-1 Version: 1.5~beta-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 119 Depends: libadwaita-1-examples (= 1.5~beta-1kali1) Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples-dbgsym_1.5~beta-1kali1_armhf.deb Size: 83256 SHA256: 0cb3f471f8a3d668f22717eb582b303e472cfd94db23a37dcb6eb38f128f48d9 SHA1: 280b1a094029e8bfed342f81a991fb4d60763095 MD5sum: 3695c8a6a85c58b6d8ea115918907072 Description: debug symbols for libadwaita-1-examples Build-Ids: 08696a898983ac0d34008c5a1b770413dc766976 Original-Maintainer: Debian GNOME Maintainers Package: libapt-pkg-dev Source: apt Version: 2.7.12+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 513 Depends: libapt-pkg (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/a/apt/libapt-pkg-dev_2.7.12+kali1_armhf.deb Size: 115380 SHA256: 690f5682d4fedbf5949d71e54d18cd701b3f134238520d248fda010e1aa92009 SHA1: 9b67211806d214815236a877350059f83f4658c9 MD5sum: d6f69b30f2d1a94419eba46bdf3d4744 Description: development files for APT's libapt-pkg and libapt-inst This package contains the header files and libraries for developing with APT's libapt-pkg Debian package manipulation library and the libapt-inst deb/tar/ar library. Original-Maintainer: APT Development Team Package: libapt-pkg-doc Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18167 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/libapt-pkg-doc_2.7.12+kali1_all.deb Size: 931348 SHA256: 6c9ffa9ac4b3d27d751dfb4f31a6bd18363b8b15751d84331a76b053d446e039 SHA1: 7f4059f97c26b75e56854ee7ca1acac47bf60599 MD5sum: 423979c5f10c1f9042b8bab7e9fcbe8b Description: documentation for APT development This package contains documentation for development of the APT Debian package manipulation program and its libraries. . This includes the source code documentation generated by doxygen in html format. Original-Maintainer: APT Development Team Package: libapt-pkg6.0 Source: apt Version: 2.7.12+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2725 Depends: libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 3.5), libgcrypt20 (>= 1.10.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 13.1), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.4) Recommends: apt (>= 2.7.12+kali1) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~) Provides: libapt-pkg (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0_2.7.12+kali1_armhf.deb Size: 884972 SHA256: dc05548e45435245a9cccdfed69c4b4220525b901116a48bd811d67acea22555 SHA1: 6452277f44bda9c33d2bdbab9f8b31087df9215c MD5sum: b2b96e6456e6a589ec0659acd83ac673 Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 10920 Depends: libapt-pkg6.0 (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0-dbgsym_2.7.12+kali1_armhf.deb Size: 10800480 SHA256: cf30b6b1a3835eb9439a45c1db639ad6cdae6102c741885868fe94304364a2db SHA1: cc62202a06eaa084619a8d38d9e940550108f00a MD5sum: 595b47df95d2dbe829adf208dff0cb6b Description: debug symbols for libapt-pkg6.0 Build-Ids: 6614f20aec01f1b492798a717b6da2db3ad534ac Original-Maintainer: APT Development Team Package: libbluetooth-dev Source: bluez Version: 5.71-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 885 Depends: libbluetooth3 (= 5.71-1+kali1), libc6-dev | libc-dev Suggests: pkg-config Provides: libbluetooth3-dev Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libdevel Filename: pool/main/b/bluez/libbluetooth-dev_5.71-1+kali1_armhf.deb Size: 328672 SHA256: 6234e8fef33ca125b972fd62036ebc6a12e80e1825758c578c88a23fdedf6437 SHA1: 16ad098d20a7d65499341d8f63ade3bbcbda6fdc MD5sum: d563129ba4809dd0f049af3101f15dec Description: Development files for using the BlueZ Linux Bluetooth library BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). . This package contains the development libraries and header files you need to develop your programs using the libbluetooth library. Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3 Source: bluez Version: 5.71-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 246 Depends: libc6 (>= 2.15), libudev1 (>= 183) Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libs Filename: pool/main/b/bluez/libbluetooth3_5.71-1+kali1_armhf.deb Size: 98812 SHA256: d10e1e51922f2b4950117e5bfa9c586ce6e0fbaa8e9776b49cc30fa3a409e838 SHA1: aaf417b471741dd22539ba5718806ea563f7ace6 MD5sum: c0bb440e5bf278c5260db65c7a1b84cd Description: Library to use the BlueZ Linux Bluetooth stack BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 221 Depends: libbluetooth3 (= 5.71-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/b/bluez/libbluetooth3-dbgsym_5.71-1+kali1_armhf.deb Size: 136884 SHA256: 24afe456151ba5214d213a0058bf78057b4fee2e37acc1b589c72066b1edc985 SHA1: f36b4223aa21a4e579e912bcfaac8304668834ea MD5sum: ddc98e67099aaf187520ebdc424be3e4 Description: debug symbols for libbluetooth3 Build-Ids: 44c789db80c881e13fa5997bbc7919b26dab9012 6fda6d0fd90dfac497bd43cf6f72cfa65526bea3 Original-Maintainer: Debian Bluetooth Maintainers Package: libcpupower-dev Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 756 Depends: libcpupower1 (= 6.6.9-1kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.6.9-1kali1_armhf.deb Size: 747824 SHA256: 596dee70c582e3db31d3f871c42c74a15a8b8ad4c35fc1aaf7418034934337f5 SHA1: d1ccf3e00ff2f77ecb95a14cc0e22fc83e76293f MD5sum: 604807f54696cf2bf48957461efb48dc Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 772 Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.6.9-1kali1_armhf.deb Size: 753900 SHA256: b437f30316c644421bb2443ad563f4888e9a65a412bcbec5cd6a3705789a6fab SHA1: fcdfff747a86236af29df146dbe16c8664605e7d MD5sum: 9d646765beb5a1ef9b91fe923a588320 Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: libcpupower1 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.6.9-1kali1_armhf.deb Size: 32788 SHA256: 31c2154f265142fdb868b62fd4f10e55ecf0077496bde08876ac428b80e13d2e SHA1: 7698f063295499226fee615da5a5ba5e5810af6b MD5sum: d9a5eec76cfaec144353c9fc3239f36f Description: debug symbols for libcpupower1 Build-Ids: 05e0b3a4ac6edc68bbba1f845f94fadeb947bb55 Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 811 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.5), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 5.2) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0kali1_armhf.deb Size: 194544 SHA256: e4483ef877efd95df92b1c631e6db6fb71da29f5e412f19b9f52456e42831eaa SHA1: 9d114427ba766feb7b4e491142bf4064ca923a62 MD5sum: bc4eeff7ed3bac9fe846525a86c49495 Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3083 Depends: libcrafter (= 1.0-0kali1) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0kali1_armhf.deb Size: 2931972 SHA256: 9ee9410244e9565ee6eaf66ecb265eaf15ccd11361bfe71e275cadb65982a87a SHA1: 429cbb0d236045697241339940ea5fa8400710f0 MD5sum: 963cc14d58bc723ea6c2921555b24caf Description: debug symbols for libcrafter Build-Ids: 579aa248dd7f25a425fe3949f7f1d0b4480c5a17 Package: libcreg-dev Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1357 Depends: libcreg1 (= 20210625-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libdevel Filename: pool/main/libc/libcreg/libcreg-dev_20210625-0kali1+b1_armhf.deb Size: 379284 SHA256: 8a8586b19249782f000f6370701581ca69bcd8de96385f4a63e1b5b25efad153 SHA1: 14d4506eecc4300b46424aca9523f754a27f3c0e MD5sum: 7fec51747d037724d728a890998bfa77 Description: library to access Windows 9x/Me Registry files -- development files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package includes the development support files. Package: libcreg-utils Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 550 Depends: libc6 (>= 2.34), libcreg1 (>= 20200725) Multi-Arch: foreign Homepage: https://github.com/libyal/libcreg Priority: optional Section: otherosfs Filename: pool/main/libc/libcreg/libcreg-utils_20210625-0kali1+b1_armhf.deb Size: 245160 SHA256: c8e193a73f1f04c9dbcaaa659375d7eedfeb7e34566b1b3321e6625990885f85 SHA1: 096fe5a712afebbcec7c18abe39347cab59e3401 MD5sum: 20356fcc42d3f0994a565eeaf98d235c Description: library to access Windows 9x/Me Registry files -- Utilities libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains tools to access data ... Package: libcreg-utils-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 254 Depends: libcreg-utils (= 20210625-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg-utils-dbgsym_20210625-0kali1+b1_armhf.deb Size: 171468 SHA256: 35e4832b2503b18c4377a72f3eb1cd1b8e3e9260fbc1bbcc6c317eb0f8e00397 SHA1: 81986edff31185d3dc5bf4fb324f22305a5af0cb MD5sum: 9fcd6c7ae420cd7e83a9881f03d75d93 Description: debug symbols for libcreg-utils Build-Ids: 44ff813b3c14722cbcce33dead94eb0d67bd21c7 8f29aaae7a06b995c31746baf79c372b820f00c2 c1158c1fa543266248232fcff32fe206e30ed96a Package: libcreg1 Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 950 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libs Filename: pool/main/libc/libcreg/libcreg1_20210625-0kali1+b1_armhf.deb Size: 357968 SHA256: 47ea21243082f694304031569d95b90b19ae3bb0c66fbd700771aed45ba30989 SHA1: c39034a97105c0e9f820dea7a1bd3e8401175f37 MD5sum: 51324fa5b73c75fc3b07d8d71acc307b Description: llibrary to access Windows 9x/Me Registry files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains the shared library. Package: libcreg1-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 607 Depends: libcreg1 (= 20210625-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg1-dbgsym_20210625-0kali1+b1_armhf.deb Size: 493472 SHA256: 5c495cff9f8f785aa7bb010cc7f4d56aa11891cdf392888db2f545282d97eab7 SHA1: 49163bd022a5947b98ead6696d11d63a6dfff34f MD5sum: ced777283470ed1f79be2ad8afcd0eba Description: debug symbols for libcreg1 Build-Ids: 858f84c93b1142e3afb9029155533c7f1a7eb3b5 Package: libdaq-dev Source: daq Version: 3.0.12+really2.0.7-0kali2 Architecture: armhf Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 305 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0kali2_armhf.deb Size: 97680 SHA256: bee5eb720fc389a4a297df74dc40e77f69bfcc098253724d426d07bcbdf5f43e SHA1: 347d5f6238150ade71ed5cd2e57cdb35e7264e39 MD5sum: 6b7c99dbdd22a2606e0208234fbfbd52 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Package: libdaq2 Source: daq Version: 3.0.12+really2.0.7-0kali2 Architecture: armhf Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 206 Depends: libc6 (>= 2.34), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0kali2_armhf.deb Size: 74776 SHA256: d748d14f80ca713b982d0e9fc333feb560f7551737c444cfac49a688385fc73c SHA1: 2ba249186a099b6c022cadd3435664dd571dacbf MD5sum: bbba37ccc6b117f495321486b69957b4 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Package: libdaq2-dbgsym Source: daq Version: 3.0.12+really2.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 313 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0kali2_armhf.deb Size: 253360 SHA256: 213f2259ba5969d43476c8fb2e18f69c6ee26146bf9bba89c64035d4b9d1d3ed SHA1: f7fc417a84ad333b26a5ee357968faafbe54b116 MD5sum: 9b48acdbd6ca41de1abb02221820c8e3 Description: debug symbols for libdaq2 Build-Ids: 285aa9b19be1cbe9c6782bc86b040a91ea44c3ba 2cfd1b9cbe7b8a9573dc49058b8e79f2863c4ea7 4bc8253c359895bd987940546ccb4d63bb53641e 509091454ea05f78904e2438052fa7a17d651829 5353a244a9824475807698f0fb8ce1c39535ccda 966bd1d5bac6d0f6931ccad62e5c8c9aea7a62d6 c3a39cd71e74994a9fea02bbe27a32ed0e637374 Package: libdaq3 Source: daq3 Version: 3.0.12-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 115 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 4.1.1) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.12-0kali3_armhf.deb Size: 31592 SHA256: 8ef1c34822289b8588c89e6e6201e3544c2885b2123a7826f5de94f2b3ba870d SHA1: 1ac7cead2c927c64b0df581b8cc56804257b96f1 MD5sum: bef7470b2607d0d952327100933502c4 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 Version: 3.0.12-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 175 Depends: libdaq3 (= 3.0.12-0kali3) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0kali3_armhf.deb Size: 112220 SHA256: 457d9b17023c862002233bfab69ffacd9c3b46fdab88823dd1881aa8a85e1a70 SHA1: c3d0cb04d7b61f26f171f530964143b162b951e9 MD5sum: 61ede8b3999aad56e9679663213a682e Description: debug symbols for libdaq3 Build-Ids: 14a9c5731d0eeb3453ff883a37b469597dbb434c 4ecdbd80c72d06d76b6ec6fe4af572dc0a695d4f 70b9c1ccabd7a0d88117dc78b829ea36fc3e7791 921ea72527915f4f806895e8341b53e145946b5d ac420de6f31efe65bd58f2932f68c28ecac08a0a c556916df6cacbb7c7d9841d473cc6daf55dc5c7 e020a433cbbd2c7aa9878b4c27bade74c714168e f230f156ec7063026b5d5dfef5c8541621401a1a Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 Version: 3.0.12-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 209 Depends: libdaq3 (= 3.0.12-0kali3), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.12-0kali3_armhf.deb Size: 55464 SHA256: ddb77baf5b38326bdd7ba1cedf1c07362717d599835581ad81832bb691aeedcd SHA1: 9ff977a56afc1e06f2318fca15a77e0292389777 MD5sum: b6438d8785737cb19ce93e281d753a8b Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdpkg-dev Source: dpkg Version: 1.22.4+kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 738 Depends: libmd-dev, zlib1g-dev, liblzma-dev (>= 5.4.0), libzstd-dev (>= 1.4.0), libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.22.4+kali2_armhf.deb Size: 352812 SHA256: 42dc89f87295e97dde2bcc60f13e9a0aa9741dacf645f4bfaf5ca7cd3c41323e SHA1: 6c65c30bd9820b1b5a89322c7a8e74156315b516 MD5sum: 320daf77c012915a2dc0f0379a47280c Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Dpkg Developers Package: libdpkg-perl Source: dpkg Version: 1.22.4+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2020 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils (>= 5.4.0) Suggests: debian-keyring, gnupg | sq | sqop | pgpainless-cli, gpgv | sq | sqop | pgpainless-cli, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), pkg-kde-tools (<< 0.15.28~), sq (<< 0.28.0~), sqop (<< 0.27.2~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.22.4+kali2_all.deb Size: 632052 SHA256: 8ca6f260e4a61dea76c5faf98edd483b9c60203ce5e8a6083471348f00637a0f SHA1: 630962643b9870b86e123d5f858b554a86692a8f MD5sum: caacc719ec92531d3364df9fe70e00c9 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildInfo: build information functions - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Dpkg Developers Package: libevtx-dev Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1872 Depends: libevtx1 (= 20210525-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libdevel Filename: pool/main/libe/libevtx/libevtx-dev_20210525-0kali1+b1_armhf.deb Size: 482760 SHA256: a4914b1c63a5d8de01e8aedf72725f3c951b0001825ea82e19150e09eee58af2 SHA1: e99fef1aa913e5f0a6a39a724ca275f9a1831d59 MD5sum: 02ed0647ed8a4e0a807eb1fca13f4d8e Description: Windows XML Event Log format access library -- development files libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package includes the development support files. Package: libevtx-utils Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1128 Depends: libc6 (>= 2.34), libevtx1 (>= 20210525) Multi-Arch: foreign Homepage: https://github.com/libyal/libevtx Priority: optional Section: otherosfs Filename: pool/main/libe/libevtx/libevtx-utils_20210525-0kali1+b1_armhf.deb Size: 444556 SHA256: b7785eef2e605f098af89e21fbfa8e47e074e562207d13ae6d75aa6ecf245084 SHA1: db40c0bc3d8ab7a25891287cb869c1641c97ba6d MD5sum: f66f903a664029eadeffbd782a5a7336 Description: Windows XML Event Log format access library -- Utilities libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains tools to access data stored in EVT log files: evtxexport, evtxinfo. Package: libevtx-utils-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 950 Depends: libevtx-utils (= 20210525-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx-utils-dbgsym_20210525-0kali1+b1_armhf.deb Size: 789336 SHA256: 4f653a2a3ffb3a6b7942b6cb23f46e2ce8ae2c099a99bfe9321265093a98944d SHA1: b240ae4e3e9f02f8e3adf3969190aa4e5f3ee760 MD5sum: 544215e1c12706ff1a331cc668a80459 Description: debug symbols for libevtx-utils Build-Ids: 331d207ab42d876731c11ecc199564a8ae4fd5ed 58fde733ca5908e7e3de10bfa5ff743c515a04a8 Package: libevtx1 Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1268 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1_20210525-0kali1+b1_armhf.deb Size: 452004 SHA256: 9cc65170bfc706d0f55055d54edd24e6c9c33e6f57e7523650a8dc366078c4ad SHA1: 9fa9c404c2c31f7cf977b9d31ef3a0672e9f4bdf MD5sum: 1f54820c6b252af5b57e3dfd3ed8e27e Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 881 Depends: libevtx1 (= 20210525-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1-dbgsym_20210525-0kali1+b1_armhf.deb Size: 735056 SHA256: b474450a8821ade4eb999c7dd4ef0dd58d447c990f6d5d1083275b7d8c6ab175 SHA1: c2b6b76fa448450d6a269c0ffd96cf3606904e17 MD5sum: 4bea7099bdfcb8f27fc3bf7ff88eb0db Description: debug symbols for libevtx1 Build-Ids: 799bc8d7b7ba248cd91228054a15a45b9b2cf98f Package: libfindrtp Version: 0.4b-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 26 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali2_armhf.deb Size: 6568 SHA256: 65886903beaf1f523c814e071cbb3972bfc8c8ab689f0bd0f55efac2d3764784 SHA1: 14f1ddb5461c08d0c7e7772508a8ea26c7bce16f MD5sum: be1a055f8c662333a2c95a0a01a2b766 Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 15 Depends: libfindrtp (= 0.4b-1kali2) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1kali2_armhf.deb Size: 2476 SHA256: 08d06a916f7e2914d027bf8af5c66c9fea93356001b31752994f9f374ca1170e SHA1: 17c6d7590158fd67fe72eee84d379243981adce9 MD5sum: f9e468e480aca876dff95bc022130f1e Description: debug symbols for libfindrtp Build-Ids: cf0c3ae700ee2a81957e7c593964fd93e797ff2a Package: libfmodi-utils Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 71 Depends: libc6 (>= 2.34), libmodi1 (>= 20210807) Multi-Arch: foreign Homepage: https://github.com/libyal/libmodi Priority: optional Section: otherosfs Filename: pool/main/libm/libmodi/libfmodi-utils_20210807-0kali1+b1_armhf.deb Size: 21036 SHA256: 2ae09a70d22a434324cacf8d144aadf4feff3e8332a05a249b402271f38a70ba SHA1: 85d382a0fbd58d8e4ab65d2f9f327845aec0fe2c MD5sum: 5e0e574c9314aba701a22d0a3150a759 Description: library to access the Mac OS disk image formats -- Utilities libmodi is a library to access the Mac OS disk image formats. . This package contains tools to access data ... Package: libfmodi-utils-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 94 Depends: libfmodi-utils (= 20210807-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libm/libmodi/libfmodi-utils-dbgsym_20210807-0kali1+b1_armhf.deb Size: 64832 SHA256: 7a6f3fb0519d5a15942b96ed5f273191d8dc84bf4faed716ca68e61b42ea9c2a SHA1: dce24633956437c2fca6a1a8c61ec4c6ea677d1a MD5sum: b4cfdbd40812fc89e0e7239e6dc6df09 Description: debug symbols for libfmodi-utils Build-Ids: 87ad9cd37d56a38e5d17ebf3e9ae87313b7908d3 882548c428da8bb9c58a7f6c431085a2edfba459 Package: libfsext-dev Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1636 Depends: libfsext1 (= 20220319-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libdevel Filename: pool/main/libf/libfsext/libfsext-dev_20220319-0kali1+b1_armhf.deb Size: 426752 SHA256: 4afaa18dcd0c897df9f86fbc5feab388ccbe5d8eafbb285dcb62ed0d17022eea SHA1: ca34ec5ce6fc0714b9beebe910340c83a73d6768 MD5sum: b4e0149ddd9e70a1504152eaf8c291dd Description: library to access the Extended File System -- development files libfsext is a library to access the Extended File System. . This package includes the development support files. Package: libfsext-utils Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1214 Depends: libc6 (>= 2.34), libfsext1 (>= 20220319) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsext Priority: optional Section: otherosfs Filename: pool/main/libf/libfsext/libfsext-utils_20220319-0kali1+b1_armhf.deb Size: 304984 SHA256: b57a4daee3889cb178ccced1d99f6a53dbd65d69fc4a23c1afbfaa6719a71c5c SHA1: 13f57d3ed71d5329270d84b4eddf62ab84924f53 MD5sum: bf8bb9b316f7417cb0bfa95c69863693 Description: library to access the Extended File System -- Utilities libfsext is a library to access the Extended File System. . This package contains tools to access data ... Package: libfsext-utils-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 586 Depends: libfsext-utils (= 20220319-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext-utils-dbgsym_20220319-0kali1+b1_armhf.deb Size: 417320 SHA256: b80731d86db8db9c657698970287699f79fa7f9b9c68c4efe39bde10f309454c SHA1: ea5dc0a01775644fc53bb5b8260b48deea27aee8 MD5sum: 7e92850044004476fe86525efb692f50 Description: debug symbols for libfsext-utils Build-Ids: 02eee045a1b765b32fe85a476c67a2671e99838f e0aaa638aa74260e845728dd9b664d8085058d15 Package: libfsext1 Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1114 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libs Filename: pool/main/libf/libfsext/libfsext1_20220319-0kali1+b1_armhf.deb Size: 399996 SHA256: 38acac61ecb98f7786fba2851ab418981b72f0a66dee379e0f320488d182fd2c SHA1: 7951e586359c92c6e5b6b8494b8e16099991eec8 MD5sum: 06f38656101df0be31104f50dd6a7d2d Description: library to access the Extended File System libfsext is a library to access the Extended File System. . This package contains the shared library. Package: libfsext1-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 773 Depends: libfsext1 (= 20220319-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext1-dbgsym_20220319-0kali1+b1_armhf.deb Size: 631996 SHA256: c93e05c09aba2a61a677a80ce3b4a03c1ffc3318929689ac20031f49ac4baecf SHA1: a78afd6130b23b357684dcaa72754c188d710c1f MD5sum: 33478b8bf9b3e9acd50cb5a2c28f327c Description: debug symbols for libfsext1 Build-Ids: 7d69bfa75aea3ef6697f07a1d7c4201600db5a73 Package: libfshfs-dev Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1832 Depends: libfshfs1 (= 20220427-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libdevel Filename: pool/main/libf/libfshfs/libfshfs-dev_20220427-0kali1+b1_armhf.deb Size: 459168 SHA256: 479c12315e98dd1c02563e9079461d7b01f6e59e3071769e81f65492b724188b SHA1: e4615fb0b934494b0fc48c618840c912690c3a07 MD5sum: 96ad9bd4d243d80a1b8d960356460e93 Description: library to access the Mac OS Hierarchical File System -- development files libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package includes the development support files. Package: libfshfs-utils Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1214 Depends: libc6 (>= 2.34), libfshfs1 (>= 20220427) Multi-Arch: foreign Homepage: https://github.com/libyal/libfshfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfshfs/libfshfs-utils_20220427-0kali1+b1_armhf.deb Size: 304064 SHA256: 5765b5a61574443962b0bb77a87e58c960bcb1d21d46e1fff3b5db40682cc5a3 SHA1: 265ec3ced1ecd628827e590b77b36020fa3ab602 MD5sum: f9266edcda11d8a81fba6981998b3b76 Description: library to access the Mac OS Hierarchical File System -- Utilities libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains tools to access data ... Package: libfshfs-utils-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 590 Depends: libfshfs-utils (= 20220427-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs-utils-dbgsym_20220427-0kali1+b1_armhf.deb Size: 420804 SHA256: 99e29979c469ecab70210d06126b4a22314a22fe9f66d745322e923cb228661a SHA1: 82d44fb9b45d4d20cf40581461d01ba794cb0cf0 MD5sum: e59d32160db2955007e9a518cdece249 Description: debug symbols for libfshfs-utils Build-Ids: 2046b2c4a4003a93723456b5eae17646339057c7 9700b077b24d4151bf0ca0c836e1b0aaad92ab38 Package: libfshfs1 Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1256 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libs Filename: pool/main/libf/libfshfs/libfshfs1_20220427-0kali1+b1_armhf.deb Size: 427120 SHA256: 2ea95387e0ca1c0113f76c6121f3b71b2b9eac0852623dfaafafa2c0efb94b8c SHA1: 7821dc8c9cfd0202ad9aad258b3ee5dd0009500d MD5sum: 5dbea4a4a2db3729b70cbe6819dcf1f5 Description: library to access the Mac OS Hierarchical File System libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains the shared library. Package: libfshfs1-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 851 Depends: libfshfs1 (= 20220427-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs1-dbgsym_20220427-0kali1+b1_armhf.deb Size: 699156 SHA256: ac4bcbc227e89e63accb86332d2626ff5efcc009907b98f23936f88bceb6e2ee SHA1: a9530636a9f16aa9ec433adbb9f4d274903c9847 MD5sum: c2ffbb7cf7263600e3e4cd39e67cc617 Description: debug symbols for libfshfs1 Build-Ids: f066608b7b8ab2a8f13b9bc7b90d06892b7779eb Package: libfsxfs-dev Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1648 Depends: libfsxfs1 (= 20220113-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsxfs/libfsxfs-dev_20220113-0kali1+b1_armhf.deb Size: 428500 SHA256: 6f99d01509c706bbd8315a8448bad4ab8f8320045578b87de257eb08bc97f852 SHA1: 8b47a8846348bd3f17d41c450f3d3501e0837f07 MD5sum: 39fa744761a469f60641dac9b9a2f430 Description: llibrary to access the SGI X File System -- development files libfsxfs is a library to access the SGI X File System (XFS). . This package includes the development support files. Package: libfsxfs-utils Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1206 Depends: libc6 (>= 2.34), libfsxfs1 (>= 20220113) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsxfs/libfsxfs-utils_20220113-0kali1+b1_armhf.deb Size: 299616 SHA256: 6d646e0fb8db4664276182e56b511916ec142f8192444b299ddf2c7ad66e38fc SHA1: ecd301e8869e7449c31219f2092efd762816f158 MD5sum: f9e8ee9d1b1837423ada0005b1b3c2ea Description: llibrary to access the SGI X File System -- Utilities libfsxfs is a library to access the SGI X File System (XFS). . This package contains tools to access data ... Package: libfsxfs-utils-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 581 Depends: libfsxfs-utils (= 20220113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs-utils-dbgsym_20220113-0kali1+b1_armhf.deb Size: 412884 SHA256: d1f47de33d1a1f30d3add353984b62d24bfda436339e413efebf3737897b2259 SHA1: bf9ca43d1a90c10431d399d0fd85a4a4d121a048 MD5sum: b22fb27706dad9f0958d73af56fad4d5 Description: debug symbols for libfsxfs-utils Build-Ids: 720f586ed26ed7a0773100eb0166319f07f28a52 d4c20b3cf85dbda4a5496d2dad3cbc4416946423 Package: libfsxfs1 Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1117 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libs Filename: pool/main/libf/libfsxfs/libfsxfs1_20220113-0kali1+b1_armhf.deb Size: 401120 SHA256: 7da172d00a7d5f0c3093c136a15c675663e07e9e54430fa41eac77f1611ab442 SHA1: 7aa6eaeb3b3847f57dd4a4b742df2b1b68c94b4c MD5sum: b000ffa2963f637645a7aacac1f67ff9 Description: llibrary to access the SGI X File System libfsxfs is a library to access the SGI X File System (XFS). . This package contains the shared library. Package: libfsxfs1-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 775 Depends: libfsxfs1 (= 20220113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs1-dbgsym_20220113-0kali1+b1_armhf.deb Size: 633752 SHA256: b5966ebbec500b5e0931556dca6ca448b159110f2177d3d845516abe4244cb27 SHA1: 079426cfc73416a4bdd3accaabfcb4b33debbef5 MD5sum: 2837124206be066cb4f42a12089390cf Description: debug symbols for libfsxfs1 Build-Ids: 085b7741a706096bd29b36291639c4cf309ff59e Package: libfwnt-dev Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 325 Depends: libfwnt1 (= 20210906-0kali2+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libdevel Filename: pool/main/libf/libfwnt/libfwnt-dev_20210906-0kali2+b1_armhf.deb Size: 72676 SHA256: c277e01e0ceee2fee25572b3ef7ae4a4d6e81f88d7e23e5029687c1c6f0cad79 SHA1: 0f10cfe11e338f386ff9a69a98daf49f181e50d1 MD5sum: e0be3f99aec8ca9516f90d02a93dd1ca Description: Windows NT data type library -- development files libfwnt is a library for Windows NT data types. . This package includes the development support files. Package: libfwnt1 Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 183 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libs Filename: pool/main/libf/libfwnt/libfwnt1_20210906-0kali2+b1_armhf.deb Size: 59572 SHA256: 3b004003fb6804d1c355834a6679b0b7a4801adc97e09e2a8ece9edc23b42db9 SHA1: f295336e1db805a197b6bb01f5b9bcb4b5fce720 MD5sum: ce579411d5859039cc25488336e34de2 Description: Windows NT data type library libfwnt is a library for Windows NT data types. . This package contains the shared library. Package: libfwnt1-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 175 Depends: libfwnt1 (= 20210906-0kali2+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwnt/libfwnt1-dbgsym_20210906-0kali2+b1_armhf.deb Size: 145512 SHA256: 44b03f33c2ce2738fbdd1be82a704f5bdc3539fe810794e5f7e3123c87cd682a SHA1: 2fe1fe2218a6c62d4d127d357bdbb5b214578731 MD5sum: 2238172b5736a80f24c4b596579039c2 Description: debug symbols for libfwnt1 Build-Ids: e6153d967f3d391b42ca3e3ac6ccf9f71fd9ce21 Package: libfwupd-dev Source: fwupd Version: 1.9.14-2~kali1 Architecture: armhf Maintainer: Debian EFI Installed-Size: 1332 Depends: libfwupd2 (= 1.9.14-2~kali1), gir1.2-fwupd-2.0 (= 1.9.14-2~kali1), libcurl4-gnutls-dev, libglib2.0-dev (>= 2.45.8), libjcat-dev, libjson-glib-dev (>= 1.1.1) Breaks: fwupd-dev (<< 0.5.4-2~) Replaces: fwupd-dev (<< 0.5.4-2~) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: libdevel Filename: pool/main/f/fwupd/libfwupd-dev_1.9.14-2~kali1_armhf.deb Size: 93948 SHA256: 0cca16aec8ec7bfea0b407d4347588f4eb88ce8c56209e424b8c23a4a1e3eed9 SHA1: 02d846a18cfdb89919075bc3d8c7d54922de121d MD5sum: b299be99a4297bcf14ca107bb30d1cdf Description: development files for libfwupd fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides the development files for libfwupd Package: libfwupd2 Source: fwupd Version: 1.9.14-2~kali1 Architecture: armhf Maintainer: Debian EFI Installed-Size: 342 Depends: libc6 (>= 2.27), libcurl3-gnutls (>= 7.63.0), libglib2.0-0 (>= 2.75.3), libjcat1 (>= 0.1.0), libjson-glib-1.0-0 (>= 1.5.2) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: libs Filename: pool/main/f/fwupd/libfwupd2_1.9.14-2~kali1_armhf.deb Size: 109296 SHA256: 5d96555839ba7fd216461484f56f57e8366b7608777ad397d0e6efa764633a50 SHA1: 3701d7159cf97892d24749b1c84bf33c6757ee09 MD5sum: bb0b8729d64afe04912ce4310ad542af Description: Firmware update daemon library fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides the library used by the daemon. Package: libfwupd2-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian EFI Installed-Size: 568 Depends: libfwupd2 (= 1.9.14-2~kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/f/fwupd/libfwupd2-dbgsym_1.9.14-2~kali1_armhf.deb Size: 490536 SHA256: f1808c473ac219869ac6a6697a5cc08812f49fc728dba88c865661ba4b7321ac SHA1: ee3dfd8129ef980fd872721090644909ec6b166e MD5sum: 15df6aa1c2744274a65642bbeb73ac53 Description: debug symbols for libfwupd2 Build-Ids: f36a3010aa85c534ed17abd3b0fd02f16a501970 Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali2_armhf.deb Size: 23804 SHA256: bf9890d224f9a84db78c59a0a149f75f4fc59d0bfb22df59e938a73671e43870 SHA1: 5a029d71747b65c237f616831dfa980854de98f1 MD5sum: ee4c71630aec279d197b1fff2b88f7ae Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3339 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali2_armhf.deb Size: 655876 SHA256: dc150e7eb8f05057390ad3b5f5330af075aaa2520f0838b66c6901ed9fa367cf SHA1: 75f429e47c3ffecb70c869625e669e2f0b3c4c2f MD5sum: b14dccca1697f4ed633421d6ebc067f0 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3531 Depends: libfxscintilla20 (= 2.28.0-0kali2) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali2_armhf.deb Size: 3430760 SHA256: 855ff09ddafb86820d199a0f3fd1684f4e637d914e64cce913f8e4634b6e801e SHA1: 52bd046a67e075e90dcdd865902d5afaa05f8fc8 MD5sum: dccf27f3945ca0a43d6740a3d587a8d6 Description: debug symbols for libfxscintilla20 Build-Ids: 46d20e5cf179bea39abc36857f0c62164d708da2 Package: libgvm-dev Source: gvm-libs Version: 22.8.0-0kali1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 139 Depends: libgcrypt-dev, libglib2.0-dev, libgnutls28-dev, libgpgme-dev, libhiredis-dev, libksba-dev, libgvm22 (= 22.8.0-0kali1), libpcap-dev, libssh-dev, uuid-dev, libsnmp-dev Suggests: libgvm-doc Homepage: https://www.greenbone.net/ Priority: optional Section: libdevel Filename: pool/main/g/gvm-libs/libgvm-dev_22.8.0-0kali1_armhf.deb Size: 27416 SHA256: d4ca388681d19f829f7e7ea38641f4e226fcf04b521122b6de00599fe0c62abc SHA1: 3451164234c5c4d176eb410a1eee3c83b02d77f6 MD5sum: 67b1c9470ad8141e95efea8178c9df3c Description: remote network security auditor - static libraries and headers The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required static libraries and headers. Package: libgvm-doc Source: gvm-libs Version: 22.8.0-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 6836 Homepage: https://www.greenbone.net/ Priority: optional Section: doc Filename: pool/main/g/gvm-libs/libgvm-doc_22.8.0-0kali1_all.deb Size: 426000 SHA256: 727cca6f0326e31f8b21b31582b9deb17eafb00660bc2336b1ec51c7fffe7786 SHA1: 9c5553fb65df3e88445181abf99c2c399be4c6f4 MD5sum: 98dcc15aec88673fb9404b94c11fc120 Description: remote network security auditor - libraries documentation The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the doxygen generated HTML documentation for the libraries. Package: libgvm22 Source: gvm-libs Version: 22.8.0-0kali1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 254 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.8.1), libgpgme11 (>= 1.6.0), libhiredis1.1.0 (>= 1.2.0), libldap-2.5-0 (>= 2.5.4), libnet1 (>= 1.1.2.1), libpaho-mqtt1.3 (>= 1.3.0), libradcli4 (>= 1.2.11), libssh-gcrypt-4 (>= 0.8.0), libuuid1 (>= 2.16), libxml2 (>= 2.7.4), zlib1g (>= 1:1.1.4) Conflicts: libopenvas9 Replaces: libopenvas9 Multi-Arch: same Homepage: https://www.greenbone.net/ Priority: optional Section: libs Filename: pool/main/g/gvm-libs/libgvm22_22.8.0-0kali1_armhf.deb Size: 96576 SHA256: ca2cdd888f5fe38b371a1b8533607a8d6675e88b3ff8fd78d877cdaf86bba3d7 SHA1: 20e7c5209f3aea0e53eddc0b37d427119a89bd23 MD5sum: 7590654e3f81f8ea9a223a02da50d001 Description: remote network security auditor - shared libraries The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required shared libraries. Package: libgvm22-dbgsym Source: gvm-libs Version: 22.8.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 393 Depends: libgvm22 (= 22.8.0-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gvm-libs/libgvm22-dbgsym_22.8.0-0kali1_armhf.deb Size: 323440 SHA256: 3d2c910738d3587c4c6cb275369beb1ca0eda1101f7978248380f6128d35180c SHA1: 70275c04b2101376a3a5c97b589ec80f498d3a66 MD5sum: 49e264c02eaab4e0da430b6caad1215d Description: debug symbols for libgvm22 Build-Ids: 231366d8c0553c26057ef52d24e908d5033faefb 519045c02112a131f09eab8652cdc74f2f1a820a 87f4b9f6bad69034c3561baee2a83103f11aac6b 9ecce62502a05e23ecef74f150b2dddb6104551f b16ec899fac8dd8f15a3b697c673fd07e41a2139 Package: liblief-dev Source: lief Version: 0.13.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1729 Depends: liblief0 (= 0.13.1-0kali2) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libdevel Filename: pool/main/l/lief/liblief-dev_0.13.1-0kali2_armhf.deb Size: 213860 SHA256: a32fc6596da73abf957351245ec0cc2ed329d94d3490e2d6f6af15a5f4f1a245 SHA1: e7e195e82d98700234914d11f2e599e3f7fc1aec MD5sum: b91972a70c075023a91169bd9131afa1 Description: Library to Instrument Executable Formats -- development files LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package contains the static library, header files, and examples. Original-Maintainer: Hilko Bengen Package: liblief0 Source: lief Version: 0.13.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4409 Depends: libc6 (>= 2.33), libgcc-s1 (>= 3.5), libstdc++6 (>= 11) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libs Filename: pool/main/l/lief/liblief0_0.13.1-0kali2_armhf.deb Size: 1509692 SHA256: 2ef74fd78bef96c7ee6e5ce64ba5f06e9a448b15e138fcada89432f1af67b332 SHA1: 8539ad14845c4573f39e7c6980faa5282337d209 MD5sum: effd34a80f2d115ef66f51cf6b753c4b Description: Library to Instrument Executable Formats LIEF is a library for parsing, modifying ELF, PE, and MachO formats. Its main features include: . - Parsing: LIEF can parse ELF, PE, MachO and provides an user-friendly API to access to format internals. - Modify: It enables to modify some parts of these formats - Abstract: Three formats have common features like sections, symbols, entry point, etc.. LIEF factors them. - API support: LIEF can be used in C, C++, and Python. . This package contains the shared library. Original-Maintainer: Hilko Bengen Package: libmchange-commons-java Source: mchange-commons-java Version: 0.2.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 719 Depends: junit, liblog4j1.2-java, liblog4j2-java, libslf4j-java, libtypesafe-config-java Homepage: https://github.com/swaldman/mchange-commons-java Priority: optional Section: java Filename: pool/main/m/mchange-commons-java/libmchange-commons-java_0.2.20-0kali3_all.deb Size: 619504 SHA256: a927172744e407d7c7efe9ff7510013c693610838f37fe63a28b2d9dd3a74043 SHA1: aae145009183cc5491187d519694e3cd6351dcb4 MD5sum: 58ff80c0f8d42da8ce349abee81d04c7 Description: utility library by Machinery For Change, Inc The package contains a utility library, a place to put widely reusable code Machinery for Change has grown over the years. Package: libmodi-dev Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 4204 Depends: libmodi1 (= 20210807-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libdevel Filename: pool/main/libm/libmodi/libmodi-dev_20210807-0kali1+b1_armhf.deb Size: 520108 SHA256: 602dd113dd9d300d04b9ac6f58266e6d8c939a70befad605b8f4878fe3b8c864 SHA1: 1e3d34c6e319088f639a33f376158180295bb53f MD5sum: 1a82c3bb4bda677441eeda3733a10cd4 Description: library to access the Mac OS disk image formats -- development files libmodi is a library to access the Mac OS disk image formats. . This package includes the development support files. Package: libmodi1 Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 3588 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libs Filename: pool/main/libm/libmodi/libmodi1_20210807-0kali1+b1_armhf.deb Size: 484044 SHA256: 4199a1ebc0f5eddf4352fd0e2e743249860d8b5d424b975d38868471b81dfc2a SHA1: bf7b75b8f7a7389902d7b223e1790090b0d313c0 MD5sum: d95f32b2ec8b7e4107e28b622f85185c Description: library to access the Mac OS disk image formats libmodi is a library to access the Mac OS disk image formats. . This package contains the shared library. Package: libmodi1-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 779 Depends: libmodi1 (= 20210807-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/libmodi1-dbgsym_20210807-0kali1+b1_armhf.deb Size: 647928 SHA256: 53fafcf3834b56f9e087255305068f52242596baa80abfffb02e73862f427467 SHA1: 189b8cd61d44f8e1838a108f23e4dae934176fd1 MD5sum: eda46e8f21e4c6026d4a4ba59971414a Description: debug symbols for libmodi1 Build-Ids: 598010f40d109bade8348a7f648e6bf45e052b40 Package: libodpic-dev Source: odpi Version: 5.0.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 212 Depends: libodpic5 (= 5.0.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_5.0.1-0kali1_armhf.deb Size: 33820 SHA256: 71274efb3b6211dd8422f5a40c03f2618e9fbcd5c1918d51202e35dde54cd9d1 SHA1: 746feb8a3fc1284ad324882a3172d68a3997e04a MD5sum: 6a8d793110b390f6d043e1c93b761733 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 5.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4255 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_5.0.1-0kali1_all.deb Size: 279756 SHA256: 2d1cc36c64cbdee322ac1589764db998f963c28084f069a7770be9595fe55e2a SHA1: ead4d7ccfafa870d1a88f9fab761dfd4e408e464 MD5sum: bcc801d05914f57a3c968c33c8428a0e Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic5 Source: odpi Version: 5.0.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 240 Depends: libc6 (>= 2.34) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic5_5.0.1-0kali1_armhf.deb Size: 93276 SHA256: 26c93d682a4860dbba8f20ec902866893a66fecbcd584f04c08a1e48c3c035f6 SHA1: aba5cb25417409109579928d4f90c4354bf1fcbd MD5sum: 6020e6951998fa0a03e8191e0f660891 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic5-dbgsym Source: odpi Version: 5.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 337 Depends: libodpic5 (= 5.0.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic5-dbgsym_5.0.1-0kali1_armhf.deb Size: 287896 SHA256: 8715ecb5f98dadc83f3512546e408ac58043da13d738f30c16ae6c135c57751b SHA1: 66f061cff11f2843b35883c5325e7aa0421436cf MD5sum: 20b59c93511c8578a380783fc84fd0df Description: debug symbols for libodpic5 Build-Ids: 75deecba6f76c4c25d09498af41687536e0075d5 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 56 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.38.0), libpolkit-gobject-1-0 (= 124-1+kali1) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_124-1+kali1_armhf.deb Size: 23604 SHA256: 91804351fca56335a80e362ea4f55e6473b9e126a9f4dbf90ef7f558064e2b2a SHA1: e576af90fdb0e81c76874d1c3f9c81ff8454918e MD5sum: 7e3f4ddf0dae38c4fa29b9272ecb8448 Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 65 Depends: libpolkit-agent-1-0 (= 124-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_124-1+kali1_armhf.deb Size: 45644 SHA256: a28ee5cd17cefe87bf049c1a1ebf05a3700970044e1757405dc164920319986c SHA1: 05c661359508c660007fc64afa19d4e0081dd4a9 MD5sum: b2a429a30d26327135a3e38f5d7b89a1 Description: debug symbols for libpolkit-agent-1-0 Build-Ids: 0586074c3516efe477093defa6d59f1e13d88c09 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 100 Depends: gir1.2-polkit-1.0 (= 124-1+kali1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-dev Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_124-1+kali1_armhf.deb Size: 19948 SHA256: 39c71483572f95aa0c44686d5f736972b19718fae1e2981789c665bf962563e9 SHA1: e356821d6aaf82eb98520aa3f5d4c8115e7e1a2c MD5sum: 5d4c650ddc5f873f47327b6e266cd1e6 Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 115 Depends: libc6 (>= 2.7), libglib2.0-0 (>= 2.38.0), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_124-1+kali1_armhf.deb Size: 41604 SHA256: 5068fada411b69c45e6a898c1f53bef83d6a45aea5d0d42776909de696a9f666 SHA1: 19a95e167d44c03440546f653626d41699d1394a MD5sum: aef7d081e30d7192daecdb48eeff636e Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 162 Depends: libpolkit-gobject-1-0 (= 124-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_124-1+kali1_armhf.deb Size: 124612 SHA256: 430ee7f99b1f81a5d98b7216fa053777a4423f1c81adac4ab29986d0237f8d2c SHA1: f67243581799942fb02bd58fe9574db02af0f510 MD5sum: 88b3b0ab41bbb8cefe760622935b633f Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: 76230efbfc4bac98169c53a768055bb70869eefa Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 375 Depends: gir1.2-polkit-1.0 (= 124-1+kali1), libglib2.0-dev, libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_124-1+kali1_armhf.deb Size: 35948 SHA256: 683de5d8207c2caca7e9af055ef1e40ffccd303b13ee67c921ddfd2548345f90 SHA1: 2abdbdae66dfdfe184975f148dc36b0f85ce543a MD5sum: 56fedb38471826aedd73985e2791c7e0 Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: libraspberrypi-bin Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 453 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3), libc6 (>= 2.34), device-tree-compiler Recommends: vcdbg Homepage: https://github.com/raspberrypi/userland Priority: optional Section: misc Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 157036 SHA256: 2ec511066a55cf3ad901f7e0458f30d501e957dcfe7cb89a2a3f545afe87fb85 SHA1: ebb1de3d088384e57a4c4f8f6f8c34cc556cbbc1 MD5sum: 24405e5ed1222b35eeb414d2153817c3 Description: Miscellaneous Raspberry Pi utilities This package contains various utilities for interacting with the Raspberry Pi's VideoCore IV. Original-Maintainer: Serge Schneider Package: libraspberrypi-bin-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 696 Depends: libraspberrypi-bin (= 1:2+git20211125~155417+14b90ff-3+kali3) Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin-dbgsym_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 571884 SHA256: c8fcd7aa463b76e898f7425dd83811f86d7e2d7c53cdf04c22bf2847cdc50d03 SHA1: 6ca60b490fcf70468745565f18e0f421c6341e54 MD5sum: cc418d227f01e8b34479d5d366eb6a5c Description: debug symbols for libraspberrypi-bin Build-Ids: 0309b3705b4420381578332bf21004a776faa0a3 0e685ac4cd40deb85b7a1fdd37a1864a7827008e 3c31b3deebe13b6a8d108bf8a722b0591db235b8 82bf05976981e638c945ec5c290a559a12e52c18 9f7193c7f5599df2422e72bd271868be7f0d0023 c1d9219374ab79a539f589a1b4c34fad646cb6d2 c92020ddea8308953335939b663e2080e76a0ac3 cc61c564d4deec5eca620a8da8f4f618bb3fc8bc dace7ef04eeea4f192db43bcf186897ccb791f09 ddc0155847119cd7e87a210ad314c59b849b7236 fb0fcda8c0c56e07bb65d4faabdb1b1d51caeebe Original-Maintainer: Serge Schneider Package: libraspberrypi-dev Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1196 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-dev_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 185088 SHA256: f44acdf959ce1adb24eb99e174cff58753a0e705242faa17e26b51542d2939eb SHA1: bc5cf53640457ad22851377b755424dc31a7f083 MD5sum: e7a0ada52e5ba29b5ceadb508ba52e52 Description: Libraries for the Raspberry Pi's VideoCore IV (headers) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi-doc Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 37 Depends: libraspberrypi-dev (>= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-doc_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 11136 SHA256: 80740024ef08321563d82f84730e02a88231d6afe4d2a6e9f14973feaedc2972 SHA1: d55c6387e061581c0cbc0a0e207216eda69a2ec3 MD5sum: 2689f6714fe7d0e2564a3bf543e100e4 Description: Libraries for the Raspberry Pi's VideoCore IV (docs) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0 Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 443 Depends: libc6 (>= 2.34) Recommends: kalipi-bootloader Multi-Arch: same Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libs Filename: pool/main/r/raspberrypi-userland/libraspberrypi0_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 175884 SHA256: 13ab0f211f4e136c45c1f6a5f400404561f7663bda9922e9800aecf7533861c6 SHA1: 105ac9cc4281e025ef96946da449b2d83d1bff13 MD5sum: 59b1f2cd0e33e63f51f3a278df8ddaf4 Description: Libraries for the Raspberry Pi's VideoCore IV This package contains MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 899 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi0-dbgsym_2+git20211125~155417+14b90ff-3+kali3_armhf.deb Size: 763968 SHA256: d25232d4fe3dbb364d777d949e6f442681e98a8dd5943ff7c1f285788211af3e SHA1: d455fa3ec38c226fdecf964097ae6be3fa05f61f MD5sum: 9e89bb3ae0f8e55b77386a16a0109842 Description: debug symbols for libraspberrypi0 Build-Ids: 18b9fe3bc64cc78f58251f06b5eaa763965bed89 24eaf3c0cd523b4369dd26973d078bfb1b08fbd9 35613648067c2043b138e83e493762ec60a70f6a 45b83293f866c2a053158dbccb5d474539e3a3d5 714185701759802eda76735198f72e27491a1876 98479f8f0ef6c239540568c9681316800f795a2b a0c32e88aa6f30e05b7bbf1abcf099aa728a3318 af08733c402ff23b39c9946a6e4720b5109e6fda c4b3d88522c9b77f189c1be4f386ad06e0f626fd e2bf1a4f1d23cd60d94e84d33b5969ed508969e4 ea3c43f654e77ac72774eedb32f7565efd5cc708 fb19c39f1b927691ddb4168111d1dca9a17346fc Original-Maintainer: Serge Schneider Package: librizin-common Source: rizin Version: 0.7.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8938 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.7.2-0kali1_all.deb Size: 1730104 SHA256: 63c2017f834560060adbc073f1d12bf5f4cc3c8a7684349af0e48cc6667488b7 SHA1: d3e5dec0dbf35c6f1e5ca53e664174031e8d8637 MD5sum: 5b1255214893c1c6af7bb6fa0b74c800 Description: arch independent files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the arch independent files from Rizin. Package: librizin-cutter-dev Source: rizin-cutter Version: 2.3.4-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 492 Homepage: https://cutter.re Priority: optional Section: libdevel Filename: pool/main/r/rizin-cutter/librizin-cutter-dev_2.3.4-0kali1_armhf.deb Size: 88752 SHA256: 94edf5257ec60048cc641e1243267317ae4d3326cd5a6e99afad2f826c9e7338 SHA1: 3a0167f93a50328111d21afcabe794afec550b6e MD5sum: 16f1dd23712129d623a633e4fba4b3da Description: development files to build cutter plugins These files can be used to build cutter plugins and integrate such plugin into the Cutter GUI. Package: librizin-dev Source: rizin Version: 0.7.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1635 Depends: librizin0 (= 0.7.2-0kali1), libssl-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.7.2-0kali1_armhf.deb Size: 248424 SHA256: a75efe3a74e569bdb457dfc0178b435728cacc2c930af204ae979d3c9e3d3dcb SHA1: e6daed4f1b586369407da5bf92500c4134b72d86 MD5sum: 1be615ae06b22768917701434b4a0791 Description: devel files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the devel files from Rizin. Package: librizin0 Source: rizin Version: 0.7.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9414 Depends: librizin-common (>= 0.7.2-0kali1), libc6 (>= 2.36), libcapstone4 (>= 4), liblz4-1 (>= 0.0~r113), liblzma5 (>= 5.1.1alpha+20120614), libmagic1 (>= 5.12), libmspack0 (>= 0.4), libpcre2-8-0 (>= 10.22), libssl3 (>= 3.0.0), libtree-sitter0 (>= 0.19), libxxhash0 (>= 0.6.5), libzip4 (>= 0.10), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin0_0.7.2-0kali1_armhf.deb Size: 2855308 SHA256: f533b0455b1c1e02a24cb4b62e9d2f36d1d092f15013e5761c69a389b9afda41 SHA1: 36f50255363b10606a984543d9ffc60630e0c989 MD5sum: 438abdffc9c15872d02fb7a9a0b5c155 Description: libraries from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the libraries from Rizin. Package: librizin0-dbgsym Source: rizin Version: 0.7.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 11311 Depends: librizin0 (= 0.7.2-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin0-dbgsym_0.7.2-0kali1_armhf.deb Size: 10061100 SHA256: c8e16ce9f8eccb45ec9e3512fdfc7b8afa0706f263847f10effde804099792c1 SHA1: 133f5dad61ed23a2747ce8f22ea7966e686ac266 MD5sum: 45bdf4ebefe0994c2e61cffa19d17c7d Description: debug symbols for librizin0 Build-Ids: 03f0e2ea74b532b14979100b49d4d4a74f0e2ffd 0933939b48450faedd39fc847431581e7179086f 0e530fb70a81466f682f313b8535a951cadda286 241a623b7c0e1495781971b4eadd099a60fd3a24 39b8e3d8e2cfc200267b1b4dac6b3d1c93da60e2 3fee420ce59e07c6d2aa5c31270d3b979b29756a 424bc0c5b52ac43220cc75fc316464d613519e41 4a8eb9fcf50026f41e19ed296700fb5d61024f68 4db2c4cd1c28e3d4cb0edd77291f54b7c7566d97 4f9a0d07f606a74cd2d2f86ae4e61d3c753ebb77 548323d3896774ec4e9cbff62e35d02d15a1409c 55234c283206c17da9db00ec4664def94d4b6462 6310ea48cd7dd2ea3aafa5941c52ea3c9cedd7c6 775cb9bd15d967d115481f9f9951da7c2b831791 815fe9586b5f678edeeb46c79b6ba52c9f362230 8d722dd6bd979e3808621cfff55731e49ce79968 917f1d4824583436d2480ca9beb4b70ae26b747e b9427a5ffddd2f3b0f1e5e6aad03652e1278af9f b9e2126953c647b34850b59a66ba82bafe80ed08 bd21fbde105ca579c44a196f9573080f1abc3f35 caabf2b9610d16991f9300bf05a017e14ca2c771 d382c53605101012a34676013594bd01b45ff789 d5365ff795a0c3ec672c404e5d164bdda470a1c6 e047ed0c103811fb44c9d27690c5c2b09f978a90 f303a9da51e66d15387790f149e13e42e953d9f3 fb94a2c6b78d012885bc883ca603137d08be004b fe80305dfddf7d09b46206b39d361e81efe41b91 Package: libsleuthkit-java Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 3518 Depends: libsleuthkit-jni, libsqlite-jdbc-java, libc3p0-java, libpostgresql-jdbc-java, libsparsebitset-java Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-java_4.12.1+dfsg-0kali5_all.deb Size: 1225488 SHA256: ed3597cfcc63c09cfe3ccd25a63d62c3de42b11e2846844dc1deed536e3e0839 SHA1: f35f1cc647497da17a8d22bcdd625715d0b2d1ad MD5sum: 501c14d4b7f9c0a04301b68206f03d52 Description: Java Bindings for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the Java Bindings. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 201 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2), libtsk19 (>= 4.12.1+dfsg) Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-jni_4.12.1+dfsg-0kali5_armhf.deb Size: 72736 SHA256: fe88d460e794a61df2cfb0ba9d139051cc6b709f970136641dfde61729a7c263 SHA1: ab5ee5481e86e1755beaa6ec8d88eccb2b1131db MD5sum: c10331b6928d6c590c7b795ff38a1eb6 Description: Java native interface for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the architecture specific Java native interface part. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 368 Depends: libsleuthkit-jni (= 4.12.1+dfsg-0kali5) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libsleuthkit-jni-dbgsym_4.12.1+dfsg-0kali5_armhf.deb Size: 334012 SHA256: f37164f80e265510a1408e998a32ff57c0be48789cabc178ce7c7793cfe45a17 SHA1: 34b7c64cab2045d4134b9593bde9da3205e6b015 MD5sum: 8a0287ae6f19e6c95621147c1297411a Description: debug symbols for libsleuthkit-jni Build-Ids: 59f80864d42ebeb8030fa61f331db0fbf7ea8d31 Original-Maintainer: Debian Security Tools Package: libsparsebitset-java Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.3+dfsg-0kali1_all.deb Size: 26268 SHA256: 9a7f385ff40359b94f23390c230eac0618130a107b233d008846b2d255c0a0be SHA1: 1619b416286d9320c9cc5c760fa4d253637c88ae MD5sum: e7730ad886e6da20594f3118437d10e6 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 444 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.3+dfsg-0kali1_all.deb Size: 70192 SHA256: 32023fda02192a16bca60947353078929074832cd02d2a005e98890504547cf6 SHA1: 584a6bbb0bd634c190b5afddc6ff3ff945403854 MD5sum: 82091f88de24d7f527b47cd9429fcfa6 Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0kali1_all.deb Size: 192464 SHA256: 2d4b73ac227c08f96f125b9866ddd3c88a84108999e8da6e7f97e8090de030b1 SHA1: fe71792498c8f8220890e156c0b2d4c2a5fd4714 MD5sum: 3a98fc31d64f4bc5c17cc6bf77b74491 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libsqlite-jdbc-jni Source: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: armhf Maintainer: Sophie Brun Installed-Size: 38 Depends: libc6 (>= 2.4) Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-jni_3.27.2.1+ds-0kali1_armhf.deb Size: 12180 SHA256: 4931472332c0c33afc3240a274c694b41c6eefb949dd12791c1a0ba8bdda3618 SHA1: 83dcd5a08eef3a10d1927413751f8bef8e495b41 MD5sum: 86fac43961f866fee189099b748bed39 Description: SQLite JDBC Driver This package contains a library for accessing and creating SQLite database files in Java. . This package contains the architecture specific Java native interface part. Package: libstree Version: 0.4.2-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 96 Depends: libc6 (>= 2.4) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali2_armhf.deb Size: 23656 SHA256: b8fa2cc1317250fcb2a45b0a835651134dbaa16d7ba4830eade97cf1860e774e SHA1: ff13c1d16a4d8dc6d4ca4f6129ca342a0d73d400 MD5sum: 9c588135dd2e44f41c328e3b2b86cfb2 Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 44 Depends: libstree (= 0.4.2-1kali2) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1kali2_armhf.deb Size: 30028 SHA256: eebfe9e95a05fe53d5604dab49fe44af11d1cc6d97eb36df45fe0f7bc15fad7e SHA1: 60357b2743807cdece1136ff1ab30b67bee1980b MD5sum: a16886a95ed6e651a791ec71f052ff86 Description: debug symbols for libstree Build-Ids: b434ba75c17c20cff62f5230ffa770c51c268f87 Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2028 Depends: libtsk19 (= 4.12.1+dfsg-0kali5), zlib1g-dev Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libdevel Filename: pool/main/s/sleuthkit/libtsk-dev_4.12.1+dfsg-0kali5_armhf.deb Size: 504356 SHA256: 928598cc0bb7755668d9ec1f2f6fc75b341ccfec8eedb27f52873ca8d9724c45 SHA1: 34789d1ee457233b7418215278662b7a84284d77 MD5sum: 26d61f08a3c8bd894631a5a949775938 Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. Original-Maintainer: Debian Security Tools Package: libtsk19 Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 826 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Replaces: libtsk10v5 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19_4.12.1+dfsg-0kali5_armhf.deb Size: 365232 SHA256: dbc3bc1490d8f5145fedeb6c9594ab32013611b9aacecda38e493e24134deff1 SHA1: 367b548f074dda55cb1eecfa970e244748aff19a MD5sum: 3e699f9a6575f5fd40ce4a91188457be Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2609 Depends: libtsk19 (= 4.12.1+dfsg-0kali5) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19-dbgsym_4.12.1+dfsg-0kali5_armhf.deb Size: 2536608 SHA256: 9d59deb5cb349319ae461d30d27a8eb5b6d01abd0a29090500435005530f2fd3 SHA1: d8080ac2cb03d270d1a793da619e094f1a4f3a4c MD5sum: c8d3465dfcc7dfa0109190fb3afde231 Description: debug symbols for libtsk19 Build-Ids: 3dd19d3960ab398953a7537bb473eded3e2302ea Original-Maintainer: Debian Security Tools Package: libubertooth-dev Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 52 Depends: libubertooth1 (= 2020.12.R1-0kali2), libusb-1.0-0-dev, libpcap-dev, libbluetooth-dev, libbtbb-dev Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libdevel Filename: pool/main/u/ubertooth/libubertooth-dev_2020.12.R1-0kali2_armhf.deb Size: 12696 SHA256: 4d4fc998a2314d932eb17256c112d6cb68eeaab5e02a83806f446a933e6c9174 SHA1: 153af9f8f00098832e5122f8faad7f85c2d24d0f MD5sum: a543df48aad0f6f46c8b7796d69f3a66 Description: Shared library for Bluetooth experimentation - development files Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the development files for using the ubertooth library. Original-Maintainer: Ruben Undheim Package: libubertooth1 Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 99 Depends: libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Replaces: libubertooth0 (>= 2017.03~r1+git20170301-0kali1) Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libs Filename: pool/main/u/ubertooth/libubertooth1_2020.12.R1-0kali2_armhf.deb Size: 23264 SHA256: 1a8257ad0898c1c279cc5e40e653c852d8f0966a14cf0615b7c51aad5a3835e4 SHA1: 7fad29b97e371c4269bb1ddec70723c7c1c2cff4 MD5sum: c1907dc6d155a9fa9ef14ff61c5f21aa Description: Shared library for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the shared library needed by Ubertooth. Original-Maintainer: Ruben Undheim Package: libubertooth1-dbgsym Source: ubertooth Version: 2020.12.R1-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 67 Depends: libubertooth1 (= 2020.12.R1-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/u/ubertooth/libubertooth1-dbgsym_2020.12.R1-0kali2_armhf.deb Size: 48588 SHA256: 9980182fba40463cea0c802a939b9177657d1a802200a64f52df1d1b9a6d4606 SHA1: 0a6cc14fb2968f99361b51fdc5342ecdc2f56b80 MD5sum: a26a3d48793f90fe83f984ecc8d3eb7e Description: debug symbols for libubertooth1 Build-Ids: a41782231fa077565d4d965a94b84246e583f6ff Original-Maintainer: Ruben Undheim Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5006 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali1), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0kali1_armhf.deb Size: 1227792 SHA256: 55e67fdbcd237516790c2b7f8c0c93758b9702f2d2296476e3198e397aefe300 SHA1: 3b9c649ef08aac85981e2513d76b753648f89e26 MD5sum: 904057ed54d45489ace4ee34ff1d1ef9 Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10811 Depends: libc6 (>= 2.17), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0kali1_armhf.deb Size: 2858196 SHA256: e400c1de295450d0c2f1c77d3710c50724232707f2e6f77ca40a4ecd560d9a7e SHA1: a7699a0e70b96f0f43e4788a2b2bad9d9d78b095 MD5sum: eaf06ca7fd0a9c3c403f3be0cf531c72 Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libvsgpt-dev Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1319 Depends: libvsgpt1 (= 20211115-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libdevel Filename: pool/main/libv/libvsgpt/libvsgpt-dev_20211115-0kali1+b1_armhf.deb Size: 375100 SHA256: fc03ea254a1ce1129517e012fa7834edc09967dc3840d92ac0e72dff5c8085d1 SHA1: 61a2bcf41519c09ef3ea71246a75dd630e05dd4f MD5sum: 451f2b707f5a1d9ec5b5eb07429ecd47 Description: library to access the GUID Partition Table volume system -- development files libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package includes the development support files. Package: libvsgpt-utils Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 45 Depends: libc6 (>= 2.34), libvsgpt1 (>= 20211115) Multi-Arch: foreign Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: otherosfs Filename: pool/main/libv/libvsgpt/libvsgpt-utils_20211115-0kali1+b1_armhf.deb Size: 14492 SHA256: 237d918c983a027563380a714636d10b3c1e029ecbe70c47d704bb2df8c3a8cb SHA1: 07d8f96123324d0bbfa9361dc63bc92529324001 MD5sum: cf75702f96481699599e0c6daed3c356 Description: library to access the GUID Partition Table (GPT) volume system -- Utilities libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains tools to access data ... Package: libvsgpt-utils-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 46 Depends: libvsgpt-utils (= 20211115-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt-utils-dbgsym_20211115-0kali1+b1_armhf.deb Size: 31168 SHA256: 4fff9ff8fcac83cc56258759c5fc460df3d6a567b31a8bdf2d7fe913eb121d9e SHA1: 588c3d25ee83d7fde90d11c211f5db1fea0268e0 MD5sum: 384b2ff3072ee4dd8e0ef3810773f7ee Description: debug symbols for libvsgpt-utils Build-Ids: 7e70400eca471e1f1bc42df39bcc6dad325731bb Package: libvsgpt1 Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 855 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libs Filename: pool/main/libv/libvsgpt/libvsgpt1_20211115-0kali1+b1_armhf.deb Size: 349644 SHA256: 216b386f85cfae6a828ba0e19cf1248e537333e1aa0d3de41510754f2140d30a SHA1: cef49b6cc4a84fc5bf510d50c6ff85df3f1c3c7b MD5sum: 7e2f03036dd8c9c1509661836bfac1eb Description: library to access the GUID Partition Table (GPT) volume system libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains the shared library. Package: libvsgpt1-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 560 Depends: libvsgpt1 (= 20211115-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt1-dbgsym_20211115-0kali1+b1_armhf.deb Size: 449184 SHA256: 8ba918ddbb3b871539bd5f867242b8a9ac0d5c8dfb6f91d15835ff26d3f63239 SHA1: e07e2d1d11dc24e6e425d8641a9d423dffc1629a MD5sum: 3f4f19ed3ce11998999fb8a6f6fca2a8 Description: debug symbols for libvsgpt1 Build-Ids: 54291f6791173e98465a991a4c906bc51e5c26b7 Package: linux-config-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 913 Recommends: linux-source-6.6 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.6_6.6.9-1kali1_armhf.deb Size: 916748 SHA256: 28597c182e5671fa064b8598e15641d4410b16c9cc957318e0f1096f59bc1c57 SHA1: d2167cef718810ca873b196840930b20de18fe00 MD5sum: 8265744f43b65bc484a0f78f5ec35ba2 Description: Debian kernel configurations for Linux 6.6 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 905 Depends: libc6 (>= 2.34), libcpupower1 (>= 6.2~rc1-1~exp1) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.6.9-1kali1_armhf.deb Size: 791132 SHA256: cdaeb929ddc66e2ef691d3a3370d625077df75ca4048341ccbea923fc0eeb46d SHA1: 399a796c1e26ffc3a06d17e2ef5e6129af9799dc MD5sum: 5e1a8eb680b2bf3f61386fc2f721f5e9 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 85 Depends: linux-cpupower (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.6.9-1kali1_armhf.deb Size: 66296 SHA256: 81e1692af04f7a8502c2bcbd1f8c024e6e6deb4eea3ed5288346adba554a0065 SHA1: dfd2b15786ff0319dcaff903ff51cb8f9db24f91 MD5sum: 95025f9d107c2027c477967e9df51809 Description: debug symbols for linux-cpupower Build-Ids: edc22239f1ac93ab0f1554e0149e5c4a81082139 Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-doc-6.6 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.6.9-1kali1_all.deb Size: 1132 SHA256: 99694d977b6cf8bf88c182b6df71ac8ad88357990205b1643cc98c6e185ccd18 SHA1: f54506816f143610570e2382c55232fab6c10ea1 MD5sum: 477a0f89b7fcb9720b5d99cf345d1f8c Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 184680 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.6_6.6.9-1kali1_all.deb Size: 36004668 SHA256: 242822873498a899100dfd04e344ffefc2e0ebb4b272b0d2d790b4b1f8bcd9be SHA1: be025607917cc5850324207c2e3d7e8de0184b3f MD5sum: 05804b2b60049733ec244bc9a3e41654 Description: Linux kernel specific documentation for version 6.6 This package provides the various README files and HTML documentation for the Linux kernel version 6.6. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.6/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-0kali2_all.deb Size: 24684 SHA256: 774cc61edf0d818156de4f3178f8c4ec4d1ceaae9d09dad04b2718684ed01b7c SHA1: cc83a56dcb5cdfc73885811e2b8106b85ce67302 MD5sum: ac600dc4845059d46b93621483c54924 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.6.9-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3646 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-armmp (= 6.6.9-1kali1) | linux-image-6.6.9-armmp-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-armmp_6.6.9-1kali1_armhf.deb Size: 1261844 SHA256: 30423de967a56ff9651b2b9f8f494aede2bb866f35bb48b4dbce3af9f84852bb SHA1: f9f9550ca702d463ab159f5401edfd4b6371970f MD5sum: 852eaf30f0e657f3baa6cd2f0221f1f6 Description: Header files for Linux 6.6.9-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-armmp-lpae Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3647 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-armmp-lpae (= 6.6.9-1kali1) | linux-image-6.6.9-armmp-lpae-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-armmp-lpae_6.6.9-1kali1_armhf.deb Size: 1262464 SHA256: f6045f19844171c47394a04d4af6d7743183b5aedebbddc2e0b6cc845b424340 SHA1: 9ccaeddeb60800c1a003e88517178950306f501b MD5sum: d0ea5764bd3cade48aa803f0ae7e8b44 Description: Header files for Linux 6.6.9-armmp-lpae This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-armmp-lpae, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-armmp-lpae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58318 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common_6.6.9-1kali1_all.deb Size: 10199112 SHA256: 187c38168e62ceaa5de73b528a80c54919b31383d87bd2d3b761b4b80f4ac753 SHA1: 913f9400fd12fc643d0b637fa0c57e135e232932 MD5sum: 80b22f2d63b4b9cf45fdfb5cd5365f56 Description: Common header files for Linux 6.6.9 This package provides the common kernel header files for Linux kernel version 6.6.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common-rt Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47178 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common-rt_6.6.9-1kali1_all.deb Size: 8536976 SHA256: f1c5969d2f3fdca53bb327cb1a8ac9ce336022b728525484cabf27a815d718a7 SHA1: 67e09492b7fb1c65eff7d717acc64dd0615766f7 MD5sum: f9c20ba2b86708f75017e30ea1deb513 Description: Common header files for Linux 6.6.9-rt This package provides the common kernel header files for Linux kernel version 6.6.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-rt-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3646 Depends: linux-headers-6.6.9-common-rt (= 6.6.9-1kali1), linux-image-6.6.9-rt-armmp (= 6.6.9-1kali1) | linux-image-6.6.9-rt-armmp-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-rt-armmp_6.6.9-1kali1_armhf.deb Size: 1262464 SHA256: ef1cab30082cc08aa4026f0c7b862febe4fda5fce4dace6ac922ff5fc0565c78 SHA1: f8d33e2f2d081f7db70ad0b7bff6a02ac5c5f06c MD5sum: 851423425e518a02bc429a217120d8ec Description: Header files for Linux 6.6.9-rt-armmp This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-rt-armmp, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-rt-armmp package. Original-Maintainer: Debian Kernel Team Package: linux-headers-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-armmp (= 6.6.9-1kali1) Provides: linux-headers-generic Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-armmp_6.6.9-1kali1_armhf.deb Size: 1184 SHA256: a6decfab4e83af7cdad36a7ddefd1cbfd29eb5087d9ce2cb0d73c4a12a178ec5 SHA1: cafb2d85dda5978f94973fab38735d79b1b0b860 MD5sum: 123a0faec8cccb5e00fb0404055de475 Description: Header files for Linux armmp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel armmp configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-armmp-lpae Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-armmp-lpae (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-armmp-lpae_6.6.9-1kali1_armhf.deb Size: 1188 SHA256: 82d18eac5f0c134b189257e521db38d049db93b9058eadb83454088c75fdc7af SHA1: dad771b63fe98b2026100863ba6f632c1f11d464 MD5sum: 5625c3b2e313853b42f1cebeb25f821c Description: Header files for Linux armmp-lpae configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel armmp-lpae configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rt-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-rt-armmp (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rt-armmp_6.6.9-1kali1_armhf.deb Size: 1176 SHA256: df43a83bb710665c30dc65f578912be769ddbd71a3851c3f2d54dd6f20ea2092 SHA1: e6db61ed4489325322b17a9cdf68482f7073907e MD5sum: 6ad9e27811fea0476a30521b7be95847 Description: Header files for Linux rt-armmp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-armmp configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90602 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-armmp_6.6.9-1kali1_armhf.deb Size: 52467048 SHA256: a1fca6b5568be071c07e994a279fb21ae94b82b2219bab629370710930a272e2 SHA1: edbc49204514781f7f6caf9f66f92b1ae75261ce MD5sum: a9841fc100a63bebb7a36aef5b84f621 Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-armmp-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2529773 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-armmp-dbg_6.6.9-1kali1_armhf.deb Size: 564207968 SHA256: 7e9a0e5bbf0038b7f86cf4bff6ad72cc87a036efdede51cc138e6e2225c2374c SHA1: 64421bb93610d7d0403183e0aec54cb0f906a0b2 MD5sum: fd3caed33811713ab2eb1f2bc6676c21 Description: Debug symbols for linux-image-6.6.9-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-armmp-lpae Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90706 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-armmp-lpae_6.6.9-1kali1_armhf.deb Size: 52566268 SHA256: 4677cfed645000892c1bfd880274634272e6caed782c55dfb78d2f272134a102 SHA1: 243a1b5dc62fc09c68e0861b78f28e24878eeeca MD5sum: 9925d4566f7d347a76af24a3eea2476f Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs supporting LPAE The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-armmp-lpae-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2531020 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-armmp-lpae-dbg_6.6.9-1kali1_armhf.deb Size: 564079188 SHA256: 51f9b7c6623b3fdb37539ce8d765556085cbec7f28d920d413a993cffe1af843 SHA1: 55888b0286b928141d5b7c2da586fe4a1af5b180 MD5sum: dcdcda9cad9395edf073a64edc47df13 Description: Debug symbols for linux-image-6.6.9-armmp-lpae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-armmp-lpae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90747 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-rt-armmp_6.6.9-1kali1_armhf.deb Size: 52612548 SHA256: dc1fd14551b9547b2fe3117847bb8b7d4c0c9e85088d30fc805727c40e1052ea SHA1: e700d90bc764c9a50af078ac90bea114de5d413c MD5sum: 4cf8fc6df9ab3dbc397627932e16440d Description: Linux 6.6 for ARMv7 multiplatform compatible SoCs, PREEMPT_RT The Linux kernel 6.6 and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-armmp-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2545317 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-rt-armmp-dbg_6.6.9-1kali1_armhf.deb Size: 564451224 SHA256: 7cdfc1196114b515ab296e2d22171103a79033421d7f69d4129706b349ce10b4 SHA1: 53b423e19541221e2f0ef8eb8c5793558bb6994c MD5sum: a7a083304ae929f77e4600665a64c33a Description: Debug symbols for linux-image-6.6.9-rt-armmp This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-rt-armmp. Original-Maintainer: Debian Kernel Team Package: linux-image-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-armmp (= 6.6.9-1kali1) Provides: linux-image-generic, linux-latest-modules-6.6.9-armmp, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-armmp_6.6.9-1kali1_armhf.deb Size: 1504 SHA256: dfe75ca4d291906607faff5c691b0b6efa14ec6918513c57664f491570ffe459 SHA1: 7efad713875c11534869b24d48600b2e4ac5d8d0 MD5sum: 17bcf6bb9fbc62952a6a5660c55dd463 Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-armmp-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-armmp-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-armmp-dbg_6.6.9-1kali1_armhf.deb Size: 1344 SHA256: f65034512c46ca637b7c28a07c87aa81cbcfdb65fa88a7ad762bb3ffeb34ec27 SHA1: dface10d1284c1eb5c312f8fba2bea4821173b3f MD5sum: b5d2df178e343fa1cbdc7ada32ce8696 Description: Debugging symbols for Linux armmp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel armmp configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-armmp-lpae Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-armmp-lpae (= 6.6.9-1kali1) Provides: linux-latest-modules-6.6.9-armmp-lpae, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-armmp-lpae_6.6.9-1kali1_armhf.deb Size: 1508 SHA256: db67b80cae282ada7ccaec2a0e578c0a9b8ea8189a3d34ed3396b9241b3832d3 SHA1: 4b130b48c36a8136b66832da8a9d5738a712537f MD5sum: ad70171cb284954bfe7e5df85c2955f6 Description: Linux for ARMv7 multiplatform compatible SoCs supporting LPAE (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel supporting LPAE. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms.. Original-Maintainer: Debian Kernel Team Package: linux-image-armmp-lpae-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-armmp-lpae-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-armmp-lpae-dbg_6.6.9-1kali1_armhf.deb Size: 1348 SHA256: 9eb7edb65e4813d4c32e7fb544dc78097ba746f933919631643d2b694fecdd4e SHA1: 1f65b413ad1a775bb6c00f58a7ff21a90d941516 MD5sum: c179f02023a80fae46ffd79926cf957f Description: Debugging symbols for Linux armmp-lpae configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel armmp-lpae configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-armmp Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-rt-armmp (= 6.6.9-1kali1) Provides: linux-latest-modules-6.6.9-rt-armmp, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-armmp_6.6.9-1kali1_armhf.deb Size: 1500 SHA256: 9e6db2f0267a82d4a8fbb13be0ab8ead9ecde1e08493b8ee91233c5d28b51a3c SHA1: 99ab6914dd9e270f7b499c00b12e2d447d191fbb MD5sum: 754e2a7b08beb2587f56623b5251a725 Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel. See https://wiki.debian.org/DebianKernel/ARMMP for details of supported platforms. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-armmp-dbg Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-rt-armmp-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-armmp-dbg_6.6.9-1kali1_armhf.deb Size: 1344 SHA256: e132efcc36c0fac660291123d1b8f488393376a97d3360b364d5556bcc089d95 SHA1: e4c3462dc63b39c3aa286e662ab47f0614f9ed7a MD5sum: ff6e5ba2e799b1f7d25a0d44c8f50890 Description: Debugging symbols for Linux rt-armmp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-armmp configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1727 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.9_6.6.9-1kali1_armhf.deb Size: 994536 SHA256: 483e7c4c41a0c868ca59d637a403896b3b77ba38ce77ba1cb95bb995d18973d3 SHA1: 2bfadfdd12e1216ae95580e656c46de5ad2a6a04 MD5sum: d7033670547ce053b045bd3c6f0cdf64 Description: Kbuild infrastructure for Linux 6.6.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1235 Depends: linux-kbuild-6.6.9 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.9-dbgsym_6.6.9-1kali1_armhf.deb Size: 1057564 SHA256: ec7d3c4207e39816056bd699e47fd66a256b477bf6cca95a7cfdd5c7e5785282 SHA1: 15a283ef541486c9a2fbd9af248122b544be91a9 MD5sum: 75542bdfefade41de1b2608e35744738 Description: debug symbols for linux-kbuild-6.6.9 Build-Ids: 0b4ebccd3eb2070dbc135929dcfa98ac250d1d9f 219006464e7b69de7a4567f5d0f99e5c558efe0f 3d49a91dd340a063423a92b539debcbe67c0a6b7 53e9b0f7d3f1871ed46d5e8429929beb48cf49c7 5d109fba6f1e6f51ec8be1e2b9c3bc3c4bd21832 6070a0f80e3c14afed96b731745683230852e448 610ecd6f2a66b584f54a0d599842fb581353feee 6a897133214c4fd1f334628293cdd8675455ed31 887ad5ca4d97ddd24a6a91fc88fd6f9bbe3f32b2 8b80dfdde628dea74a2146c5e43489f871dc100b b61b6c17c2a12aa138a2e1f648412413de97a49f ba8567da45431a7403f69a2727fe525ffe09ddbc d804bcf55a71cf20cd0f44465cc6a399c4be9d9f e550c909fd8a55a1b6e50c9de2e5876405329a27 e6f45c90510b0c9484a05290da733f5519ae53e1 ef24bb928ec0232c0cd0400c0c4e5f6560bc6552 Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9948 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_6.6.9-1kali1_all.deb Size: 2228420 SHA256: 7dfd721b05f4073668375a9c14561261d937a3e5d45118fe0800bdddc3fa7bef SHA1: 344da83efa9e1532a4d3c12abbd4429f38e6156a MD5sum: 0c873af443496acc384f74e837fc43b5 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These files are going to be installed into /usr/include, and are used by the installed headers for GNU libc and other system libraries. Original-Maintainer: Debian Kernel Team Package: linux-perf Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4599 Depends: libaudit1 (>= 1:2.2.1), libbabeltrace1 (>= 1.5.4), libc6 (>= 2.34), libcap2 (>= 1:2.10), libdw1 (>= 0.160), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd1 (>= 1.4.1), libperl5.36 (>= 5.36.0), libpython3.11 (>= 3.11.5), libslang2 (>= 2.2.4), libstdc++6 (>= 4.1.1), libtraceevent1 (>= 1:1.3.0), libunwind8, libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.6 Conflicts: linux-tools-6.6 Replaces: linux-tools-6.6 Provides: linux-tools-6.6 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.6.9-1kali1_armhf.deb Size: 2322412 SHA256: 05745e81ec9b6a4210ebe43b7cd1b33e9531f357b6773287310bcdc57274fa79 SHA1: 7a1d46ba9a493535eff1c2a8488a42c4b080d546 MD5sum: f696d5cdf10479c01ff1fae98bc17bc4 Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 7121 Depends: linux-perf (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.6.9-1kali1_armhf.deb Size: 6831580 SHA256: 56af731d608e490f792bc7abd271110e53c8fa837c7ca93a50ae57f898dd54e9 SHA1: 25091043617fb91c5da3f9572345cd122a4fc1c3 MD5sum: fcfcb2702aefd70920b120f8b03e49b7 Description: debug symbols for linux-perf Build-Ids: 1e6d611a9791654df407c471a3b9e0936d32a00e 293fb02c76e8049d02b43acf81a37ca1d171536d 4800d120467b28ce4302718fc7235f10189d824f 833065d6468e13886fc1bd6074f99a2fd6d2e306 e3e94bdf63709f848683a8b197ece5e9e997b063 Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-source-6.6 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.6.9-1kali1_all.deb Size: 1132 SHA256: c29012d8d5126bc95db9614229751aa97e3d1a45b3d7edfb284094f4baf6779b SHA1: 99e8900d2849d92fc8e9eff38d515192c6bd41bd MD5sum: 608fccaf5bc6469baaea65165f2fcbb2 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140044 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.6 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.6_6.6.9-1kali1_all.deb Size: 143401652 SHA256: 3b0f45338b2186fb2ef1e88c1487860d10966e8d367c7cadc125897c958e4423 SHA1: 4fb0772bddd8b090bbea829111c294ce0cba691f MD5sum: 7a860e570baf7db3a21ae4664356b721 Description: Linux kernel source for version 6.6 with Debian patches This package provides source code for the Linux kernel version 6.6. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1697 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.9_6.6.9-1kali1_all.deb Size: 793380 SHA256: a92f795cf56b8b45ef1e818bec3d357211f597983d940597b799bc7a2db3afa6 SHA1: 935c0d422bde071d28f44948e287a27997e5a479 MD5sum: 14cb3da38759ce9e83661a62499e5e77 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20230502+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 739 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, cryptsetup, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20230502+kali3_all.deb Size: 195356 SHA256: 2debcb5da18103d72c5637b28b7d3f1521f205902e9de6228f4517935de1ee63 SHA1: 76eaf85cd99c1a9d183e27a59eb9ae97265a3a8f MD5sum: b0e6149db888ae81486945bedfaf04f1 Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maltego-teeth Version: 1.0+20201218-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 125633 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0kali3_all.deb Size: 11673964 SHA256: d228f64efe00ea07e9e0982d3bde222876b93403558542b114e4dbffb336ed96 SHA1: be2ead05e2de80dc9e72a837de2f6a8f1682b8b3 MD5sum: ab1d39083093dae4a03bd3eeac9d91e8 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1107 Depends: python3-bs4, python3-cloudscraper, python3-flask, python3-lxml, python3-matplotlib, python3-nltk, python3-pandas, python3-plotly, python3-requests, python3-vadersentiment, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.0-0kali2_all.deb Size: 216500 SHA256: d4b36b75ef4380758cda9e3ff0dd8dde4d8c997cdeeb624891bb14fd7ebff800 SHA1: ea8b6a6731a4a3a77b9a3011a5f38898c74f3931 MD5sum: 8f9a20d0b7c794427e4099bd90aeaec3 Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 1.0.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_1.0.0-0kali1_armhf.deb Size: 33476 SHA256: 786c04e51af55843b29ea5be89a6654ce25dfed6319f4a3b5dabf1e8e67a4490 SHA1: 8809a7553f521fa8e714912a5975cdf4f417010f MD5sum: 149127cf19363743477c6fb2236448cb Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 115 Depends: massdns (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_1.0.0-0kali1_armhf.deb Size: 97132 SHA256: 06b109acea834bae2d3d5997761e89be6e85550494dea05a0f25cccdf350cb7f SHA1: c91b6f3d6fd129768697c30cd42a4264e39127f1 MD5sum: 0c451e8606b4345e8578b4c4041cc011 Description: debug symbols for massdns Build-Ids: 049c976e0a554e4a7a39f02481145214947d8c38 Package: merlin Version: 1.5.1+ds-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 22 Depends: merlin-agent, merlin-server Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: metapackages Filename: pool/main/m/merlin/merlin_1.5.1+ds-0kali1_armhf.deb Size: 14948 SHA256: 8a889a812a951f73af69c5beb8e21b492f3bab7315fe267ac41322ae15b4ccfa SHA1: 2d9bc2b3c7bafa508b70527f242c4d9447c45871 MD5sum: f84ed31bc2eddfc28e1fdf0268a6f243 Description: Command & Control server & agent (metapackage) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang as well as an identification tool. Package: merlin-agent Version: 1.6.5-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 8862 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-andybalholm-brotli (= 1.0.5-1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-shlex (= 0.0~git20191202.e7afc7f-1), golang-github-klauspost-compress (= 1.17.0+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-refraction-networking-utls (= 1.2.1-2), merlin (= 1.5.1+ds-0kali1) Homepage: https://github.com/Ne0nd0g/merlin-agent Priority: optional Section: golang Filename: pool/main/m/merlin-agent/merlin-agent_1.6.5-0kali1_armhf.deb Size: 2514644 SHA256: 3d77991498d8536a7868863d715651fa53da4edca7aae1120468b6194d28393c SHA1: b6743efc3b35eb1fa7a12387cf1833b27a38b6f6 MD5sum: 08b8713181f2eb0f80eaa5c48b03e905 Description: Cross-platform post-exploitation HTTP/2 Command & Control agent This package contains the Agent code for Merlin post-exploitation command and control framework. Package: merlin-agent-dbgsym Source: merlin-agent Version: 1.6.5-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3559 Depends: merlin-agent (= 1.6.5-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin-agent/merlin-agent-dbgsym_1.6.5-0kali1_armhf.deb Size: 3001016 SHA256: 4d9876fba17d30c33b63763a4e87e8f06795a8932fcc41f48902e30f393fd5ac SHA1: 32184bf4ad7edf67f403d6e405809a59bf31b4b1 MD5sum: 7eb43a0b6f1f9e79c3c2ee2b2e5979c1 Description: debug symbols for merlin-agent Build-Ids: 61cdeb9d802761d513b0edfa17153c3ccd2ac80d Package: merlin-server Source: merlin Version: 1.5.1+ds-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10677 Depends: libc6 (>= 2.34), libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.3.0+dfsg) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-binject-go-donut (= 0.0~git20201215.d947cf4-0kali1), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-uuid (= 1.3.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-mattn-go-shellwords (= 1.0.12-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: misc Filename: pool/main/m/merlin/merlin-server_1.5.1+ds-0kali1_armhf.deb Size: 3017912 SHA256: 3ac29d654bc1d61811b8f57a4d862c254dfab932fbd1c36c7fde669c6a6f6474 SHA1: a299844b7ca012f7c80a2e446287ab4464467634 MD5sum: 933f17c063fb35d5d0e1b236ab270118 Description: Cross-platform post-exploitation HTTP/2 Command & Control server This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. Package: merlin-server-dbgsym Source: merlin Version: 1.5.1+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3687 Depends: merlin-server (= 1.5.1+ds-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin/merlin-server-dbgsym_1.5.1+ds-0kali1_armhf.deb Size: 3122512 SHA256: f84622c862e45a5f21651dc236b6e1575dde348339ade8646cdade077c5413c5 SHA1: f52b75e8a578fb0be2a35a36c5184404c45f789e MD5sum: b21e0ee90a25146411ecc14bff63c098 Description: debug symbols for merlin-server Build-Ids: 9ad393a5d2e5d5216b0f6d180015b54a971ca8c7 Package: metagoofil Version: 1:1.2.0+git20221009-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3-googlesearch, python3-requests, python3:any Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_1.2.0+git20221009-0kali1_all.deb Size: 15412 SHA256: a46beacd77fb8396f91c86aaae1a6ce1db330a6be555aad0ba94f5004056af3a SHA1: 90aa0cc4767c3cefb4466f6117e1dbd825ae01d7 MD5sum: d76da8e246438caaa50f6bce26eaa1af Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.4.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 494057 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.34), libffi8 (>= 3.4), libgcc-s1 (>= 3.5), libpcap0.8 (>= 1.0.0), libpq5 (>= 15~~), libruby3.1 (>= 3.1.2), libsqlite3-0 (>= 3.7.10), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.2.3.3) Suggests: clamav, clamav-daemon, default-jre-headless Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.0-0kali1_armhf.deb Size: 224274412 SHA256: 134d059e59dfc0fb930d1ddbcc707078c6f84da2a73484662878d2344de0bb15 SHA1: 92103e41c32c75b637f3abc5e53d981b5af12f1d MD5sum: 4a37300aee1ae9893fc6fee6d09c5831 Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Version: 1.0.7+git20190127-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 73 Depends: libc6 (>= 2.4), libnfc6 (>= 1.7.0~rc2), libreadline8 (>= 6.0), libssl3 (>= 3.0.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0kali2_armhf.deb Size: 32892 SHA256: 2a84568a4a22a4bd4b7cbd90cbd4f716737be4b91a0a8a12d963d6c72c053f6c SHA1: 894244933b78b418ba72d83e07f54d2313796ef8 MD5sum: 4faabf6ccf41bf6ed1324da748f90c6f Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Original-Maintainer: Markus Näsman Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 108 Depends: mfterm (= 1.0.7+git20190127-0kali2) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0kali2_armhf.deb Size: 84980 SHA256: bdc941d6b57e895b8ad4ba0edaebf79f9213bd090b623dccfb44a377ff4d6ab8 SHA1: 884f53ad62113f2fffe6b12c1aeb81fa1e58b078 MD5sum: a6f88fddbc6f2d7b3d86490f154137b2 Description: debug symbols for mfterm Build-Ids: 18c83d03d7b75e04c2cae5de6e89c42b2d5c03f6 Original-Maintainer: Markus Näsman Package: mimikatz Version: 2.2.0-git20220919-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2608 Depends: kali-defaults (>= 2019.3.6) Homepage: https://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-git20220919-0kali1_all.deb Size: 989188 SHA256: c702a708ce0f1aa976790e88f7ada1b4eadf088566fd7f2373aeb95d4814bd91 SHA1: 3e89e2c10a5a85a4aaa980a92af662c0ae9c0220 MD5sum: 0cd759031421f6a931027a7552b3c9f7 Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: mitmproxy Version: 10.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3847 Pre-Depends: dpkg (>= 1.17.14) Depends: fonts-font-awesome (>= 4.2.0~dfsg), python3-aioquic, python3-h2 (>= 4.0), python3-hyperframe (>= 6.0), python3-mitmproxy-rs (>= 0.5.1), python3-mitmproxy-wireguard, python3-pkg-resources, python3-urwid, python3-asgiref (>= 3.2.10), python3-brotli (>= 1.0), python3-certifi (>= 2019.9.11), python3-cryptography (<< 42.1), python3-cryptography (>= 41.0), python3-flask (<< 3.1), python3-flask (>= 1.1.1), python3-h11, python3-kaitaistruct (>= 0.7), python3-ldap3 (>= 2.8), python3-msgpack (>= 1.0.0), python3-openssl (>= 19.1.0), python3-passlib (>= 1.6.5), python3-protobuf (>= 3.6.0), python3-publicsuffix2 (>= 2.20190812), python3-pyparsing (>= 2.4.2), python3-pyperclip (>= 1.6.0), python3-ruamel.yaml (>= 0.16), python3-sortedcontainers (>= 2.1.0), python3-tornado (>= 4.3), python3-typing-extensions | python3-supported-min (>= 3.11), python3-wsproto (>= 0.14), python3-zstandard, python3:any Conflicts: python-netlib Homepage: https://mitmproxy.org Priority: optional Section: net Filename: pool/main/m/mitmproxy/mitmproxy_10.2.4-0kali1_all.deb Size: 902312 SHA256: 2dcd1bf5efd4403afe34888c99eef8d01dab06a3b08645b39f22ad7104a96fb3 SHA1: ff79868ab2bc132656b6ae1a2c8c5d6dd143ed51 MD5sum: c7d76cd8a7e23cdec385c87ef9ddde1c Description: SSL-capable man-in-the-middle HTTP proxy mitmproxy is an interactive man-in-the-middle proxy for HTTP and HTTPS. It provides a console interface that allows traffic flows to be inspected and edited on the fly. . Also shipped is mitmdump, the command-line version of mitmproxy, with the same functionality but without the frills. Think tcpdump for HTTP. . Features: - intercept and modify HTTP and HTTPS requests and responses and modify them on the fly - save HTTP conversations for later replay and analysis - replay the client-side of an HTTP conversation - reverse proxy mode to forward traffic to a specified server - transparent proxy mode on OSX and Linux - make scripted changes to HTTP traffic using Python - SSL/TLS certificates for interception are generated on the fly - ... . This package contains the python-pathod module (previously provided by other source package). The python-netlib module was also included but it has been dropped by upstream in version 1.0. Package: mongo-tools Version: 100.9.1+ds1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 70535 Depends: libc6 (>= 2.34) Built-Using: go-md2man-v2 (= 2.0.3+ds1-1), golang-1.21 (= 1.21.4-1), golang-blackfriday-v2 (= 2.1.0-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-davecgh-go-spew (= 1.1.1-3), golang-github-golang-snappy (= 0.0.2-3), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-klauspost-compress (= 1.17.2+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mitchellh-go-wordwrap (= 1.0.1-2), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-nsf-termbox-go (= 0.0~git20160914-3), golang-github-pkg-errors (= 0.9.1-3), golang-github-pmezard-go-difflib (= 1.0.0-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-urfave-cli-v2 (= 2.3.0-3), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-youmark-pkcs8 (= 1.1-3), golang-go-flags (= 1.4.0-6), golang-go.crypto (= 1:0.14.0-1), golang-golang-x-exp (= 0.0~git20231006.7918f67-1), golang-golang-x-mod (= 0.13.0-1), golang-golang-x-sync (= 0.4.0-1), golang-golang-x-sys (= 0.13.0-1), golang-golang-x-term (= 0.13.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mongodb-mongo-driver (= 1.12.1+ds1-1), golang-testify (= 1.8.4-1), golang-yaml.v2 (= 2.4.0-4) Homepage: https://github.com/mongodb/mongo-tools Priority: optional Section: golang Filename: pool/main/m/mongo-tools/mongo-tools_100.9.1+ds1-0kali1_armhf.deb Size: 18899540 SHA256: 136e455db149274b6d63da03b2ad143e621e003c03719087f97995a9c07ef228 SHA1: efd7f2373cc05cb94d666b8dabe73210cf036833 MD5sum: 41084b49f6584c069d32b36b921a221d Description: MongoDB tools (program) This package contains tools for MongDB: * bsondump - display BSON files in a human-readable format * mongoimport - Convert data from JSON, TSV or CSV and insert them into a collection * mongoexport - Write an existing collection to CSV or JSON format * mongodump/mongorestore - Dump MongoDB backups to disk in .BSON format, or restore them to a live database * mongostat - Monitor live MongoDB servers, replica sets, or sharded clusters * mongofiles - Read, write, delete, or update files in GridFS Package: msfpc Version: 1.4.5-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali3_armhf.deb Size: 15668 SHA256: 2b1e83de0bca0f0ddc9042adc86915d409fd6dd1f6d91fd736ea8a7534eef1ff SHA1: 31c83e487be492a7567bd45d8f51289c07529e70 MD5sum: 6b51238febed9b82842b890f693db9ad Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multimac Version: 1.0.3-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: libc6 (>= 2.34) Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali3_armhf.deb Size: 5788 SHA256: 00341446ec8ffeaf925dda583fd6ff15db205c37c09032446bf061cd65514fbc SHA1: 907d115578b2d78b7235d2759933cce5be740e2d MD5sum: 4605e432497151c3a1fc1d0fa0888191 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 21 Depends: multimac (= 1.0.3-1kali3) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1kali3_armhf.deb Size: 7384 SHA256: b4b68727eff144ea9a88d74bf2839716eb04f82be5041a200f97eabcd49401c4 SHA1: eab53e55ed8a22e26029cf7c09c4bc347253614f MD5sum: 8fdcfcbe40371aa0deb6b4e1bd59c241 Description: debug symbols for multimac Build-Ids: 3e0f5de9ef1e0a6bb5739020edbc11dfa7b21c4c Package: naabu Version: 2.0.5-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 10210 Depends: libc6 (>= 2.32), libpcap0.8 (>= 1.5.1) Homepage: https://github.com/projectdiscovery/naabu Priority: optional Section: golang Filename: pool/main/n/naabu/naabu_2.0.5-0kali1_armhf.deb Size: 3092360 SHA256: 346a5c5a21f99e41f2485453b316c4d92fcc1df516173333fc340358f8357fa7 SHA1: 656d504435fa6608300def5a740b0b5626c490e3 MD5sum: d51d44c0b66fae1c904fb6be09f9f45f Description: fast port scanner with a focus on reliability and simplicity This package contains a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply. Main features are: * Fast And Simple SYN/CONNECT probe based scanning. * Optimized for ease of use and lightweight on resources * Automatic handling of duplicate hosts between multiple subdomains * NMAP Integration for service discovery * Piped input / output support for integrating in workflows * Multiple Output formats supported (JSON, File, Stdout) * Multiple input support including HOST/IP/CIDR notation Package: naabu-dbgsym Source: naabu Version: 2.0.5-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3870 Depends: naabu (= 2.0.5-0kali1) Priority: optional Section: debug Filename: pool/main/n/naabu/naabu-dbgsym_2.0.5-0kali1_armhf.deb Size: 2949632 SHA256: 5e8f582e56aac9f23bed697408724f7db5b28e1527978ca3af4a47a2ee330fee SHA1: b0a7329511d2e14fa1333c464867157fa411c28c MD5sum: ab336f6986b0334ed31e419672577ed2 Description: debug symbols for naabu Build-Ids: 2af6dadcbcc85ad0f58f12538669e972a6f5fbd1 Package: name-that-hash Version: 1.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.11.0-0kali1_all.deb Size: 17592 SHA256: ce9f207c153868a9105c589b008f8b8f4dede8cc080a4f6815166690315f4566 SHA1: e7661dbabd29bbc31d68d5079b94418b6eef5101 MD5sum: 6c22cffbd591ee9cbee92a872954af24 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.51.90-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 79 Depends: gnome-terminal (= 3.51.90-1+kali1), libc6 (>= 2.4), libgcc-s1 (>= 3.5), libglib2.0-0 (>= 2.52.0), libnautilus-extension4 (>= 43~beta.1), libstdc++6 (>= 4.1.1) Enhances: nautilus Replaces: brasero (<< 3.27.92-2~) Multi-Arch: same Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.51.90-1+kali1_armhf.deb Size: 28068 SHA256: c9c7f3560f0442870b07b5c779ae758de148ddefd39d4757c1138880566837b7 SHA1: 1183271617d3f8922f23c8781307303de8efcc13 MD5sum: dc73207eb11950538fb83a281f20813f Description: GNOME terminal emulator application - Nautilus extension GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Original-Maintainer: Debian GNOME Maintainers Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.51.90-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 100 Depends: nautilus-extension-gnome-terminal (= 3.51.90-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.51.90-1+kali1_armhf.deb Size: 70868 SHA256: d08264adff77e2c0b7c2fade0a6b6ee923a73480f94bc7c7984f16a51bf9386d SHA1: 03225e265d6c47708ab3c503cec8f8dd9ff40788 MD5sum: 7729c92eb3003d63f7e19d6f86c096b3 Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: a7a8c0bdb00a33f1a5be079b19204b36bd5f1dab Original-Maintainer: Debian GNOME Maintainers Package: nbtscan-unixwiz Version: 1.0.35-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 36 Depends: libc6 (>= 2.15) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali2_armhf.deb Size: 14128 SHA256: 00cd3b619b9aaa6d089a35eb54d02776f6e2786a0fb3f66c460f1d86b5a7ff4e SHA1: 75ffa687c0a16fe4c7f28adc1c431eac3b77897e MD5sum: 5acc3a6dc5dc046961f8aa17d2cfe2d8 Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 57 Depends: nbtscan-unixwiz (= 1.0.35-0kali2) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali2_armhf.deb Size: 40228 SHA256: c51177b0ecd09ebe4d36ebe97e6ab2dc3d2c4d41bdf59af03ac4f27098a8c47a SHA1: 9bf7dd163918275662a40d9a948976e1d3bd4a55 MD5sum: feefbb9ee0a44a9b6246682212011ebf Description: debug symbols for nbtscan-unixwiz Build-Ids: dadc5b57ce6c7aa7b4aaf1c39857a7eb0333f8d5 Package: ncat-w32 Version: 5.59beta1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1646 Depends: kali-defaults Homepage: https://nmap.org/ncat/ Priority: optional Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali3_all.deb Size: 547756 SHA256: 2f311a85aa0cf97bc6c7fde43d14007f037a7a94c9c9b7143794353746a5c5ec SHA1: 1cf502a17f5084fdd64430a291275f86401b5322 MD5sum: e555237455255af61b28026274b8d2b8 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: neo4j Version: 5.2.0+really4.4.26-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109380 Depends: jarwrapper, openjdk-11-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_5.2.0+really4.4.26-0kali1_all.deb Size: 99445220 SHA256: 4f677764964c65fac2ee1ad88e2460094b8a7d0b5d3282752f67040a5b222a0f SHA1: 65b0d9a8a615d1efc5e52b7b2de1ad957c7a4a6c MD5sum: 2218b90237fed53ea61674a8dcf40888 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: nethunter-utils Version: 1.5-2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 128 Depends: python2 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.5-2_armhf.deb Size: 26180 SHA256: 6a5630149974e2aef791c36e5fe27ffd8787eb81a59115181997c61119c6368e SHA1: e1d5c5b12150e7f9e14a6c20c5685945559b3c53 MD5sum: 2709e554563a11459d256ff792654f58 Description: Scripts and utilities for the NetHunter chroot Various scripts and utilities for the NetHunter chroot. Package: nextnet Version: 0.0.2-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2398 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-time (= 0.0~git20161028.0.f51c127-2) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0kali2_armhf.deb Size: 786380 SHA256: 6acba98269350f9e9bef0cbb5287676bcf0ed1f8d3dc047208880703baaed969 SHA1: 2193915213fee64eb3e1b6a982a4383121a7acb7 MD5sum: 2784153983a09428605a8969f71b15a9 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nipper-ng Version: 0.11.10-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 568 Depends: libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali2_armhf.deb Size: 208124 SHA256: 2c9d749bab504a2365c6e0916b60d31bf365fca871bf250044c7334a53b8aa5c SHA1: 4331d5c6f79e84a84be9821e0009e41c5e89fff0 MD5sum: 1e0354f5eeca939b73ca9aa3bab16d4d Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 427 Depends: nipper-ng (= 0.11.10-1kali2) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1kali2_armhf.deb Size: 353176 SHA256: 69a14b4091234f1dd3e5811edfb8de3c38aa763c78f02cf375e9a48f814bdc18 SHA1: 0355a62a399aa9ea1fedb28b19408284730ce3fc MD5sum: bdd4da52dcfd477404efb12aab415164 Description: debug symbols for nipper-ng Build-Ids: 1fed29001abbbbffc8c70b21d6a79ebef79fdddf Package: nishang Version: 0.7.6+git20210724.414ee11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.414ee11-0kali1_all.deb Size: 1755576 SHA256: 251f006612fdbcca667c8b6ce16013f988ede8f3daad1be792f278ddb276b2e4 SHA1: eb0af5f7b398beb1c8570045262fa385b37a3c0b MD5sum: 13f7ffaaab02a22c7397153295df138c Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nuclei Version: 3.2.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 70323 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/nuclei Priority: optional Section: golang Filename: pool/main/n/nuclei/nuclei_3.2.2-0kali1_armhf.deb Size: 17014236 SHA256: 680714e486950afbee0ac1c7e3c48bca6a7fd31f74e01dda90acc8b2f7b19589 SHA1: d1cd454dca1073dcc1c0d8c0d4a1ca28574f51c4 MD5sum: 86955ddd6c16565d5d33c0c243847d28 Description: Fast and customizable vulnerability scanner based on simple YAML based DSL This package contains a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. . Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. Package: offsec-awae Source: offsec-courses Version: 2023.3.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, offsec-awae-python2, firefox-esr, freerdp2-x11, impacket-scripts, netcat-traditional, openjdk-11-jdk-headless, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-awae_2023.3.2_armhf.deb Size: 10348 SHA256: 2d0bb01afd821865b94498075c9cb0665310ab3168489513d7a0c358b54ab873 SHA1: 4859071b190bf72619648d3bb4725cc4a0580ad4 MD5sum: bcc1fb2407d292165fa332632ec80b58 Description: Resources for OffSec's AWAE/WEB-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-awae-python2 Source: offsec-courses Version: 2023.3.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1641 Depends: python-cffi (>= 1.14.0-2kali2), python2, ca-certificates Conflicts: python-cryptography Homepage: https://www.kali.org Priority: optional Section: python Filename: pool/main/o/offsec-courses/offsec-awae-python2_2023.3.2_armhf.deb Size: 1039600 SHA256: c63d7ed0b62bb481e3a97250980005fa701627629c1fcba6d2df9c6d63bc0aff SHA1: 2ffa0b63a0f9c73748466852cbd0e9f701efd17e MD5sum: 332b30f9324867f00d7ad8c2eb9cc29b Description: Python 2 resources for OffSec's AWAE/WEB-300 This package provides the Python 2 resources for OffSec's AWAE, and it depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-exp100 Source: offsec-courses Version: 2023.3.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, binutils-arm-linux-gnueabihf, gdb-multiarch, qemu-user Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp100_2023.3.2_armhf.deb Size: 10308 SHA256: 514b9d9156451e37f65f6d721d2806c5a0165c62180bff89f9fdd2c3dbdfaad5 SHA1: a5bd1b75963cb30c11392ca3999d7ebf97fb03f8 MD5sum: d3691b198de15df09163bf60c8e6ef04 Description: Resources for OffSec's EXP-100 path This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's EXP-100 course. Package: offsec-exp301 Source: offsec-courses Version: 2023.3.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp301_2023.3.2_armhf.deb Size: 10312 SHA256: e53faed2e037137329e43926f420707fb8e1810780839e7def62cc4b664aa8f2 SHA1: 5715efb5e3d4c891064755e0563133c09ef79b28 MD5sum: 40465aa3281404770242efa98175abcd Description: Resources for OffSec's WUMED/EXP-301 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's WUMED/EXP-301/OSED. Package: offsec-pen300 Source: offsec-courses Version: 2023.3.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, hashcat, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, firefox-esr | firefox | www-browser, gcc, golang, krb5-user, nmap, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pen300_2023.3.2_armhf.deb Size: 10464 SHA256: 8e4502ac55767efa0e54bab7bd3239ef6ce11721ac1640e402fbe9556ccb51a5 SHA1: 3cdcc56faacd0caf352b637c19a512118adf5c98 MD5sum: 6f9a39927c8a1266c5de933864492876 Description: Resources for OffSec's ETBD/PEN-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's ETBD/PEN-300/OSEP. Package: offsec-pwk Source: offsec-courses Version: 2023.3.2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, apache2, atftp, axel, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, firefox-esr, freerdp2-x11, gobuster, gpp-decrypt, hashcat, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, leafpad, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pwk_2023.3.2_armhf.deb Size: 10796 SHA256: eed2cf2d8027bde72f29d6beda6e92a03915f4542d6b084940afa2bb413a507c SHA1: 61cc87d607dd740ce2afccf0b8b8a8d2383fe716 MD5sum: 0ba51fe9a0de122cb24d67854ae89bd6 Description: Resources for OffSec's PWK2/PEN-200 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's PWK2/PEN-200/OSCP. Package: ohrwurm Version: 0.1-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 79 Depends: dsniff, libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali4_armhf.deb Size: 9448 SHA256: 4073dad68908e6282f775a2286e5a3803e20f491ca24d30db3e99c5bcb1af2d7 SHA1: c48f8609dc9a51e6b684e8a343a05af47917cd6b MD5sum: e4894a5680bb94bfb5fc17a107edbac0 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm Version: 0.1-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 16 Depends: ohrwurm (= 0.1-1kali4) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1kali4_armhf.deb Size: 2916 SHA256: ffee5b1a185fd96d1ac03758a82a8b84af9d0d3bd4c8da2f1d03e740fbc7da95 SHA1: a60cee0428956cefeab3974a8e0d970eaca2bab0 MD5sum: 3f29abe56a48b274b7c8bf4976123fc0 Description: debug symbols for ohrwurm Build-Ids: 401299b6abbf79acda4f389afbbef34b29837836 Package: ollydbg Version: 1.10-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2562 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: http://www.ollydbg.de/ Priority: optional Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali5_all.deb Size: 1114916 SHA256: 47826ef2539e9096a700a3ced102bf818cfc89b7870507f9feb0cf2c2ba489fe SHA1: 3aaf5d741e238bd815db4af70ad99d0ca7d049e6 MD5sum: 7f026ee1886c601f4c2aa389b33492b3 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 703 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali1), libc6 (>= 2.15) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0kali1_armhf.deb Size: 424352 SHA256: 71a9c48daa457ec6cab07e06ea2524d37fe03cc9ab0ef7f8400f91bdf7fefd14 SHA1: ea0d9b318cf1b8e709f8a8507b0f619e7a70dfb3 MD5sum: b0f5b753ccf40857417460df64d9a452 Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 720 Depends: openssl-unsafe (= 1.0.2u-0kali1) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0kali1_armhf.deb Size: 645476 SHA256: 36dd055058b3f4a809e47d03f64c29b5722072a8e38893649086ce679603cbc8 SHA1: 2fb85b85d5bd486041b85175d66a985bf197fc64 MD5sum: fd7a3e42f8e5145b6f4ec41d69e4306e Description: debug symbols for openssl-unsafe Build-Ids: 84599f73813a368e259b2f7d3ce38d7f11f0dc09 Package: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: python3-blinker, python3-flask (>= 0.10.1), python3-jwt, python3-libtaxii, python3-lxml, python3-marshmallow, python3-mypy-extensions, python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.1.2), python3-stix2, python3-structlog, python3-tz, python3-yaml, python3:any Suggests: opentaxii-doc Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: misc Filename: pool/main/o/opentaxii/opentaxii_0.9.3-0kali2_all.deb Size: 52660 SHA256: b2adfbd49e9bc67634ea1abd18f28c7cdab26fd46b03ab60ee8043f777f7b4b8 SHA1: fdfd42a4141f7641cf31767a0f35f9007830c4be MD5sum: 95d73c780cb07e002710b8493a29bb85 Description: TAXII server implementation from EclecticIQ This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. Package: opentaxii-doc Source: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1347 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: doc Filename: pool/main/o/opentaxii/opentaxii-doc_0.9.3-0kali2_all.deb Size: 550816 SHA256: 5cec6d8145f35803bb7a1ea6a464d4974473869d7a7213d102054f91137c9f32 SHA1: 76aefa35f36e7869ec37e83bf92af03d706d308d MD5sum: b932b4a1004c6e9cabe05eec0cbe2ac7 Description: TAXII server implementation from EclecticIQ (common documentation) This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. . This is the common documentation package. Package: oscanner Version: 1.0.6-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali3_all.deb Size: 1410736 SHA256: 9b5444016ecbdc181d6208dc587b33c4505e9379e255c6782a1f190c06c1715f SHA1: 582458c71dbf2078020ec3bb94015cad931ce3f5 MD5sum: a9008099532e9662bd4592f337ca6df0 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.20.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1736 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.1-0kali3_all.deb Size: 178124 SHA256: daf1fd09ac75cb482480658fca976740f769f710cce8c1cc5f8cbf1f930fc57f SHA1: 671a66048b2b204aabdf560c7a1df1327f7d7255 MD5sum: 4a69a109bdc3f5a3baf79d01658d3463 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: owl Version: 0~git20220130-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 60 Depends: libc6 (>= 2.34), libev4 (>= 1:4.04), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8 (>= 1.7.3), radiotap-library Homepage: https://owlink.org/ Priority: optional Section: utils Filename: pool/main/o/owl/owl_0~git20220130-0kali1_armhf.deb Size: 29652 SHA256: acc6e0c129300cc58888be3add9b9b6dec74eb4f48154df4ecfec680bcf9a836 SHA1: d0769e84d41515000c44c4eae33bbaddac6893d6 MD5sum: bdb7d5471d6d69da018ddbf5e3223971 Description: open Apple Wireless Direct Link (AWDL) This package contains an open implementation of the Apple Wireless Direct Link (AWDL) ad hoc protocol for Linux and macOS written in C and part of the Open Wireless Link project. . OWL runs in user space and makes use of Linux’s Netlink API for Wi-Fi specific operations such as channel switching and to integrate itself in the Linux networking stack by providing a virtual network interface such that existing IPv6-capable programs can use AWDL without modification. Package: owl-dbgsym Source: owl Version: 0~git20220130-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 122 Depends: owl (= 0~git20220130-0kali1) Priority: optional Section: debug Filename: pool/main/o/owl/owl-dbgsym_0~git20220130-0kali1_armhf.deb Size: 100932 SHA256: cf38afa79276af326d66fdcf27bc33d15f581c7569f9eaffdcc7367251035542 SHA1: ff45a49d55596eac184ee1cb9f8c00ec29abb57f MD5sum: 918b2f19d1633c72d80aed582d6424a9 Description: debug symbols for owl Build-Ids: e8b4e2b579b5f8288cbe537db2bed8b693fd3e8a Package: pack Version: 0.0.4+git20191128.fd779b2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3:any, python3-enchant, kali-defaults Homepage: https://github.com/Hydraze/pack Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4+git20191128.fd779b2-0kali2_all.deb Size: 28080 SHA256: 0550fdb4cb41a640a08c0423d2e48671ad35ededc85fd644f0654bad33c20333 SHA1: 8c9b5a781c1a688084f2b577cf9d9b69f56b9234 MD5sum: 7509d6a4c56cc6014ec829f508772cef Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 768 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/hops/pack2 Priority: optional Section: utils Filename: pool/main/p/pack2/pack2_0.1.0~git20200929.da4b245-0kali4_armhf.deb Size: 300884 SHA256: a27c239f1e611cc0ad61093837ddc92f6e91aa14b42097c58e3003493a08f618 SHA1: c3e60b685575ec0c3b1b537ed52615db7fe5889d MD5sum: 6c52a8bc759357e6572eb903e6f9d2a2 Description: Password analysis and cracking kit 2 This package contains a replacement for iphelix's PACK. This is a work in progress. Not all features are available and while being similar some will differ slightly. . PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2-dbgsym Source: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2673 Depends: pack2 (= 0.1.0~git20200929.da4b245-0kali4) Priority: optional Section: debug Filename: pool/main/p/pack2/pack2-dbgsym_0.1.0~git20200929.da4b245-0kali4_armhf.deb Size: 2539036 SHA256: 830580274e509d478bd9c1b12fce5f0cbdf57c809e94209eaa0ab7accbed4411 SHA1: 48d9632efac4943743a9719a93f9e1077f9596ea MD5sum: 7a26738a52b3bb1fd18ff46a7b1ba9ae Description: debug symbols for pack2 Build-Ids: a9f5a9f06223c0ba5b6ea891779476c912dd682e Package: pacu Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13397 Depends: python3-boto3, python3-dsnap, python3-freezegun, python3-sqlalchemy (>= 1.3.0), python3-sqlalchemy-utils, python3-typing-extensions, awscli, python3-botocore, python3-requests, python3-urllib3, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.1.5-0kali1_all.deb Size: 11701464 SHA256: 30ce557fc055d6cebe4a8411816d6f3b0f5f556d81853faf73f61ccd71ac0ac1 SHA1: b234595a33d90f1f2f6ee413d2acdf529df63a90 MD5sum: 6c7d3550e854710ac9f3f8920f12a8a2 Description: Open Source AWS Exploitation Framework This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3+git20210818.50e4a3e-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20210818.50e4a3e-1kali1_all.deb Size: 12072 SHA256: 70aa531a5ee83dc24f92f71916c26f70d8ddd5e61cec1f3395e26c15d19a67b2 SHA1: c7873bdabfacc63535788a0e582666f59e617bbe MD5sum: 09982eaf137298a4a70a77f8c8b928ec Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 8183 Depends: default-jre, java-wrappers Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali6_all.deb Size: 1580208 SHA256: 3b1f74d008018ad73be35ba75d45806c98736ab17e0b840335e4be411565b8be SHA1: 6660981e2363d67d246b8a5903a4f077e3452377 MD5sum: 6a275d6b70fcdef6f80026616b78306c Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.81~git20140929-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: optional Section: utils Filename: pool/main/p/parsero/parsero_0.81~git20140929-0kali1_all.deb Size: 7080 SHA256: 0f04c4ccf62b7efca0d7a641556b5ca5695d6de4a636a1e7fbee3a9d086006f5 SHA1: ff3360c4add37a53d87714403262c2d48bfed669 MD5sum: 719186d8ff8a2b4c5282c4418ff403ca Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passdetective Version: 1.0.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3301 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.5-1), golang-github-fatih-color (= 1.16.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-spf13-cobra (= 1.8.0-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-sys (= 0.15.0-1) Homepage: https://github.com/aydinnyunus/PassDetective Priority: optional Section: misc Filename: pool/main/p/passdetective/passdetective_1.0.3-0kali1_armhf.deb Size: 999620 SHA256: 315aafa0cdc1002ed31bac6f20b555cf62283d93e0d1e64d782e4dcd06046ac5 SHA1: c89bb7676ff1e6d6762e1d5642ee1d5af3745458 MD5sum: 576304c0a11f916a8bdc8081df16080d Description: CLI tool that scans shell command history This package contains a command-line tool that scans the shell command history for mistakenly written passwords, API keys, and secrets. It uses regular expressions to identify potential sensitive information and helps avoid accidentally exposing sensitive data in the command history. Package: passdetective-dbgsym Source: passdetective Version: 1.0.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1419 Depends: passdetective (= 1.0.3-0kali1) Priority: optional Section: debug Filename: pool/main/p/passdetective/passdetective-dbgsym_1.0.3-0kali1_armhf.deb Size: 1200208 SHA256: ab404252b282fefefebea4f615cca77098e2b153eaaa265ca648de2436a92172 SHA1: 02f60cf3a9c96bd62eb99a3e2611defaafd3a843 MD5sum: 45256d827ebb289f87865712b24928aa Description: debug symbols for passdetective Build-Ids: 489c917de23d9242fdc76c8a63a58b9937eab122 Package: passing-the-hash Version: 0~2015.12.34 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9470 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.36), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34_armhf.deb Size: 1655472 SHA256: 6181aa65307793f7d95febcbfc4625bad8a706a5dce8f09098abab2ca9c3a6de SHA1: 91ea3008464075c702217d803cca9a49907c1f20 MD5sum: e4f8b736391665fcd584a53b31549d73 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash Version: 0~2015.12.34 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5865 Depends: passing-the-hash (= 0~2015.12.34) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.34_armhf.deb Size: 4574508 SHA256: 8ad9d6f9f0171e601d7b67f58beb3f61be380e9d2d55403978651888923c772a SHA1: c9088800e3f3a886c7285d32d12743b6fec7307f MD5sum: 18853219d773fca2046af825eeb3d3c5 Description: debug symbols for passing-the-hash Build-Ids: 1b5433de971cc6fee34d2825c890862b20f7c8c0 1cc1184d1d5741a4d78b3753cb2828c28fc607e0 5c6cd8ebe9561a7ba58213bbfcdd105566983114 7f96ee2a6ae33c28e5807daa51493aca71c41f03 9f505e0d0112f10d287e845ba42f7a4404867c73 Package: payloadsallthethings Version: 2.1-0kali2 Architecture: armhf Maintainer: Joseph O'Gorman Installed-Size: 7708 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0kali2_armhf.deb Size: 3512568 SHA256: 7cdfb072b96475f6dd4fbba7a20b634298dba22c997a3741634dbd55d511a8cc SHA1: 97d0f22fdf86d4d8608b240bd6dbaf4e1103beae MD5sum: 452bb6a533de0f4aba924cad062e9eb2 Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pdf-parser Version: 0.7.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Depends: python3:any, zlib1g Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.8-0kali1_all.deb Size: 17352 SHA256: 5bd33046538a0eba879cb1f7a09d082181302b9d1f91694382fa0dd321e58bf9 SHA1: 9d4eaf59e4ce20b96740c3f92a2c2cd41fcec810 MD5sum: 1c298f0d9a1a4898759cc0e6817197cd Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3, python3-simplejson Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.8-0kali1_all.deb Size: 12792 SHA256: 3d45cd1eea3bd91e27a7f54e32a5ac5ed0317f2d1aed37fb9bd3d4c9ceb11ba5 SHA1: dd167f65a3cf63e227ba943924f68a051e5bea0a MD5sum: 75dc19d78df5a6c7a27817f5f0b90a81 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: peass Source: peass-ng Version: 20240317.32cd037e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59405 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20240317.32cd037e-0kali1_all.deb Size: 15657660 SHA256: 921ea01db38590e9c73372780423bda7c43dfddfb143efc1f26aec5d19061c59 SHA1: c69e54c3bab2fd37c91ba6335eccc360fec38f0e MD5sum: 60407088b409cb68232cff43cc3a79f6 Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: peirates Version: 1.1.14-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 41214 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-trung-jwt-tools (= 0.0~git20191029.432ee57-0kali1), golang-go.crypto (= 1:0.4.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/inguardians/peirates Priority: optional Section: golang Filename: pool/main/p/peirates/peirates_1.1.14-0kali1_armhf.deb Size: 7392252 SHA256: 2ac0c5c5ea6c87232ca5ad65d82a59a14a95bc5d7a13d0261a452593168cc5d5 SHA1: 29f57b09458e27130d49912fb46038f2f69412fa MD5sum: 75620c29ccf76a3d7b655bb7f68b0bd0 Description: Kubernetes Penetration Testing tool This package contains a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It automates known techniques to steal and collect service accounts, obtain further code execution, and gain control of the cluster. Package: peirates-dbgsym Source: peirates Version: 1.1.14-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 14292 Depends: peirates (= 1.1.14-0kali1) Priority: optional Section: debug Filename: pool/main/p/peirates/peirates-dbgsym_1.1.14-0kali1_armhf.deb Size: 9519396 SHA256: 0041c9c5ca29c0f27f8a15408999fa55e51d34b54554a422af69d6ec472e2e5b SHA1: c58f9ef9682fe5093e9a7c86229dfd38d7661e45 MD5sum: 29f7d86555c9ef04feaee52141196bc8 Description: debug symbols for peirates Build-Ids: 74ad32beae799833933efe4f105db5ae714b6478 Package: perl-cisco-copyconfig Version: 1.4-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali3_armhf.deb Size: 10824 SHA256: 13c95eb8ee15bf3bbb99989dc3e4e6f5badeae53e3917adc6076c9c7438b0334 SHA1: 79d773968f51e1756be02eb47c93385e92ea00e1 MD5sum: e2bd0befe489427f5df4bd94933ba89c Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4415 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.6-1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20201223.0d417f6-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali2_armhf.deb Size: 1450264 SHA256: 4d5e2b6c4abf68acac4a3d166b2f4d98cafa94d4379a715166e6dfad3926def4 SHA1: ecb5b370cc68af1e72a552115d1efe40649abf69 MD5sum: 14b979a6ada7767ff820744e74d2350f Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0kali1_all.deb Size: 14572 SHA256: de78552657468d75d0bccecc7c9ff242dbc4965dea1d963d2021dcda0766b997 SHA1: f732b6c1eef984072b1d1d872ab2035c66b81214 MD5sum: 541df10724b148e887ff75be73d8db83 Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20230428-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 650 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20230428-0kali1_all.deb Size: 59024 SHA256: 02eb701b65a33cf9a70e97f20085f898d1f05fdec65af91730308ca935d86070 SHA1: 509bd9317ace573faa025fdb5643385b72437f7d MD5sum: b52eaf2f8641e68e9c39a2d6cb702416 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: phpsploit Version: 3.2+git20230725.c132bd9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 877 Depends: php, python3-extproxy, python3-phpserialize, python3-pygments, python3-pyparsing, python3-socks, python3:any Homepage: https://github.com/nil0x42/phpsploit Priority: optional Section: misc Filename: pool/main/p/phpsploit/phpsploit_3.2+git20230725.c132bd9-0kali1_all.deb Size: 280284 SHA256: 902e25f5efd8b5d85721c9a8fd53d37b11a390802af24d56a90f38b93968970d SHA1: 5487819082463c01c7a9442a80fde83e801eba16 MD5sum: 4fbea2ac5cf44c4364419c936d8ee250 Description: Stealth post-exploitation framework This package contains a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Package: pi-bluetooth Version: 0.1.17+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: bluez (>= 5.55-3+kali1), bluez-firmware (>= 1.2-7) Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+kali3_all.deb Size: 6020 SHA256: 00fe425331ce103ed40932e2ef931a4fe3d1b14c08d86c3f0ea06910b23cc9a4 SHA1: 682e476c6d1b8e40f632c894ec77d6621e181d7a MD5sum: c0ff70b5919d0f7578045ad31b1f8455 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Serge Schneider Package: pipal Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: ruby, ruby-json, ruby-levenshtein Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.4.0-0kali1_all.deb Size: 47824 SHA256: ae9cc62b3b3f8d8c738cc74b490e861db07041f6a3ba0a6864fd6c17bb8e611d SHA1: e0187cbc816a04cc5b72425f4dbd5a7009ef13cd MD5sum: 625552c9c1e3577c63a9d093fb6edf1e Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: pipewire-module-xrdp Version: 0.0~git20230609.e9c6c05-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 56 Depends: pipewire-bin, libc6 (>= 2.17) Homepage: https://github.com/neutrinolabs/pipewire-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pipewire-module-xrdp/pipewire-module-xrdp_0.0~git20230609.e9c6c05-0kali1_armhf.deb Size: 16552 SHA256: f3775e653620f6dfc52ed56e51fc42c91803775a7aac9836683fc52baa6f1b80 SHA1: 29ed41fffaede134d2eefb800a8f33f08eccf9f1 MD5sum: 5f69bf5143570c1c3e14e467f2a58a9d Description: xrdp module for PipeWire sound server This module allows xrdp to generate sound on a pipewire-based system. Package: pipewire-module-xrdp-dbgsym Source: pipewire-module-xrdp Version: 0.0~git20230609.e9c6c05-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 69 Depends: pipewire-module-xrdp (= 0.0~git20230609.e9c6c05-0kali1) Priority: optional Section: debug Filename: pool/main/p/pipewire-module-xrdp/pipewire-module-xrdp-dbgsym_0.0~git20230609.e9c6c05-0kali1_armhf.deb Size: 55712 SHA256: bf79f8613a9e37dab89194d3628da78d9dde0a46b46369318e2ebaa7c5a8a29d SHA1: 08b1ddbe56adf143a22fe7c35634fb34fd535faf MD5sum: fb4b0d96746fb5e26b030d47240919b5 Description: debug symbols for pipewire-module-xrdp Build-Ids: 3e3538fcd84a014e5f7c6d5d32df6b869c0403db Package: pkexec Source: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 49 Depends: polkitd (= 124-1+kali1), libc6 (>= 2.34), libglib2.0-0 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/pkexec_124-1+kali1_armhf.deb Size: 23760 SHA256: 4441d5c486a1665fc14d34c96d4fa2bcbd271350f278e8e0a9b134adcce98653 SHA1: 021c2c3cb98baed5c34a7702c5da03f4c5ef583a MD5sum: 95896a9fd09ebad15b078a9b591d9fa2 Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. Original-Maintainer: Utopia Maintenance Team Package: pkexec-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 39 Depends: pkexec (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/pkexec-dbgsym_124-1+kali1_armhf.deb Size: 24120 SHA256: 38053bbbbce61beb5e9fc67be2e310243626751694d34cabfb83fe842a274781 SHA1: 5769ac4ee7b21883cb3ce750ec7fdf29c1224168 MD5sum: a4626b400f521679764e16edbee6255d Description: debug symbols for pkexec Build-Ids: 810119af097539d01bd343095176ea686b6ede3d Original-Maintainer: Utopia Maintenance Team Package: plaso Version: 20211229-0kali4 Architecture: all Maintainer: Debian Security Tools Installed-Size: 39 Depends: python3-plaso (>= 20211229-0kali4) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: admin Filename: pool/main/p/plaso/plaso_20211229-0kali4_all.deb Size: 12564 SHA256: ef094f8cc1e0b8ce67f65b4a54acf3940e6adb45e77aa8da8e5f4bacfd3b36b6 SHA1: 7e8884942f64cde1aefa9354b5c8031e91bc22f4 MD5sum: 1d93b52c610b980bd744dfe169a72930 Description: super timeline all the things -- metapackage This is a metapackage that depends on the Python 3 package of the Plaso libraries and scripts. Package: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34 Depends: pkexec (= 124-1+kali1), polkitd (= 124-1+kali1) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: oldlibs Filename: pool/main/p/policykit-1/policykit-1_124-1+kali1_armhf.deb Size: 13172 SHA256: 2c501f3cffddad3ee6eb2ed5b36a698ffb1000c99746140cc75f4fa28ecc2df7 SHA1: f4a7c6675bcb65f22d9c9aaefea74cd77c403404 MD5sum: 9560e2ac96e1c359df53791d38421b75 Description: transitional package for polkitd and pkexec polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This transitional package depends on polkitd, the system service used by polkit, and pkexec, a setuid program analogous to sudo. They were historically packaged together, but have been separated so that users of polkitd are not required to install pkexec. Original-Maintainer: Utopia Maintenance Team Package: policykit-1-doc Source: policykit-1 Version: 124-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1037 Suggests: devhelp Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_124-1+kali1_all.deb Size: 245400 SHA256: 2825ff256b3940e1a33e9fc3a1477ed6d7a8f6e83147c7e4696715b1427547b4 SHA1: fd0aa5201dd21e24af5897ed3a33040ee0d7643a MD5sum: 07f4fc135db5aff90ea6efd6e8233aeb Description: documentation for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the API documentation of polkit. Original-Maintainer: Utopia Maintenance Team Package: polkitd Source: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 417 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.34), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0 (>= 2.75.3), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1), libsystemd0 (>= 253) Suggests: polkitd-pkla (>= 121+compat0.1) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd_124-1+kali1_armhf.deb Size: 110936 SHA256: 45c0bd3bb4452f85256c4d9f151a9c8057407f0e1a65f2f1f7dbd81d2b1ce080 SHA1: 908c42678c923ff95556854ff678bb1b37a84c59 MD5sum: fbf6819222918eb69fb504fad78341d2 Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. Original-Maintainer: Utopia Maintenance Team Package: polkitd-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 228 Depends: polkitd (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-dbgsym_124-1+kali1_armhf.deb Size: 165748 SHA256: 240048e3a24eb4873561e53a454b5b3225562c7cb8623d20cb1abd18860e031c SHA1: 408cb378f5cc2dc4d11844b37ea8c4eb71584cfe MD5sum: 5b514047ef6a78a404a9e6c17c342762 Description: debug symbols for polkitd Build-Ids: 0eaec4102a67f5d34de7f75cc8cab87026e1bd54 273bcd2d8e95486b4bb7704ab1890635e9e02c10 400a8e52ed094e6bdc329d2263d892d82cd61c96 45c799d8fbfd4b3ff7d3c597e9d4f69e6c3db523 ba3ba9bd70431099f9165d2fd972287080a81f55 Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla Source: policykit-1 Version: 124-1+kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 92 Depends: polkitd (>= 121+compat0.1), libc6 (>= 2.34), libglib2.0-0 (>= 2.28.0), libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd-pkla_124-1+kali1_armhf.deb Size: 31372 SHA256: 6bcc02f249ce73926b6c136eff6a0865a65b089e97601ff6ec7370781fb79126 SHA1: b9a352a24d697229ce9ac9cdf4e8b7061b4a8010 MD5sum: 32e4b492d44415da36ef5a0bba75eaa8 Description: Legacy "local authority" (.pkla) backend for polkitd polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package configures the polkitd D-Bus service to read default authorization policies from .desktop-style files in subdirectories of /var/lib/polkit-1/localauthority. It is compatible with the version of polkitd used in Debian 11 and older releases. Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 71 Depends: polkitd-pkla (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-pkla-dbgsym_124-1+kali1_armhf.deb Size: 43020 SHA256: 53e87233fa7b8733516e8922434d6d837d808e41a339d9d596e9216b7f762938 SHA1: 9b761288eef79afa5577a52e56baf70027664e11 MD5sum: 4ad7c4f779a44658b8a204eefaca55b3 Description: debug symbols for polkitd-pkla Build-Ids: 1e8310e7d1498602925e24115ab5c4d76c442347 b0a03257fcbaff4204778e127ae4f92204af100e Original-Maintainer: Utopia Maintenance Team Package: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1058 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), iptables Multi-Arch: foreign Homepage: https://github.com/drk1wi/portspoof Priority: optional Section: utils Filename: pool/main/p/portspoof/portspoof_1.3+git20240121.c3f3c34-0kali1_armhf.deb Size: 225732 SHA256: 1be160d38f6f9b9d77f4e4037f83dc9d10417ec535817462f19c35b86dc1831a SHA1: becb859aa9baa35e9ddf55692548020d660c001d MD5sum: 1d9baf2acea4c4ff77ab0a0d16d68b78 Description: enhance OS security through a set of techniques This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners. . This tool requires configuration before use. Package: portspoof-dbgsym Source: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 420 Depends: portspoof (= 1.3+git20240121.c3f3c34-0kali1) Priority: optional Section: debug Filename: pool/main/p/portspoof/portspoof-dbgsym_1.3+git20240121.c3f3c34-0kali1_armhf.deb Size: 407868 SHA256: 350b6c0e1c8d03d2554da33e2329deb24cef1dec4d132449b10edfac2b59f10a SHA1: e868674fe39ccc0d487435960c233b48fb29584d MD5sum: cfee38f0895a0339c1efba021fb482a7 Description: debug symbols for portspoof Build-Ids: 7438d9e1ed3aff87fc3a48be3c9616847afadfd7 Package: postgresql-16-pg-gvm Source: pg-gvm Version: 22.6.4-0kali1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 73 Depends: postgresql-16, libc6 (>= 2.4), libgvm22 (>= 22.6.0), libical3 (>= 3.0.0) Conflicts: pg-gvm (<< 22.6.2-1~) Replaces: pg-gvm (<< 22.6.2-1~) Provides: pg-gvm Homepage: https://github.com/greenbone/pg-gvm Priority: optional Section: libs Filename: pool/main/p/pg-gvm/postgresql-16-pg-gvm_22.6.4-0kali1_armhf.deb Size: 18756 SHA256: 51bd3ad22157294b37e1d6c4290f9646f4ac6e4ad6a57c9ccb58a6628e200f8f SHA1: 8fe4b491611ba281a9bb5ec8d91be8e7370142f8 MD5sum: ad314626e6152b076a4dd03c9929b7ef Description: PostgreSQL extension for ical object manipulation The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . pg-gvm contains functionality for ical object manipulation for PostgreSQL. Package: postgresql-16-pg-gvm-dbgsym Source: pg-gvm Version: 22.6.4-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 43 Depends: postgresql-16-pg-gvm (= 22.6.4-0kali1) Priority: optional Section: debug Filename: pool/main/p/pg-gvm/postgresql-16-pg-gvm-dbgsym_22.6.4-0kali1_armhf.deb Size: 28380 SHA256: 888fc190a29aa6fd5675f21d09acdd810b342173c22273d96a5abb17ff349d10 SHA1: 3a539f3b6c4d265cb56a82491b104519e2b33bc0 MD5sum: e6d216b3590fc1b26adf5af18f63e6e3 Description: debug symbols for postgresql-16-pg-gvm Build-Ids: bbc5cf5a090f7a2b64c3981b16f37d847bfd2f4b Package: powercat Version: 0.0~git20240305.4e33fdf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20240305.4e33fdf-0kali1_all.deb Size: 11560 SHA256: fa92a04b425da908abc57f88eba955a2ed968a1312dd84e352f07dbcc4faecae SHA1: b1c559a276a28b5a6939cf3dd78fa230749dd79c MD5sum: 441264f1fc24ee74afe7282a43ede65b Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.4.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 160743 Depends: default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jose, python3-jq, python3-macholib, python3-multipart, python3-netifaces, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller, python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy, python3-sqlalchemy-utc, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.3.0), python3:any Recommends: xar, bomutils, powershell, dotnet-sdk-6.0 Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.4.2-0kali5_all.deb Size: 53109100 SHA256: daba6f764f0ead899f896c193faf545dc9cb1533a8be3724a2f1c4b5d408f422 SHA1: 3affba1569e2c6b4d05a93a053cd2e383c717296 MD5sum: 27637da6a5bc3f529bb9be72db804287 Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0+git20200817.d943001-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5601 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/PowerShellMafia/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0+git20200817.d943001-0kali1_all.deb Size: 1363736 SHA256: a48c74867d75c4ed9d14a1fb29188ab5bb8982cbcd8fe284d1da8a7e6d178117 SHA1: 59b2286a369dcc5a2ea5716f3794d7651dcf401e MD5sum: a697e8e5fb4122e241b30ee398a5fa18 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2210 Depends: default-jre, java-wrappers Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali5_all.deb Size: 1136928 SHA256: 6e7cd2e56d126716349bc63c7a8c243a171600605e0f2357162b47380548b64c SHA1: bf1c443516ed1bf33f8b2d06051369a7b23634e8 MD5sum: 2367cdb7abed294fcdb33d8413aaa5c8 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxify Version: 0.0.5-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 33575 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/proxify Priority: optional Section: golang Filename: pool/main/p/proxify/proxify_0.0.5-0kali3_armhf.deb Size: 7949868 SHA256: f0c609f38a1d9b5751dfe7e313365c2774b0bb23af591ae4213a6d47d14d2ee4 SHA1: cc9c090b389df58a3c0514a75eb1a0ab08bd7385 MD5sum: 33b1c61b8bf9bc74b7ae68180b0d1d5f Description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation This package contains a Swiss Army Knife Proxy for rapid deployments. It supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. . Features * Intercept / Manipulate HTTP/HTTPS & NON-HTTTP traffic * Invisible & Thick clients traffic proxy support * TLS MITM support with client/server certificates * HTTP and SOCKS5 support for upstream proxy * Traffic Match/Filter and Replace DSL support * Full traffic dump to file (request/responses) * Native embedded DNS server * Plugin Support to decode specific protocols (e.g XMPP/SMTP/FTP/SSH/) * Proxify Traffic replay in Burp Package: proxmark3 Version: 4.16191-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2878 Depends: proxmark3-common (= 4.16191-0kali1), proxmark3-firmwares (= 4.16191-0kali1), libbluetooth3 (>= 4.91), libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 3.5), libjansson4 (>= 2.14), liblua5.2-0 (>= 5.2.4), libpython3.11 (>= 3.11.0), libqt5core5a (>= 5.1.0), libqt5gui5 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5 (>= 5.0.2), libreadline8 (>= 6.0), libssl3 (>= 3.0.0), libstdc++6 (>= 4.1.1), libwhereami0 (>= 0.0~git20191231.2.6a8536a) Suggests: proxmark3-doc Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3_4.16191-0kali1_armhf.deb Size: 1162604 SHA256: 5c87b55283a5595dfe7eaa9aabcae9b4a301d2364a99c9124a41f592b51c0efe SHA1: d7f1c489178b79783f5a8113e93e23a7bf272d57 MD5sum: 413a01fa3fd2de04a858b73ed7bc8423 Description: Firmware, flasher, and client for the Proxmark3 This package contains the client and tools for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-common Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39462 Depends: python3 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-common_4.16191-0kali1_all.deb Size: 5490144 SHA256: 5eab382b0453f6a9eb02dad19e8852144f4718eeba24154edcee9aa8428766eb SHA1: ddb7cca0812575da5354794a3a7080c441d72351 MD5sum: 77de1cffa0919910f8d405b54c5ba20e Description: scripts for the Proxmark3 This package contains scripts for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-dbgsym Source: proxmark3 Version: 4.16191-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3276 Depends: proxmark3 (= 4.16191-0kali1) Priority: optional Section: debug Filename: pool/main/p/proxmark3/proxmark3-dbgsym_4.16191-0kali1_armhf.deb Size: 3052780 SHA256: 44946a5728d85ae9fda9858033057ee04f9cae7a69939296634b8acc75f91ecd SHA1: a599e42cc5ff6c6560d930f8a672d6f87a980c0b MD5sum: 4f55e1b6c61b979f333e6241f05a8cfd Description: debug symbols for proxmark3 Build-Ids: 05490c19e19fbca73390e54acae7eba6f3bcf6c3 1c27f791762bc7978d40e31acc651b7ffc74c25a 279a0df4a044b9b5c1739accd89feaa83887e494 365f4bf948fdd40ba3b379b355155cc7b0fa692d 49f8e9dfe9e640c6e5e165c1781ed5800decf5b1 874adbf198553c44153f2bd78b43e93d460e19e9 aeb1345e5641717a17328884746d70388b64b089 c0342952b0853b7b702666cda28482223a111d39 cdd36df59ad8121d594b49635e990d5b9605e106 e501ba4497ebfe70c7c0b9573a5afe11dc23d08a Package: proxmark3-doc Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 280 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: doc Filename: pool/main/p/proxmark3/proxmark3-doc_4.16191-0kali1_all.deb Size: 201884 SHA256: 24bbd2219df60dc9a75ddb7c989b42af303c05e376134d027bf69f4807325b49 SHA1: b61b1c60b4312abfcb8567b42a3f4e87dc28a3f1 MD5sum: 2e3055d15c11e8997ffa8eaa6f88ae1a Description: Firmware, flasher, and client for the Proxmark3 This package contains the documentation files for the Proxmark3 package. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-firmwares Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28906 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-firmwares_4.16191-0kali1_all.deb Size: 1494876 SHA256: 6b8a0706572d48a5567d9267652ac1043ff6addef5c80084041c936f91e98f49 SHA1: ab5de85b6306fe196804abfb7c93b759166485a3 MD5sum: ecda1f4ffe4a0f7c517203244351fbd6 Description: Firmwares for the Proxmark3 This package contains several firmwares for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: pskracker-data Source: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 113520 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20230831-1kali3_all.deb Size: 1509128 SHA256: 7cb59e99d1dec414a7ccb17df9e95903425c97f1ab2a9a9c2cea565fb54b8c53 SHA1: 00a11cf3095b78b6c8b73f526a193d24a89990e3 MD5sum: f6e7ddb39960eb443c6998e311792954 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pulseaudio-module-xrdp Version: 0.6-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 55 Depends: pulseaudio (>= 16.1+dfsg1), pulseaudio (<< 16.1+dfsg1.1), libc6 (>= 2.4) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.6-0kali2_armhf.deb Size: 14180 SHA256: fd4b9058913e738ea63d3298f89a99dd67ae4eaee80fd599163f92c560e22293 SHA1: 96e6fc420867754534b172c748446db18e36219a MD5sum: 6c18092c6465d3c000f7a43b47d62fe3 Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.6-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 65 Depends: pulseaudio-module-xrdp (= 0.6-0kali2) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.6-0kali2_armhf.deb Size: 39608 SHA256: 15d3e888e37b5db9fc976ce5fc946e0c1f3b975a015b2d67647ad0d03fc4ace5 SHA1: e814cacd9b6be64f9f388f06f416679b8d0aab2c MD5sum: 733a16ff9626f9641f58430ed6e5df4f Description: debug symbols for pulseaudio-module-xrdp Build-Ids: 6be9c92b94cec218283452388748677ce88c923e bc566427ea20d225e57b73333c75e4580b5f306e Package: pwnat Version: 0.3-beta+git20140908-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 45 Depends: libc6 (>= 2.28) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali2_armhf.deb Size: 17372 SHA256: c08eec15443ee7be906986d77ad68096b0977ec2d2ea4760551ba991e341a1c9 SHA1: 00a9b48aaf9d687722339186f4a3858ece478466 MD5sum: f9ae6b1d307f797e8b12d04eb59d552a Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 21 Depends: pwnat (= 0.3-beta+git20140908-0kali2) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali2_armhf.deb Size: 4180 SHA256: 33b917e8d1b29aa655073e0c83735fb2872d68369e0326d297651cf928b2bf5e SHA1: 8598cadb3c953299bfd38fc96ea895e6092e283c MD5sum: 7ae2e37524257d3d09f57cd5139304bf Description: debug symbols for pwnat Build-Ids: fc82a988adafd57a0d691134a7b0ccfb1d7ddacb Package: pwncat Version: 0.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5766 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.2-0kali2_all.deb Size: 3714952 SHA256: 5e25e1a436b5567409695c72166c3adbeb833a97ffae405c30f707ac8d23afac SHA1: 407833cb3a46ce88860118181a528c81eb70e217 MD5sum: 01b15f63cb09edef99feff56d33df81f Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: python-aioconsole-doc Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.7.0-0kali1_all.deb Size: 17516 SHA256: 1c3985e206d9139bfd27be3847ef039b763d0cb490943dc0b8a0360498a4ae7e SHA1: 2a1c14206e331e3b53353a0260fd5471448f10cb MD5sum: 53ae080f7603812a40e1e6033859fff9 Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-asn1tools-doc Source: asn1tools Version: 0.164.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: doc Filename: pool/main/a/asn1tools/python-asn1tools-doc_0.164.0-0kali1_all.deb Size: 2716 SHA256: ce99192154d7f882b863dccbc9c96744d39c762774dd8f04bdee405040a092db SHA1: 94e008e53e6e6b2b83e2845b5d071d0e7a104108 MD5sum: cb30f9d8ada2bd2edf4d7f6b86804517 Description: ASN.1 parsing, encoding and decoding (common documentation) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This is the common documentation package. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0kali1_all.deb Size: 29956 SHA256: 72816e67564dcd6ef3bddea2224061174e827b83e2600f95d841e6543cdbeb13 SHA1: 0cea483b9ae72ed9d0e4d2f1dd25c386ea097a34 MD5sum: 9fbdbc7752bdd2508f09be93427f1908 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cabby-doc Source: cabby Version: 0.1.23-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 338 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: doc Filename: pool/main/c/cabby/python-cabby-doc_0.1.23-0kali1_all.deb Size: 43996 SHA256: 081f8b7f36192238c5ff7a194093b1e9093b5cd16796fb37530d95bec6c05092 SHA1: 5dd2248fc17017057acf336804161324fbc2c439 MD5sum: 2a3b95a0ecb1f1bc4d7657c76c4d16ec Description: TAXII client implementation from EclecticIQ (common documentation) This package contains a Python TAXII client implementation from EclecticIQ. . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2kali2+c), python-cffi-backend (>= 1.14.0-2kali2), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2kali2_all.deb Size: 608348 SHA256: ce63f6fab513b7921ab04c93a72f98d454fa2965e306834a2cfa31f1137152b0 SHA1: beb6e49eb410f75e82259096f9bc6ec9366828b3 MD5sum: 43004f05ad5b68017293ae1f33cceba9 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 148 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.7), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2kali2+b1_armhf.deb Size: 77308 SHA256: ac5ceab36c94aaac25e2dbc545bbc6109b2517bfab42e65841733477dfb7239a SHA1: 0d21e14a5dedf2dda0d41726b01e7e747d3445e7 MD5sum: 8be88336389fbcb536b8a96e13e03b62 Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 570 Depends: python-cffi-backend (= 1.14.0-2kali2+b1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.7), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2kali2+b1_armhf.deb Size: 441448 SHA256: e0258567f38506ecbd63ef41e71dc7a949b1a6aac5ed433bba73054da6c3f7bd SHA1: f9e7d96599bfedd346adc4a7783ea695046efffd MD5sum: 925e06c8e54c8b23a7f8c667f62119bf Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: 643be29b527baa403e9cf545d3fd7bcf4e530d8a dea49e28e339e17f4fab497dd6df2ed00f4eb7bf Package: python-cpe-doc Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2667 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: doc Filename: pool/main/c/cpe/python-cpe-doc_1.2.1-0kali1_all.deb Size: 945516 SHA256: 1d74041ce6734d51a5b82482cdce01dd9a434f03f82c4d313b2eb8ae9d7252f0 SHA1: dbdcedbaedfa5e524a015ee8213b26a69b902a2e MD5sum: bbda96d438262692e17d5eb4da1e7470 Description: Common Platform Enumeration for Python (common documentation) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This is the common documentation package. Package: python-cstruct-doc Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: doc Filename: pool/main/p/python-cstruct/python-cstruct-doc_5.2-0kali1_all.deb Size: 3272 SHA256: 9dbad53ffcec58c29252e729e0655290a2961204c62f046fd3006bf645471dad SHA1: 34d85e5ecc161828586a1fc4dc4fb5b83d9822fb MD5sum: 263098daeba15fbb957df88a67fa9b76 Description: C-style structs for Python (common documentation) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This is the common documentation package. Package: python-django-crum-doc Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: doc Filename: pool/main/d/django-crum/python-django-crum-doc_0.7.9-0kali1_all.deb Size: 23816 SHA256: 48afa5a0b8a629e2747bf04a06d369c49ef27957b46839c575d4c4ba5e4a05c4 SHA1: 93d1c1c614ae3295022b0cf820f08a27964fbba3 MD5sum: 1af7d15701b2117b800a391b480fb513 Description: captures the current request and user in thread local storage (common documentation) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This is the common documentation package. Package: python-django-tagulous-doc Source: django-tagulous Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: doc Filename: pool/main/d/django-tagulous/python-django-tagulous-doc_1.3.3-0kali1_all.deb Size: 99916 SHA256: bfd1de60a5cff6608a3237028bee05beb4f0f0d379e4fbd0a0245d86bf6668c2 SHA1: 51a4ff0146f1897da72ebcbc5b422a7fdfe83b82 MD5sum: 1d937a7b85f0a65b7b76f963669f9db6 Description: tagging lib for Django built on ForeignKey and ManyToManyField (common documentation) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.3+git20220530.e75bdcd-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.3+git20220530.e75bdcd-0kali2_all.deb Size: 39492 SHA256: ca4d0597085ea0539552aa75d3cab8a62cd3c3d831ff6c9df4aff2cf2c61b158 SHA1: ca0b6c0754e304c0c7552a0ae2c35621fe62b133 MD5sum: 9191a9eef94c4758fee0b18eb24a1784 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-faraday Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.2.1-0kali1_all.deb Size: 25076 SHA256: 8ecd8d50df553ff513469e00544691e34f1f3460f1d2115069e32dde9a16738d SHA1: 346794d17d812490d6fb7f3bcf107a221823d726 MD5sum: 2521e35d7ac8fab750be84d381ba51f5 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 307 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali5_all.deb Size: 68652 SHA256: 40a0243abea33603b7bfd2376876cc8d937a4307578646c6b7c26b767f84b171 SHA1: 0a4fadf4834acd846ad7416daabc68d43b24ff0d MD5sum: 44eea6334727e562c19779a58bbd5879 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 212 Depends: libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.2.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20190401-0kali2_all.deb Size: 22824 SHA256: 4449045eada893e33b151ec4f535ed65c9e2ba0b7ce144bb7af6a25871e29afc SHA1: d0013a585fbffd5aad9183b81ed223a35c65533c MD5sum: f0836c0acec1f6c913276bea30a2ddc7 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 71408 SHA256: 5eeb83c7858cebf565f71982668191fd30826d01765482bac47f13f0f30eea57 SHA1: daf6c38f9d87caa972663e4429d5d572302f9822 MD5sum: 4d8357aae8ebed1beb0b8f399556a6cc Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4-0kali1_all.deb Size: 36488 SHA256: 5538e318cf72a0da8a8007fcb262a5eb82ff5d0fc300fc36cf2a66f582706c82 SHA1: b2921371554863ee152d6ea7ad8a50312dc08d7e MD5sum: 5483d3fe0d5ccbad79858374c705565c Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-gexf-doc Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: doc Filename: pool/main/p/pygexf/python-gexf-doc_0.2.2+git20150530-0kali2_all.deb Size: 12196 SHA256: bdb725bef580c60575aec4d5a5a23f28122683043611937bc7748677a239881a SHA1: 56a9ff51f22bb769caa47dd629b9c345ab9ab3c7 MD5sum: aaddb6942a4fda5608ed3e8b869b140a Description: library to generate gexf file format (common documentation) This package contains a Python library to generate gexf file format. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_1.2.0-0kali1_all.deb Size: 36292 SHA256: 6dcbce9024b4126b3308328659c676fd32f6770ad223cd034dd23e1fe1f69f9a SHA1: c768bf10155417fe60e82688eba21172db60046e MD5sum: 6e6fb483ca46eb98b42a4dac81d1adc3 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-libtaxii-doc Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: doc Filename: pool/main/libt/libtaxii/python-libtaxii-doc_1.1.119-0kali2_all.deb Size: 124176 SHA256: 84e05aafef8d2ff30bca8d07e9f43b518a096fa73cb8bbe7e93e57c36d2c64ce SHA1: cca38df6bfbf2452e0257e33ed498702f4788f41 MD5sum: 7805fe0dd3c32307107d657d25995716 Description: library for handling Trusted Automated eXchange of Indicator Information (common documentation) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 449 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.1.0-0kali2_all.deb Size: 48416 SHA256: 0d49f541681341c3c87c144a01edb90ec4d89c341d94ab782e4b2ed02df69075 SHA1: 043ff13a63f00c03d3e611aff334037b2339da83 MD5sum: 31cb5c5a09bfd7beae1903587151d4f8 Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-neo4j-doc Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1710 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: doc Filename: pool/main/n/neo4j-python-driver/python-neo4j-doc_5.2.1-0kali1_all.deb Size: 110788 SHA256: 0fb710c122cd79b183d4f8c00b89fc55f93b556544c075f348f0b011386abba5 SHA1: 78d3865540e4f7c3c220ed4f6f4633f4c72325ea MD5sum: 064ed74c5d350847f1c18ea48d25ffcc Description: Neo4j Bolt driver for Python (common documentation) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 1.0.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali4_all.deb Size: 18184 SHA256: 3b762a9bcde08b6508578a3a6fb97b4c486c868ca42a0ff45cc4e8cb841d55c8 SHA1: d153b69b50bc6086cab7aaadedacbd8175f5effd MD5sum: 3317fee00df48ec9e14ef468030d3108 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.9.9-0kali1_all.deb Size: 3168 SHA256: 588c1efc4773455a1f70c5ab785f24eb11f1c78d489d39aa9561e66c9eae64c4 SHA1: d4a87e3b65a5b59bcfb41b4383b96a9372063e7e MD5sum: c924ccf4029b74185d097b064f1ac62b Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pontos-doc Source: pontos Version: 24.2.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 2874 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/greenbone/pontos Priority: optional Section: doc Filename: pool/main/p/pontos/python-pontos-doc_24.2.1-0kali1_all.deb Size: 223320 SHA256: 6e22c3586487b437c529498920b7a5f9759b4f7d7cbb765bd5aee80f6822c53c SHA1: 7177be6c78325278cf3d4777f6b9d64e76371346 MD5sum: 33abf02533d5aa0d591e6bee5ccbcc8e Description: Greenbone Python Utilities and Tools (common documentation) This package contains a collection of utilities, tools, classes and functions maintained by Greenbone Networks. . Pontos is the German name of the Greek titan Pontus, the titan of the sea. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0kali1_all.deb Size: 878700 SHA256: b2370771c5dbfa6872aedcb23282424dd7b2eafcbf9a1a11c59ca704d8589fbd SHA1: b8465bc05b6bcfe2264273477a478abd75c650c7 MD5sum: da728ed79a0089bc558798ed62c1bfb8 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0kali3_all.deb Size: 113692 SHA256: 312ff7fb256f7ab472e5eb2e8b2f4777fc121f5f9df8c37fcc1d0a41923b29db SHA1: 9c226a19e150280bcbce5654dc1973849ae9b4d2 MD5sum: e55a72ec471be3ae78d965cce2d9f58b Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pyexcel-doc Source: pyexcel Version: 0.5.14-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.5.14-0kali4_all.deb Size: 51916 SHA256: 6f0f0e6855b9054f78a2367c15af9fb5e0a76d3e1d7f69e427dfa446596fef54 SHA1: e8ee9d7b1605bb2819c42bf1ee9bd944c90bb611 MD5sum: c018075cdb3f277b98a8bfcd89c26aaf Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.5.18-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 375 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.5.18-0kali4_all.deb Size: 45968 SHA256: 0a999abc5d235d2497572cfb8afd41db0c2b860e8e71b6a26d313fef65c54732 SHA1: 7fc00d199f54d3c58b26cd140eae5edad5b8ecd9 MD5sum: 1fcf6a1c221babae87befbd1b9d06313 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.5.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.5.6-0kali2_all.deb Size: 23344 SHA256: c0214ab1453a775e89bfcee53b9e42fd90cc8b53c8c9a9e6a7827e5ecebc8f35 SHA1: 094bbed56aecbdd231ba0136780c2fe39d496620 MD5sum: 395503eba4b0f80701ef3d6f02426037 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.5.8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.5.8-0kali2_all.deb Size: 11400 SHA256: 809a6d24c515be56f1e265e08b33d720bc1127cd5abe6e4c1fe4e554deae8814 SHA1: 88ed1e333252c9b47f5c5d321e8782ccc3b0bbf8 MD5sum: 3ff4434e0c5fd6f9dbb8a8f6c8bdaf48 Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.5.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.5.5-0kali2_all.deb Size: 10756 SHA256: e710e9b2d2b4cb029430d9f4580ab928c46a74e5c273aa3acc7393bf8699a0f2 SHA1: 0c337897552738ebb138df1ec25cd8a3088020e5 MD5sum: b02bfbb7a4aac71d28bfc3c6bda75907 Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 399 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.0.5+git20231017-0kali1_all.deb Size: 38264 SHA256: 7e4bf680102fb737bc7d355f94c892c526bc8d0944cf1b8f4e50e4ff3c312da0 SHA1: 128688d541a4c3be797177ec7a1a842a7cf5b002 MD5sum: a4d187f2540e6ed60766110733ba3f09 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python-pymisp-doc Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/pymisp/python-pymisp-doc_2.4.175-0kali1_all.deb Size: 189188 SHA256: 371f46784741c18f2de5035edd4b7c23d77f962e0bd37dec1037f4055e8066cc SHA1: 2eb94df7ee88a4ea15247b9b9b6597b800361fca MD5sum: febad4b98512d4a9dcdb708bff9db71f Description: Python Library to access MISP (common documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1594 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0kali1_all.deb Size: 118132 SHA256: dc231d8b4d2b7a3b0914e8b877b75b848c60300f5f1036f95b86c9fdbde82901 SHA1: 1d4ad19547a3ecb362fff0843df5e214cbf0e229 MD5sum: 06281ddf53b54942c240300333389a2a Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0kali1_all.deb Size: 797988 SHA256: fb6d695aedc0e3d3a8de3b581a316056bdfeac0fcf807221ced879ee3051674b SHA1: 0beba4187f042a45e6692ba034806ecd39aa5f31 MD5sum: 7a4bfb1933fec58a5402c792385b837b Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.5.1-0kali1_all.deb Size: 4712 SHA256: 94e9198d6cb944b058288f61e95410d4ddb98abc7628b07d5458bc4c14c6ed01 SHA1: 1acec3b14c9c80e563554aea95b852ccd80533a7 MD5sum: f3ef0d08af9aec0603e4c526c5e4dd5e Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-python-anticaptcha-doc Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 364 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: doc Filename: pool/main/p/python-python-anticaptcha/python-python-anticaptcha-doc_1.0.0-0kali1_all.deb Size: 40700 SHA256: 36f0d8f31c8791c08bb0211d556803be2004508851684ee289adafb4d67bec67 SHA1: 0ddd1761756dbe531a81c448a4828890f3dbd4c1 MD5sum: 7e32038fa205e5f5f9d68013a5e5fb2c Description: Documentation for the Python library python_anticaptcha HTML documentation for the python_anticaptcha Python client library Package: python-rule-engine-doc Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1399 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_4.1.0-0kali1_all.deb Size: 97060 SHA256: 8002ad07521d0b2c72dea3fb3b252a47d2e2cc12f346f1d13238af06e5461687 SHA1: 679775cd7226ff65ed7efcc386736756b83d6088 MD5sum: 79c9a3f6ae7b4fd3a78350d79976591c Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sarge-doc Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 415 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: doc Filename: pool/main/s/sarge/python-sarge-doc_0.1.7.post1-0kali1_all.deb Size: 54124 SHA256: 91b3efc96de16de40e669bc72add7c53ad3d4db5cc4ba8e31c3efe059bec10d2 SHA1: 84562fa1a3c42d53327fc3fadacb7da5c48ad99b MD5sum: 52aff1a30b7d9fa844598ba42b958656 Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This is the common documentation package. Package: python-sigma-doc Source: pysigma Version: 0.11.3+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1064 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: doc Filename: pool/main/p/pysigma/python-sigma-doc_0.11.3+ds-0kali1_all.deb Size: 309444 SHA256: f7b5f082329f63d56f46d84d5528438c7c65ee0980399da2f911e0a68aeb7455 SHA1: bfb879a5e8c7913eecea336ec8d08a68abb1db3b MD5sum: 14e159b16501b285ff430fade3a0f8bf Description: library that parses and converts Sigma rules into queries (common documentation) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali2_all.deb Size: 171104 SHA256: d7df6972db6f4952af218963e9ec653b14fe4dcde4b4176e4f204aaf6664ad60 SHA1: ae753660c6f03d5d8c3fd573095c502a17cbe61f MD5sum: 8389afed41d13bba83e0fd07aee4a1c0 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1239 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0kali1_all.deb Size: 76512 SHA256: 32b37f819c005342e082b2f96d27c10f3f96ac3ba4f25be66085232c296081b9 SHA1: 76c99340d950972f73ec69d8a88d3df6cb205c36 MD5sum: 49f04bd295ad10ac27a93c65c22f28be Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-spnego-doc Source: pyspnego Version: 0.8.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: doc Filename: pool/main/p/pyspnego/python-spnego-doc_0.8.0-0kali1_all.deb Size: 58296 SHA256: 8b3acc7d575c85ac8cfaf7814fd9257564eb0abee0953eeac0c5159763ac680d SHA1: 3d70271313c3053e6c587724e5c978361d0ba2ec MD5sum: 251d650da3194acec8ac7a9974f830db Description: Library to handle SPNEGO authentication (common documentation) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This is the common documentation package. Package: python-stix2-doc Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14 Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: doc Filename: pool/main/s/stix2/python-stix2-doc_3.0.1-0kali1_all.deb Size: 6624 SHA256: 43f51f80cd3cea44822eeb27f519ff241e54a773df9083e765b20ac0626e60b1 SHA1: 3ad4c2746f8a34b077fe9023401035d1e5a1bca5 MD5sum: f6db7529aee4d401b2f7fa872ec4880e Description: Python APIs for serializing and de-serializing STIX2 JSON conten (common documentation) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This is the common documentation package. Package: python-stix2-patterns-doc Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 215 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: doc Filename: pool/main/s/stix2-patterns/python-stix2-patterns-doc_2.0.0-0kali1_all.deb Size: 37620 SHA256: 206179212fddced6c15f6118e4e1dbdedcacae541b6fa9b3fda8c34009a8cf37 SHA1: b117c9633eac989b5cc678657f7b97c747fae4be MD5sum: 71b1623ffdde9c66ee830946a4a1eeea Description: tool to check the syntax of the CTI STIX Pattern expressions (common documentation) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0kali1_all.deb Size: 15096 SHA256: 3d03b5252ba2594d5e7eefd9437437879e8926a5941c54843fd3b0bf73950421 SHA1: 9b4dac2b0471d51ddf1c19af29f72dfbbaa45af3 MD5sum: 6ae3bad2a5d40878b9e1588ccff6fe5a Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-syslog-rfc5424-formatter-doc Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: doc Filename: pool/main/p/python-syslog-rfc5424-formatter/python-syslog-rfc5424-formatter-doc_1.2.3-0kali1_all.deb Size: 25412 SHA256: 904bd1c86908ed824951d540ea0acf2948c123276793b73d7d98b8b23eb7272b SHA1: 331f3f6db375152ab9b118a129f5ace8c26db56b MD5sum: 34d9f6d7233132fe1231c97fb3e89914 Description: Python logging formatter for emitting RFC5424 Syslog messages (common doc) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This is the common documentation package. Package: python-taxii2client-doc Source: cti-taxii-client Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 253 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: doc Filename: pool/main/c/cti-taxii-client/python-taxii2client-doc_2.3.0-0kali1_all.deb Size: 34892 SHA256: 2414ada0fb9e63f5b365a57e2fa9952c30c8396ad022a4d91d136977e67c04b4 SHA1: ce47cfdf033a7ead7336548a20223a66d9cc3368 MD5sum: 2e4ada3ac9b013d64e772bc66605ccf7 Description: minimal client implementation for the TAXII 2.X server (common documentation) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This is the common documentation package. Package: python-wsgidav-doc Source: wsgidav Version: 4.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 404419 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/mar10/wsgidav Priority: optional Section: doc Filename: pool/main/w/wsgidav/python-wsgidav-doc_4.3.1-0kali1_all.deb Size: 3271628 SHA256: c48fff2ad1f7c53761cf1a9106f9b6dd284a9eb66e1395422160461b431b326c SHA1: 88ef18d1274fc02e0293c754d2f7be503a8a3000 MD5sum: ef6c8c35e6e25f01a6d702b55f301149 Description: generic and extendable WebDAV server (common documentation) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 439 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali3_all.deb Size: 51336 SHA256: 152a5aaa5ab41dc64fcfa5cc8f3a2f988be21a4c87103a7e534cc96405589358 SHA1: 621252e6af3a926028958b1614350d78054c0b60 MD5sum: 481cc74f94f10a37f72ed478ed8e27f3 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0kali2_all.deb Size: 5944 SHA256: 4914d9ea26ce31009c2ccc3bc85b603e7e40db04544429bd3e02710bb4daa0a0 SHA1: 61a1761c948ee28a4d3857ca404159f1b45a843e MD5sum: 786969aaa6537f6884ac15d69e364e82 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aardwolf Source: aardwolf Version: 0.2.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5772 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3-arc4, python3-asn1crypto, python3-asn1tools, python3-asyauth, python3-asysocks, python3-colorama, python3-minikerberos, python3-pil, python3-pyperclip, python3-tqdm, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/skelsec/aardwolf Priority: optional Section: python Filename: pool/main/a/aardwolf/python3-aardwolf_0.2.2-0kali1_armhf.deb Size: 358384 SHA256: bcc9ca31caa0fd704cd732925bbc01d13937f6a33941e0b46aa66503894bcfaf SHA1: 10629ba66a55c628cdd6732ec8f8be40e31d814d MD5sum: 44675004ee0fa0e0150d3965463638a3 Description: Asynchronous RDP/VNC client (Python 3) This package contains an Asynchronous RDP/VNC client. The features are: * Supports credssp auth via NTLM/Kerberos. * Built-in proxy client allows SOCKS/HTTP proxy tunneling without 3rd part software * PtH via CredSSP+Restricted admin mode * Scriptable Keyboard, Mouse input and Clipboard input/output * Can run in headless mode, no GUI required (read: no need for Qt) * Support for Duckyscript files to emulate keystrokes . This package installs the library for Python 3. Package: python3-aardwolf-dbgsym Source: aardwolf Version: 0.2.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2675 Depends: python3-aardwolf (= 0.2.2-0kali1) Priority: optional Section: debug Filename: pool/main/a/aardwolf/python3-aardwolf-dbgsym_0.2.2-0kali1_armhf.deb Size: 2552968 SHA256: 01a98158b686e1f57d03e4e9230a6dd4aaf876353e04a503028d5372a4effa5c SHA1: 5959ae276c8f65156f4f48ec8c5af4ed01e651cd MD5sum: 597bf497b6e2533fd09001bd89d827d8 Description: debug symbols for python3-aardwolf Build-Ids: 6af0466463cfb0da5499cd7d852d18f830bf9f2c Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0kali1_all.deb Size: 10936 SHA256: da239cbf32ca0b918cb45343c3aba0bb45311e84320a7b4d5ffc803fc42432d9 SHA1: 99fe0217b635f2a72757b24bb06648f9182ecf68 MD5sum: af4acb05102706bf5e6f9cca37afdb46 Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 44 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.4) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0kali3_armhf.deb Size: 13352 SHA256: 45b7e09d359a6e0c79c04b9f3a52f0261cc989c33c6965dedc3e60c61a04b54d SHA1: 7fdb84629dfc3f449efee91ebfdcadb2068a0aa7 MD5sum: ecb10a0313a45f2cc814e101dd140084 Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Original-Maintainer: Debian Python Team Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 40 Depends: python3-adns (= 1.4~py1-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0kali3_armhf.deb Size: 25648 SHA256: 1d2dd8cb71a902336429c56cd87d1d71fc38673c5541b1b7456353c81ddbbed7 SHA1: a42880fee3ace028270be7d5dda7506c49085ded MD5sum: a585b740038c70198df82d176ec3b198 Description: debug symbols for python3-adns Build-Ids: eaf5a0f807012a4a7e4246d1e4b7b53b57afc7b2 Original-Maintainer: Debian Python Team Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0kali3_all.deb Size: 23796 SHA256: a86b75f48baa2eb18b09b9a8ae2d0c39587fc10733b07d95e8b1192b23b25fb7 SHA1: e6853767a88acd13fe5bbd0c4588573664a713ff MD5sum: 73cbef27ab893d14ac27066ae30299a7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.3+git20230221.9b7c468-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.3+git20230221.9b7c468-0kali1_all.deb Size: 30300 SHA256: ec19f3ba379c1e9cc524937f5706df5069d893604be01653f1135be4a4988291 SHA1: 2f69fb73ced774f23c33726f41277ac718d44830 MD5sum: e1d6d04d217e455b68cb4316422a8727 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0kali1_all.deb Size: 5968 SHA256: 270b05f7caff63f55af13bcfe668885e8953103b5f54ae05204d41cba03169d5 SHA1: ccba4d30df809325b6534519016c25dd8ec1b7b7 MD5sum: 8ef8fcf2e502682829d8788758fdcaa9 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.7.0-0kali1_all.deb Size: 15680 SHA256: ecee0872dd3b5a003d940f25257d2820b11a7ccfdd5de98edd0df9d8eeea1fe3 SHA1: 97bbcc97dd0b67a74e5768b032280745f4db7116 MD5sum: 104e588e6e6fc2adefdf3cb141ef4f89 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.9.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.9.0-0kali1_all.deb Size: 15456 SHA256: 0b0b17a4841ede76af840568b925c0ef7a978797b99142f55b23f30560128228 SHA1: e6339f7b186c46cf7d1921b0c62a28e4a36a0e19 MD5sum: 41dcbb668e13a1673e6cb8b65d87d52f Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiosmb Source: aiosmb Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2880 Depends: python3-asn1crypto, python3-colorama, python3-prompt-toolkit, python3-six, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/aiosmb Priority: optional Section: python Filename: pool/main/a/aiosmb/python3-aiosmb_0.4.4-0kali1_all.deb Size: 406632 SHA256: 151bb05c7aec3b44fc2565e6cafb7b07dedf1ddd230d99c55d5da372ceac6a91 SHA1: 7fa243022ea8348a576771f9c363cad7a9dbc220 MD5sum: 6b29662b0849afe4b96d72001a64cfd9 Description: Fully asynchronous SMB library (Python 3) This package contains a fully asynchronous SMB library. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.7-0kali1_all.deb Size: 17800 SHA256: 2cb131d33a55bc7881c1d0ff705adf72430e1bda69f7fa7f432ca4d727521401 SHA1: 304a8d93625349b9ddd511885ff394a8066e1931 MD5sum: 98d220e61b7d452a09a473064bcd5268 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali3_all.deb Size: 9716 SHA256: 397a2062cbd70fb5421e0ef2cf6e2d31da9011da694cfcae36bdfc6fafd1145c SHA1: b2550b1b90416dd487886fcf798d9ebb1f8b560f MD5sum: d9c731e3483fa1d29adc4ce1c11f4270 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-arc4 Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 154 Depends: python3 (<< 3.12), python3 (>= 3.10~), libc6 (>= 2.4) Homepage: https://github.com/manicmaniac/arc4 Priority: optional Section: python Filename: pool/main/a/arc4/python3-arc4_0.3.0-0kali1+b1_armhf.deb Size: 7532 SHA256: 86ea4a9f257fd1df9061cc914879079c9957a40c2d0de85c991c485d7b240abd SHA1: d1f42900809a1fe5a285c56a6d92bcb7bcecee87 MD5sum: d0d8e490c9dbf09be1c9c1752350f966 Description: small and insanely fast ARCFOUR (RC4) cipher implementation (Python 3) This package contains a small and insanely fast ARCFOUR (RC4) cipher implementation of Python: - Strongly focused on performance; entire source code is written in C. - Thread-safety; you can improve further performance with multi-threading. - Easily installable; single file with no dependency, pre-built wheels provided. . This package installs the library for Python 3. Package: python3-arc4-dbgsym Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 41 Depends: python3-arc4 (= 0.3.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/a/arc4/python3-arc4-dbgsym_0.3.0-0kali1+b1_armhf.deb Size: 19328 SHA256: 833099ee2e8e85c0c4ae20ddd549c01dd1b81ba6c7f3290a434adea26ef331ca SHA1: 831945f55eccf8c6d916a871826743b68ecbe842 MD5sum: dec187aa02077ee2ca10ca0d29102571 Description: debug symbols for python3-arc4 Build-Ids: 05f9089e30973397632b683a4fde4df0ed289da1 c3cc964aa5a5607da48c875fee1c599455753f6a Package: python3-asn1tools Source: asn1tools Version: 0.164.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 666 Depends: python3-bitstruct, python3-diskcache, python3-prompt-toolkit, python3-pyparsing, python3:any Suggests: python-asn1tools-doc Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: python Filename: pool/main/a/asn1tools/python3-asn1tools_0.164.0-0kali1_all.deb Size: 74124 SHA256: a9fc04d7dd9ffd3ea32e7f0b23415b56e8f91f8401384d4143993bf7f91a5bcd SHA1: 7efcc5a32d48e5c0c98c972786a9f2163d91c136 MD5sum: fbada329fcd7ba50901ba80fdc460c80 Description: ASN.1 parsing, encoding and decoding (Python 3) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This package installs the library for Python 3. Package: python3-asset Source: python-asset Version: 0.6.13-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0kali2_all.deb Size: 15476 SHA256: 7be377580186501a87b9430b6938c6bc5b0c5a2189a258e468fe37c5bb3d2cd9 SHA1: 78f73b268ed237f79a57239ae10993ed6df1a6bd MD5sum: 0fbb0eaf56d64aec83ac86df4c28538b Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asyauth Source: asyauth Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 403 Depends: python3-asn1crypto, python3-asysocks (>= 0.2.2), python3-minikerberos, python3-unicrypto, python3:any, python3-oscrypto Homepage: https://github.com/skelsec/asyauth Priority: optional Section: python Filename: pool/main/a/asyauth/python3-asyauth_0.0.20-0kali1_all.deb Size: 59440 SHA256: 710718c425cbb5930a9d0b32abb1fbb1a6ed567f11190d0951fd28cd6b21a30e SHA1: 7d303d41bf4d646df20916e0aba60e9559e7ee0b MD5sum: 8af775f71d4b9ad614651c8d5dd10293 Description: Unified authentication library (Python 3) This package contains an Unified Authentication library. . This package installs the library for Python 3. Package: python3-asysocks Source: asysocks Version: 0.2.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: python3-asn1crypto, python3-cryptography, python3-h11, python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.2.12-0kali1_all.deb Size: 56216 SHA256: 6e1f1e83bc5cb9958f81498e28906cf055247ee3ca15b8e858ea040c44789af6 SHA1: 9bcf8cfac6a1eac53fdd1a99b759edf960a5de79 MD5sum: 860885524e6be10933b4d61eb9c5ed4d Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-azure-cli Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 93461 Depends: python3-antlr4, python3-azure (>= 20230705+git-1~), python3-azure-cli-core (>= 2.50.0-2kali1), python3-azure-cosmos, python3-azure-datalake-store (>= 0.0.49-1~), python3-azure-multiapi-storage (>= 1.0.0~), python3-chardet, python3-colorama, python3-distro, python3-fabric, python3-github, python3-javaproperties, python3-jsondiff, python3-nacl, python3-packaging, python3-scp, python3-semver, python3-six (>= 1.10.0), python3-sshtunnel, python3-urllib3, python3-websocket, python3-xmltodict, python3:any Recommends: python3-azext-devops Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli_2.50.0-2kali1_all.deb Size: 2204212 SHA256: 2346bfe1f9f951c1fd007cee5b6456c0024e9c4ebeea12d960a32001373830b5 SHA1: 1dbcdb0cd1236e4aacbeb4285de14e21b8e62621 MD5sum: 46661f9aa8c7c870a777df60edf55a43 Description: Azure Command-Line Interface (CLI) - commands modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli python3 module. Package: python3-azure-cli-core Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 952 Depends: python3-argcomplete, python3-azure (>= 20230705+git-1~), python3-azure-cli-telemetry (>= 2.50.0-2kali1), python3-cryptography (>= 3.3.0~), python3-distro, python3-humanfriendly, python3-jmespath, python3-jwt (>= 2.1.0~), python3-knack (>= 0.10.0~), python3-msal (>= 1.20.0~), python3-msal-extensions (>= 1.0.0~), python3-msrestazure, python3-openssl, python3-packaging, python3-paramiko, python3-pkginfo, python3-psutil, python3-requests, python3:any, python3-distutils, python3-decorator Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-core_2.50.0-2kali1_all.deb Size: 164600 SHA256: 02e4a70157cdc08f358aee6f0af8f81e0d9e7d5560560c9f93f2be382f3961ba SHA1: ae4e0356bf9205bba03174939af7d48f247cc252 MD5sum: 6093ae674af630e23ea5454110b0dd9c Description: Azure Command-Line Interface (CLI) - core modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-core python3 module. Package: python3-azure-cli-telemetry Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 55 Depends: python3-applicationinsights, python3-portalocker, python3:any Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-telemetry_2.50.0-2kali1_all.deb Size: 12712 SHA256: acc5261bbf079f1e5070cfaec8d55b0433c1deb3104b001514d28894d6f2ea52 SHA1: ca02c7803707c8bc44587574ed50e88a66c2df38 MD5sum: b5d7e6909fedcd76837616cb45223eb8 Description: Azure Command-Line Interface (CLI) - telemetry modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-telemetry python3 module. Package: python3-azure-cli-testsdk Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 132 Depends: python3-configargparse, python3-jmespath, python3-pytest, python3-vcr, python3:any Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-testsdk_2.50.0-2kali1_all.deb Size: 24268 SHA256: da4a47b086c22d23e5618be31b38111b28c699b95b8478b8d008b033f179bbe1 SHA1: 68f726e662699ecb6339b6e730b9ddde1599e501 MD5sum: c57930939219868f5ce74269a229c0e3 Description: Azure Command-Line Interface (CLI) - testsdk modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-tesdk python3 module. Package: python3-base62 Source: pybase62 Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/suminb/base62 Priority: optional Section: python Filename: pool/main/p/pybase62/python3-base62_1.0.0-0kali1_all.deb Size: 5688 SHA256: 33c058eecf0d18bbfa21b778d899f6f253cfb15021e2af95dac0cb5a50450bd5 SHA1: 723394d93b56bfc10f7cd610a0b8b221111d7138 MD5sum: f9cd2c76f9ea52d90064c06953e8635c Description: Module for base 62 encoding (Python 3) This package contains a Python module for base62 encoding. . This package installs the library for Python 3. Package: python3-base91 Source: base91 Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Multi-Arch: foreign Homepage: https://pypi.org/project/base91/ Priority: optional Section: python Filename: pool/main/b/base91/python3-base91_1.0.1-0kali1_all.deb Size: 3804 SHA256: 99a09eeebda1b667c9fb464ac91724566211eb779660fd4f66b52f8c44177ca6 SHA1: d5153772514acf21a0a5249f0bbda98b3dc67fac MD5sum: 4aa81bfe9718d4a84199c120751ed9bd Description: Base91 encoding in Python (Python 3) This package contains a Python module for base91 encoding. . This package installs the library for Python 3. Package: python3-blackduck Source: blackduck Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 135 Depends: python3-dateutil, python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/blackducksoftware/hub-rest-api-python Priority: optional Section: python Filename: pool/main/b/blackduck/python3-blackduck_1.1.0-0kali1_all.deb Size: 24464 SHA256: 8bb5b2e147b0e58003956420326e47db3c077342d6f7e5747b1d4db52321ab88 SHA1: 52d214a2a7c26cbbef9326ae97aa415c302d9606 MD5sum: c8b878d2e3ebd6e59956966e43aa614a Description: bindings for Hub REST API (Python 3) This package contains Python bindings for Hub REST API. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy Version: 1.3.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 532 Depends: python3:any, libc6 (>= 2.15), libglib2.0-0 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0kali1_armhf.deb Size: 277428 SHA256: 7ee82afe23c4fd8137fb0236a54c95c8db74023ecd650f5930c95736c7c0d31e SHA1: 6ce40ddc82127e0111934f3cf82169fcd75c3642 MD5sum: 29dcd3b8d9e41a16c4576d033bd7ce68 Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy Version: 1.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 294 Depends: python3-bluepy (= 1.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0kali1_armhf.deb Size: 257740 SHA256: 886ecb37209f5aa8cb2f5c622761e73bd371e0ccfb7efb112a5e38832615dcc1 SHA1: 0c4d5f33a2557eb821721fbaba663375abc39e47 MD5sum: 983597a87c243d274c631c55204b45b1 Description: debug symbols for python3-bluepy Build-Ids: 23388a890b6084dbbc70a9c635afb0be3bd937cb Package: python3-cabby Source: cabby Version: 0.1.23-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 152 Depends: python3-colorlog, python3-furl, python3-libtaxii, python3-requests, python3-six, python3-tz, python3:any Suggests: python-cabby-doc Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: misc Filename: pool/main/c/cabby/python3-cabby_0.1.23-0kali1_all.deb Size: 25076 SHA256: 59fd256d3d5e549e756246986593725d7a30a9f73c29480e1fe614402ee798a3 SHA1: 6673ca8b07cc92443c4d8121ab724d1491b83056 MD5sum: aa699e6ed8080e4f4c0b8342e00fd5a7 Description: TAXII client implementation from EclecticIQ (Python 3) This package contains a Python TAXII client implementation from EclecticIQ. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali2_all.deb Size: 6488 SHA256: f436c643b5d9bd815f985d62a95c57d88bfddc1efaf0ee7ee530002dbc5ab0f0 SHA1: 49ebb4e60bad4e80907361d5fc1290b59daeabb2 MD5sum: b00afe7b185978fe4f5eb23e993d4c00 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-cherrypy-cors Source: python-cherrypy-cors Version: 1.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-cherrypy3, python3:any, python3-httpagentparser, python3-six Homepage: https://github.com/yougov/cherrypy-cors Priority: optional Section: python Filename: pool/main/p/python-cherrypy-cors/python3-cherrypy-cors_1.6-0kali3_all.deb Size: 6076 SHA256: b4b22cc74b993fa6936b7c7a77e8b4a86362a717ce8d877a26983a23a68f87d1 SHA1: 47a2005208004fea9d914348c97656fb1daae43a MD5sum: f788e07411f74d8ea4415858c6f01a8d Description: CORS support for CherryPy (Python 3) CORS handling as a cherrypy tool . This package installs the library for Python 3. Package: python3-ciphey Source: ciphey Version: 5.14.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: pylint, python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-base58, python3-base62, python3-base91, python3-cipheydists, python3-click, python3-flake8, python3-loguru, python3-mock, python3-pywhat, python3-rich, python3-yaml, python3:any, python3-cipheycore Multi-Arch: foreign Homepage: https://github.com/Ciphey/Ciphey Priority: optional Section: python Filename: pool/main/c/ciphey/python3-ciphey_5.14.0-0kali2_all.deb Size: 48908 SHA256: 9a48ea57c83a3839503f627c4737c2bb4b942b4a6b003d2569670e76b4d512a6 SHA1: 76e644bee7a7bdcee7418d2685f60c5ae28095b6 MD5sum: 7b15f36f06b2860a16390bd9e150c04a Description: automated decryption/decoding/cracking tool (Python 3) This package contains a fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. . This package installs the library for Python 3. Package: python3-cipheycore Source: cipheycore Version: 0.3.2-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1063 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.5), libpython3.11 (>= 3.11.5), libstdc++6 (>= 13.1) Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyCore Priority: optional Section: python Filename: pool/main/c/cipheycore/python3-cipheycore_0.3.2-0kali3_armhf.deb Size: 260272 SHA256: 06f094eb6ca130cec9bc4f6cbaa5a9bbebe9fe64c2c1396136e3ae832138e806 SHA1: 16d490414620e4ea89db77d19ee6910a242744b7 MD5sum: 6f284c6fe3d0246eb9f699bf84a88df9 Description: many crackers, encryption methods & decryption methods (Python 3) This package provides many crackers, encryption methods & decryption methods as well as cryptanalysis tidbitis to Ciphey. . This package installs the library for Python 3. Package: python3-cipheycore-dbgsym Source: cipheycore Version: 0.3.2-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3719 Depends: python3-cipheycore (= 0.3.2-0kali3) Priority: optional Section: debug Filename: pool/main/c/cipheycore/python3-cipheycore-dbgsym_0.3.2-0kali3_armhf.deb Size: 3504120 SHA256: 904a14fbb28cb30ea229e74c6a590359a591bb6fb1999ea695eae937da28d198 SHA1: 4dfdc9c4fac812d66d75b2d2f2e8fe0ae52efd30 MD5sum: bb217a7afd653dd674303319f70ca73e Description: debug symbols for python3-cipheycore Build-Ids: 08cda181b6cad9916ca6145cc310a0e05542ab37 Package: python3-cipheydists Source: cipheydists Version: 0.3.35+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21027 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyDists Priority: optional Section: python Filename: pool/main/c/cipheydists/python3-cipheydists_0.3.35+ds-0kali1_all.deb Size: 10508728 SHA256: f488415568cb11197073eaa4c8915ed2bb622308288d6468fa88753d5f643005 SHA1: 4f8db890863d0bca8d8efa65ef01efe378a5345d MD5sum: df098980c272e0592ba4ec8f1bdae15d Description: collection of sample distributions for use in Ciphey's frequency analysis This package contains a collection of sample distributions for use in Ciphey's frequency analysis. . This package installs the library for Python 3. Package: python3-colorful Source: colorful Version: 0.5.5-0kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 770 Depends: python3:any Homepage: https://github.com/timofurrer/colorful Priority: optional Section: python Filename: pool/main/c/colorful/python3-colorful_0.5.5-0kali1_all.deb Size: 162172 SHA256: ad145b176ba828943eb2ac761f2add474888a0f1663e81b33601c0c4248f7b69 SHA1: 29a70315a3d6b23367f2af6307961b5012c3becf MD5sum: 664d2e4fcff29722f36e9dffce968bca Description: Terminal string styling done right (Python 3) This package contains a terminal string styling done right in Python. . This package installs the library for Python 3. Package: python3-cpe Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 249 Depends: python3:any Suggests: python-cpe-doc Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: python Filename: pool/main/c/cpe/python3-cpe_1.2.1-0kali1_all.deb Size: 29320 SHA256: 5ac5356650c1cfb89040f63a371c76a28a4c8f02747d1617fa8ce80b4965e44b SHA1: 26b9322d9802f362886f34a4c2e6a1f93316409a MD5sum: 02e7e2aec2ce91efab95937d833487db Description: Common Platform Enumeration for Python (Python 3) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This package installs the library for Python 3. Package: python3-cstruct Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3:any Suggests: python-cstruct-doc Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: python Filename: pool/main/p/python-cstruct/python3-cstruct_5.2-0kali1_all.deb Size: 20084 SHA256: bfb61c62c007743e4c18adae641e81ce183de4607168f4fc692bb764d3e5be48 SHA1: d2e32ebc6dc1e0142b4e64ac9ead79ed0600e5c3 MD5sum: 5d9e773e833f79c4fae88d01ec4e7ec3 Description: C-style structs for Python (Python 3) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 129 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0kali2_all.deb Size: 24800 SHA256: 02b2d5ce42182215f1a3bbca5d467fecf63ff81252256e7804ea8a75a4aaea4c SHA1: 23641c7a082b91d6ae59b782fb077375712f126f MD5sum: 60099c0a2c33d5d502c53bd9451d71da Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cvss Source: cvss Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_2.4-0kali2_all.deb Size: 12924 SHA256: 808dda0228c931ba4fe14dd91e2f94e975a134cd920347b5c23b9595338789ad SHA1: 156f51e6e1ec465a90bd51da5eea1f3ffa8b3db5 MD5sum: 36ad4a03ad334e35f90f298f64724ce1 Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-dfdatetime Source: dfdatetime Version: 20220131-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 214 Depends: python3-pip, python3:any Homepage: https://github.com/log2timeline/dfdatetime Priority: optional Section: python Filename: pool/main/d/dfdatetime/python3-dfdatetime_20220131-0kali1_all.deb Size: 22628 SHA256: 8589ae70d0a2c7739fd7448bb7cd8a64e54bcb0eab9b28ff6cf6c8ca6ab3c419 SHA1: 900144c0aea52e7c8be1cc4bd51cf0599596bc9a MD5sum: f9bcb9f7b3dfa6fc749f44bdc803ea3e Description: Digital Forensics date and time library for Python 3 dfDateTime, or Digital Forensics date and time, provides date and time objects to preserve accuracy and precision. Package: python3-dfvfs Source: dfvfs Version: 20211228-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1082 Depends: python3-cffi, python3-cryptography (>= 2.0.2), python3-dfdatetime (>= 20211113), python3-dtfabric (>= 20170524), python3-pip, python3-pyxattr, python3-tsk (>= 20210419), python3-yaml, python3:any, python3-fsapfs (>= 20181205), python3-cffi-backend (>= 1.9.1), python3-idna (>= 2.5), python3-six (>= 1.1.0), python3-protobuf, python3-libbde (>= 20140531), python3-libewf (>= 20131210), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20151130), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20160418), python3-libluksde (>= 20200101), python3-libqcow (>= 20201213), python3-libsigscan (>= 20150627), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109) Homepage: https://github.com/log2timeline/dfvfs Priority: optional Section: python Filename: pool/main/d/dfvfs/python3-dfvfs_20211228-0kali1_all.deb Size: 107408 SHA256: 6c30838608772053ba8f57f77b6217ec003d6dbd362f6759746dc7aaad86946c SHA1: 8e85dfc30038678b4b9f5f063f81e5d3dedefc3e MD5sum: b4b0aafc26c36e2096e470bec4897a3d Description: Digital Forensics Virtual File System The Digital Forensics Virtual File System, provides read-only access to file-system objects from various storage media types and file formats. The goal of dfVFS is to provide a generic interface for accessing file-system objects, for which it uses several back-ends that provide the actual implementation of the various storage media types, volume systems and file systems. Package: python3-dfwinreg Source: dfwinreg Version: 20211207-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 123 Depends: python3:any, python3-dtfabric (>= 20170524), python3-dfdatetime (>= 20160814), python3-libcreg, python3-libregf (>= 20150315), python3-mock, python3-yaml (>= 3.10) Homepage: https://github.com/log2timeline/dfwinreg Priority: optional Section: python Filename: pool/main/d/dfwinreg/python3-dfwinreg_20211207-0kali2_all.deb Size: 17584 SHA256: b7f1443426a3993b6b0b57f6987666c4e48b42e03b851785afe2911cba832c6c SHA1: 5784312b8f349defa56cadebc5aac96941c84c7c MD5sum: 6b7bafd43deef3a517b6322602152bc5 Description: Digital Forensics Windows Registry library for Python 3 dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. . This package contains the library for Python 3. Package: python3-dhcplib Source: dhcplib Version: 0.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140 Depends: python3:any Homepage: https://github.com/jansegre/dhcplib/ Priority: optional Section: python Filename: pool/main/d/dhcplib/python3-dhcplib_0.1.1-0kali1_all.deb Size: 26128 SHA256: 495e185cd8936b742f63c9aed7aa0fe6985365ee3958c3b108718fc78bcb5d6b SHA1: 03ab72bcfdce7b39375b1ad5f3c370bfda97b7ba MD5sum: 97fe3ff51abad9941bddfb08ab5a563f Description: Pure-Python, spec-compliant DHCP-packet-processing library (Python 3) This package contains a fork of staticDHCPd’s libpydhcpserver aiming to provide Python 3 compatility and dropping decoupling it from a network API so you can use it with either sync or async networking libs. . This package installs the library for Python 3. Package: python3-dissect.cstruct Source: dissect.cstruct Version: 3.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/fox-it/dissect.cstruct Priority: optional Section: python Filename: pool/main/d/dissect.cstruct/python3-dissect.cstruct_3.6-0kali2_all.deb Size: 24900 SHA256: 40ce0612750b63211534b45d27fef45e96789883fe7aeda9323a6563eac59577 SHA1: b6d83585cfc30d84660b519b70bd66942b8be1d6 MD5sum: f2413fdf22f59f91e2c4de4e63bd5b85 Description: Dissect module implementing a parser for C-like structures (Python 3) This package contains a Dissect module implementing a parser for C-like structures. Structure parsing in Python made easy. With cstruct, you can write C-like structures and use them to parse binary data, either as file-like objects or bytestrings. . Parsing binary data with cstruct feels familiar and easy. No need to learn a new syntax or the quirks of a new parsing library before you can start parsing data. The syntax isn't strict C but it's compatible with most common structure definitions. You can often use structure definitions from open-source C projects and use them out of the box with little to no changes. Need to parse an EXT4 super block? Just copy the structure definition from the Linux kernel source code. Need to parse some custom file format? Write up a simple structure and immediately start parsing data, tweaking the structure as you go. . This package installs the library for Python 3. Package: python3-django-auditlog Source: django-auditlog Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 83 Depends: python3-django, python3-pkg-resources, python3-dateutil, python3:any Homepage: https://github.com/jazzband/django-auditlog Priority: optional Section: python Filename: pool/main/d/django-auditlog/python3-django-auditlog_1.0.0-0kali1_all.deb Size: 17820 SHA256: cfad9a160206f408e36a579abd2dc5e07990430cee76435e4109a49fece44499 SHA1: 9c544bd6cb95f7ec4a5af13303cd238b911e46df MD5sum: 1bd35602be42e364d7890966ef8c291f Description: reusable app for Django that makes logging object changes a breeze (Python 3) This package contains a reusable app for Django that makes logging object changes a breeze. Auditlog tries to use as much as Python and Django's built in functionality to keep the list of dependencies as short as possible. Also, Auditlog aims to be fast and simple to use. . This package installs the library for Python 3. Package: python3-django-crum Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-django, python3:any Suggests: python-django-crum-doc Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: python Filename: pool/main/d/django-crum/python3-django-crum_0.7.9-0kali1_all.deb Size: 5480 SHA256: b923a0a3656dd41fa02cb74104845a223e6539571ca7d025acdbdff3272491a6 SHA1: 5c862bb32f2775bdd96089c2084c62dc55d89e14 MD5sum: 0a20abdd7d2ba8868dc52b8d0fabe97b Description: captures the current request and user in thread local storage (Python 3) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This package installs the library for Python 3. Package: python3-django-fieldsignals Source: django-fieldsignals Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: python3-django, python3:any Homepage: https://github.com/craigds/django-fieldsignals Priority: optional Section: python Filename: pool/main/d/django-fieldsignals/python3-django-fieldsignals_0.7.0-0kali1_all.deb Size: 7704 SHA256: c2aed83f42f126ce34cbc5a4771616673b3edd8ab0672b3a171301b1bef6661b SHA1: 324d15b51185607ca01a9c5c00938e189689eee8 MD5sum: 0ce76116ac8d8ba6d4e00d34a43f8db7 Description: help to tell when the fields on your model have changed (Python 3) This package contains django-fieldsignals: it simply makes it easy to tell when the fields on your model have changed. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12-0kali2_all.deb Size: 10176 SHA256: d99717cd07207098f945bce03e36e63b86b77386eb76931d01d157bdd9b5a1eb SHA1: 59495525216a51e3af8317c3cc429ae200043592 MD5sum: c32cae28d030739aa2b0f4febb0ca462 Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-tagulous Source: django-tagulous Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1011 Depends: python3-django, python3:any Suggests: python-django-tagulous-doc Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: python Filename: pool/main/d/django-tagulous/python3-django-tagulous_1.3.3-0kali1_all.deb Size: 163488 SHA256: 3b2ca051a1603602443875d55719a0e8ded93ae052950a1a340fa4880b87bb9a SHA1: 06a29d73882263c09faad77ad0fa430eb55db84f MD5sum: ee1a519eee44f71d0376efe6b2ed3085 Description: tagging library for Django built on ForeignKey and ManyToManyField (Python 3) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.2-0kali1_all.deb Size: 20296 SHA256: 6a95e5c17af90f259cff6e23d9786ff80ed9e3646fca1848b7a5a1ed8d9780d1 SHA1: 591d3233494a9101acf3c6e56856693ec29e7045 MD5sum: 37a19925a660691e5846f7c562189bf8 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 187 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.33) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.3+git20220530.e75bdcd-0kali2+b2_armhf.deb Size: 38780 SHA256: 77a38a38794a30ffa732c135685b14d029472070b572a6963eeae1c38cf7f0f1 SHA1: e661dc9a6e09f160d2b37563f8516e495e8c436e MD5sum: 17400cfb494a420044b352f73b470dcf Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 87 Depends: python3-donut (= 0.9.3+git20220530.e75bdcd-0kali2+b2) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.3+git20220530.e75bdcd-0kali2+b2_armhf.deb Size: 62836 SHA256: be05e8b6cffdbdaa8b5a222651fb3ac0ca66ff9485ebb6334ffa398d525983ed SHA1: 7a8cdf46efa8cf7115d66c28483b64da8e2dbd74 MD5sum: 2fd8afacc4cc97ca6138bbace3670aa6 Description: debug symbols for python3-donut Build-Ids: 0368227e5c2785558c1eb7251a1d27b69fc26aa0 916f360471d0187086c16e3400dbb33450f8e308 Package: python3-dploot Source: dploot Version: 2.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 253 Depends: python3-cryptography (>= 40.0.1), python3-impacket, python3-lxml, python3-pyasn1 (>= 0.4.8), python3-pyasn1 (<< 0.5.0), python3:any Suggests: python-dploot-doc Multi-Arch: foreign Homepage: https://github.com/zblurx/dploot Priority: optional Section: python Filename: pool/main/d/dploot/python3-dploot_2.6.2-0kali1_all.deb Size: 35924 SHA256: 100250f2623bb86a80a63752e037ef7bb5fc4098284ad716434499eaeb87a5dc SHA1: f4d8a05959bdd178838f29aea0ff30a9eac5528f MD5sum: 912a2d6bc88c32ef31444609502d895e Description: Python rewrite of SharpDPAPI Implement all the DPAPI logic of SharpDPAPI and DPAPI, usable with a Python interpreter. Package: python3-dronekit Source: dronekit Version: 2.9.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2-0kali4_all.deb Size: 39212 SHA256: f816bcc86aaabfe814f425855c84ac163daca0e8028563e740f7c9e537a604d7 SHA1: 76a3711719e4ea26a59e4dfeec97032615fd1b0f MD5sum: d7a1792f2fb29a347d940cbc580585a9 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-dsinternals Source: python-dsinternals Version: 1.2.4+git20230301.edb3fc8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 700 Depends: python3-openssl, python3-pycryptodome, python3:any Homepage: https://github.com/p0dalirius/pydsinternals Priority: optional Section: python Filename: pool/main/p/python-dsinternals/python3-dsinternals_1.2.4+git20230301.edb3fc8-0kali1_all.deb Size: 115800 SHA256: 366bc4a20445d614a549bae38e6fdf307ce680fc748961f3acc3525b0a4a4ae7 SHA1: 22feae5644fcb4080b3c0ef73933384f33099222 MD5sum: 68b6d06a3d960b0b76d411ba7c5494ce Description: Library to interact with Windows AD A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory. Package: python3-dsnap Source: dsnap Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-boto3, python3-urllib3, python3:any, python3-mypy-boto3-ebs Homepage: https://github.com/RhinoSecurityLabs/dsnap Priority: optional Section: python Filename: pool/main/d/dsnap/python3-dsnap_1.0.0-0kali2_all.deb Size: 11216 SHA256: c6df0d370f184910f226c77b367b3073dbd871a39919091d209611682c21c750 SHA1: 6c6410b99d96fc1118c6655dd9cf360cec37f450 MD5sum: ccd1120f05caa617eb939a1810e84f11 Description: utility for downloading EBS snapshots (Python 3) This package contains a utility for downloading EBS snapshots using the EBS Direct API's. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0kali1_all.deb Size: 6192 SHA256: 5889560db0efbe19368281aa6d12383ae8fc829b41eb13fcc7add45148ba810b SHA1: f798fe91321ff2a5ab594290aa9f430394547d3b MD5sum: 47c5ea9e665516b3af0268eba10f9d3a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-extproxy Source: python-extproxy Version: 1.0.2-1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3-socks, python3:any Homepage: https://github.com/SeaHOH/extproxy Priority: optional Section: python Filename: pool/main/p/python-extproxy/python3-extproxy_1.0.2-1_all.deb Size: 9224 SHA256: 26bbbac46d7104475cdb2ce5e4ea4ed5f0f1013e3a583881787aa8a80da90b8a SHA1: d778e3f1962730df0b4c0538d9486eb9f27922d3 MD5sum: a51619ccc14675b216752ae7b5a7567f Description: Extend urllib2's ProxyHandler to support extra proxy types ExtProxy extend urllib2's ProxyHandler to support extra proxy types: HTTPS, SOCKS. It provides a consistent user experience like HTTP proxy for the users. Package: python3-fake-useragent Source: fake-useragent Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 479 Depends: python3-importlib-metadata | python3 (>> 3.8), python3-importlib-resources | python3 (>> 3.10), python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_1.1.1-0kali1_all.deb Size: 39216 SHA256: bf69413c70fd699226f6a311521ebdcae1ac485d380a1a4c6b71d3110ab15b65 SHA1: ededbaff347b7e1f890245f5ab5aa51a98d314ec MD5sum: 816b16478455e7e805983634fa28363d Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 75 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.5.1-0kali1_all.deb Size: 10800 SHA256: d7d994224070a8f786dd1981979c16d0d4f973db269bc3382d173c22ebeeb163 SHA1: b47d3c80681cbd3fb70819f4508b81ea78b11b15 MD5sum: 9fc6ca4c09215374e910bc808b166157 Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1016 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.17.0-0kali1_all.deb Size: 123192 SHA256: 06eb99dbec465e691c7cf1ee65fffdf404a8221e15d59c50414c5153ddb29cab SHA1: 0a179de6add8b42a352ed52db0ee0b9d969e0ab3 MD5sum: 4c739f7d2caf8a0d7b27ce77f9ceb318 Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.10.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.10.2-0kali1_all.deb Size: 18832 SHA256: 6b9aaef0330fc0783e7082a0aaffb40adf909499091fe9f3ef8df15506fc2eff SHA1: 3ad47324f33d66facb69ff5616769758a3587389 MD5sum: 5cb08688365ca73a7e230f4b2235ac70 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali5_all.deb Size: 21980 SHA256: fc6f1fa1e0783b7c6c6087890ad8c7da4946a7cb4ee1147218f813f64eec15ea SHA1: 926741b2681b751c99c4541484c3cd65f46d18cd MD5sum: 7f3adfc9293d4b363752bd6544106751 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20190401-0kali2_all.deb Size: 7068 SHA256: 4bda946beadcd016e42f79028794836e028a46da97a19cab951c9103201f6905 SHA1: 09db540bbfd261434a9946494288e0d6d6b80739 MD5sum: 1568b27ef60b399a88dabcafb15e3218 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-celery-helper Source: flask-celery-helper Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-celery, python3-flask, python3:any Multi-Arch: foreign Homepage: https://github.com/Robpol86/Flask-Celery-Helper Priority: optional Section: python Filename: pool/main/f/flask-celery-helper/python3-flask-celery-helper_1.1.0-0kali1_all.deb Size: 7712 SHA256: 7a2d9a511dbf39fa7c6b10855cbfd0249dc08872b72dff190bc5459c8b69fdfd SHA1: 5de11a010a6fe12ce26fea3774172b02a77883cc MD5sum: 1e18f3517badad02027624b3eb609f2b Description: extension to properly use Celery in large Flask applications (Python 3) This package contains an extension to properly use Celery in large Flask applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3-flask (>= 0.12.5), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 12096 SHA256: 33c77870a2ddbf46a4439ef394b5c9d9e9700331d337aecd880b5d65ff499cdc SHA1: 5aa184259d00e3fae5351dd1cd1cfad7f11450b1 MD5sum: b1eb311f38cb56e979de847240ccd4e0 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-jsglue Source: flask-jsglue Version: 0.3.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3-flask, python3:any Homepage: https://github.com/stewartpark/Flask-JSGlue Priority: optional Section: python Filename: pool/main/f/flask-jsglue/python3-flask-jsglue_0.3.1-0kali2_all.deb Size: 4652 SHA256: 7f165905b3dcbb828cf867afb70744f4dd31072312cbd0bcb7c6eb771cac3018 SHA1: 737033fff0f730b9645fdfd66953e1173f99e17f MD5sum: 59a781cdfa4110bf93a31faeec95902a Description: helps hook up your Flask application with the front end (Python 3) This package contains a Python module that helps hook up your Flask application nicely with the front end. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4-0kali1_all.deb Size: 7384 SHA256: 85cb4f64bdf37f69f61be07d640a36c10855d33c66706c8e272b00b7e3a6a302 SHA1: 5a387f00fb9c6e26f1230c213115667071df8659 MD5sum: 7d4bcffd03dd22b6a924c6321cd52652 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0kali1_all.deb Size: 7272 SHA256: 69e0ece08b051d346cc0b0e856169c01a365cbd506173e07450b56b88fd2c315 SHA1: 655c4daaa984968e92675503872b5133f5c65b5a MD5sum: 324b0ba87e6973101572801d7bb8ff4f Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-fontawesomefree Source: python-fontawesomefree Version: 6.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: python3:any, node-fortawesome-fontawesome-free Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-fontawesomefree/python3-fontawesomefree_6.4.2_all.deb Size: 2568 SHA256: 65c6859ad7cf01bdfb869ca216388c70e3d1392b4fce31c824aa927ae0d03f29 SHA1: 07b94f9cefc1c2636b24740a3b4d39da0ce9e0f6 MD5sum: 90573f543514e96ee1d8f452cd4168f0 Description: Python module Font Awesome Free (Python 3) This package contains a Python module to be used with Django, leveraging how Django handles static files. . The module exists in https://pypi.org/project/fontawesomefree/ but the Python part is empty. This package is created for Kali and uses the existing node files from the existing package node-fortawesome-fontawesome-free. . This package installs the library for Python 3. Package: python3-gexf Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-lxml, python3:any Suggests: python-gexf-doc Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: python Filename: pool/main/p/pygexf/python3-gexf_0.2.2+git20150530-0kali2_all.deb Size: 9112 SHA256: 124c04dee43ebc7ec8117b611e1743bd212ab55bcd0d34d15c424c0cd7737280 SHA1: 99931347b8eaa60bfd389ae6b3a2a05dda1d4e07 MD5sum: 6f4080675f45e237b86f626a740bd619 Description: library to generate gexf file format (Python 3) This package contains a Python library to generate gexf file format. . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0kali1_all.deb Size: 7864 SHA256: fbd2e307b32e7a4452144500a091bf5ee38f1cf009add405c345de66edd58fc2 SHA1: 1d8a71c990cdda139b94dffcefdd7875decd25c2 MD5sum: e3308f1fee18010983f428f808b10356 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0kali1_all.deb Size: 45108 SHA256: 3775c390197edc1d548640ddb6047aa1ed1583ae87334f28bc2e0cfde3814f49 SHA1: 995eb4aa6a2e33bd1aa4cc096815062d0753870a MD5sum: 05bf83b3edd5f52bdc78ab2f98f2288e Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-gps3 Source: gps3 Version: 0.33.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any Suggests: python-gps3-doc Homepage: https://github.com/wadda/gps3 Priority: optional Section: python Filename: pool/main/g/gps3/python3-gps3_0.33.0-0kali1_all.deb Size: 14928 SHA256: c7e28a86eb7a377147ec60151f603d076452d9d46f5c763fb111dd2fd294ff11 SHA1: a7876b6cad11463cbd9e313850a4c9675bbba61d MD5sum: 40e9d2eaa82aefb7dbfa41828a430d3f Description: GPSD interface (Python 3) This package contains GPSD interface and defaults to host=’127.0.0.1’, port=2947, gpsd_protocol=’json’ in two classes. - GPSDSocket creates a GPSD socket connection & request/retrieve GPSD output. - DataStream unpacks the streamed gpsd data into python dictionaries. . These dictionaries are literated from the JSON data packet sent from the GPSD. . This package installs the library for Python 3. Package: python3-httpagentparser Source: python-httpagentparser Version: 1.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/shon/httpagentparser Priority: optional Section: python Filename: pool/main/p/python-httpagentparser/python3-httpagentparser_1.9.1-0kali1_all.deb Size: 7584 SHA256: cabac9c50061d3a8056854ff97e898d33b654e7ae182ae5dfed03eecf34c2864 SHA1: 3fadeb4df92dc2e00b307c6b46fbcf06358852d8 MD5sum: 69721c3c04c0b89e2c973d3210abd264 Description: Python HTTP Agent Parser (Python 3) Extracts OS Browser etc information from http user agent string . This package installs the library for Python 3. Package: python3-imapclient Source: python-imapclient Version: 2.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-six, python3:any Homepage: https://github.com/mjs/imapclient Priority: optional Section: python Filename: pool/main/p/python-imapclient/python3-imapclient_2.3.1-0kali1_all.deb Size: 32772 SHA256: 08fee603c3d08f8a0c71c00a3f4c46166060a1ec22625e4470c14af2c854bbf0 SHA1: 3643f383bebdf2505ba592c36a4b85bbfaaf90de MD5sum: 660590f3f8e9747a0067534dbbd16e7a Description: Pythonic and complete IMAP client (Python 3) IMAPClient is an easy-to-use, Pythonic and complete IMAP client library. . This package installs the library for Python 3. Package: python3-ip2proxy Source: ip2proxy-python Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/ip2location/ip2proxy-python Priority: optional Section: python Filename: pool/main/i/ip2proxy-python/python3-ip2proxy_3.4.0-0kali1_all.deb Size: 10364 SHA256: bb415e9aca6118d3af5ad1310a28a94b69ea89a650da6dd3f08529d59820b9f7 SHA1: b1a0b6448db4b30b425df4e3508011548032f960 MD5sum: 47f4ed570990fe5a8f4684c5982f3233 Description: Python API for IP2Proxy database (Python 3) This library allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. It lookup the proxy IP address from IP2Proxy BIN Data file. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 367 Depends: python3-dnspython, python3:any Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_1.2.0-0kali1_all.deb Size: 51812 SHA256: 786c5874d15ffdc802a78aaa50a40eb888e91ac01498553fd7e8d48229067970 SHA1: 0ad8a7d19006a9af09560be3e1353c1cd1b4fecd MD5sum: 4dc113a9ecc0e26a34705dbc74b41b65 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jefferson Source: jefferson Version: 0.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-cstruct, python3-lzallright, python3-click, python3:any Homepage: https://github.com/onekey-sec/jefferson Priority: optional Section: python Filename: pool/main/j/jefferson/python3-jefferson_0.4.3-0kali1_all.deb Size: 9156 SHA256: c271e321b4b09a1032f8e579576411a242243b2aeb37ca4712a09a17e58ea98b SHA1: 2e01dc7f8761f16568e026f081b28e3906b37e5e MD5sum: 6680174bc32abb55fdaf039a75fd6dbf Description: JFFS2 filesystem extraction tool (Python 3) This package contains a JFFS2 filesystem extraction tool. The main features are: * big-endian and little-endian support with auto-detection * zlib, rtime, LZMA, and LZO compression support * CRC checks - for now only enforced on hdr_crc * extraction of symlinks, directories, files, and device nodes * detection/handling of duplicate inode numbers. Occurs if multiple JFFS2 filesystems are found in one file and causes jefferson to treat segments as separate filesystems . This package installs the library for Python 3. Package: python3-jq Source: python-jq Version: 1.6.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 234 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.4), libjq1 (>= 1.5) Homepage: https://github.com/mwilliamson/jq.py Priority: optional Section: python Filename: pool/main/p/python-jq/python3-jq_1.6.0-0kali1_armhf.deb Size: 82880 SHA256: b95d00feaab7da77f585025bbec6a8ad9678e31025bd18442493b9ab53f52ee3 SHA1: a5f08cb14f036c896c4293cfc0785bd7cf19482a MD5sum: a2e77535aa75caed8e92d47e73449f32 Description: Python bindings for jq (Python 3) This package contains Python bindings for jq, it is a lightweight and flexible JSON processor. . This package installs the library for Python 3. Package: python3-jq-dbgsym Source: python-jq Version: 1.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 596 Depends: python3-jq (= 1.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-jq/python3-jq-dbgsym_1.6.0-0kali1_armhf.deb Size: 543852 SHA256: 77124fbcd6c01d78facc850ba188a22794ae6643b97493177edcfa391a2b365b SHA1: 664d4df8840f73af8f7bfa001c46a239682f4d27 MD5sum: 47fc53f92e753aa1ad4836a9bb0b8c24 Description: debug symbols for python3-jq Build-Ids: 2f5b70d0c30dd6bab640dc84f3c8953b10b63736 c14e9eed6a19603a5cda4082e4df56ee6571a8fa Package: python3-js2py Source: js2py Version: 0.74-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7794 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74-0kali1_all.deb Size: 577580 SHA256: aeeef8a043d38203265d3bb0bb5ee31ac635d41c0559f8cb4609cb766beb47ca SHA1: d66d33496b9b62eb4089196bb30a715487f018f0 MD5sum: 8ff72084964494a4c27d09fda914c61f Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-json-log-formatter Source: json-log-formatter Version: 0.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3:any Homepage: https://github.com/marselester/json-log-formatter Priority: optional Section: python Filename: pool/main/j/json-log-formatter/python3-json-log-formatter_0.5.1-0kali1_all.deb Size: 5924 SHA256: 4fe60334b5c9f1d8a18885ab45d3978cbd2107c9e556c144565b7584345ad594 SHA1: 9ae17804f368abba2b961b16315ca069fa5bd562 MD5sum: cc8fddcae9f17ad7a835388e1d3cbb5e Description: JSON log formatter (Python 3) This library helps you to store logs in JSON format. . This package installs the library for Python 3. Package: python3-kismetcapturebtgeiger Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-bluepy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2023.07.R1-0kali4_all.deb Size: 22488 SHA256: f5b5c45ea743d1f8185cb06e7045fa514f02b31f5bf319e7d5490ffb3176cddd SHA1: 8c5731fc28de482766f609e1536b125eec1f1f90 MD5sum: a10c11c79b1b2fc6258bdbb49f6a47d7 Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-protobuf, python3-serial, python3:any, python3-websockets Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2023.07.R1-0kali4_all.deb Size: 23968 SHA256: d4acae0e4487e2a71f62121b571f451f751d732c7759959bbfe5c0885b406b0d SHA1: d65587de481d86f282fd76501d14196ca76dd5ca MD5sum: be68ac929a1e61200753e1fa3be1139a Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertl433 Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 115 Depends: librtlsdr2, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2023.07.R1-0kali4_all.deb Size: 23868 SHA256: 7f972455c2c4374b7aa3c64c7d310f36b16833d64a210486b4e83b1412301686 SHA1: f6a8bc67f5d52d6d05a697cf8167e775b37d82d6 MD5sum: 9c9d3bb5ffd23e1b38b5950e4c840f4c Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertladsb Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: librtlsdr2, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2023.07.R1-0kali4_all.deb Size: 28460 SHA256: 78e8b816045286b1b3f78d545adbc391d36dfb1330dfac0ccc948c2fb47f7683 SHA1: 4bada52627fbcbbd5e42e3da61be24d864f68771 MD5sum: 69d66bfda40915d40829b62e0c5db958 Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertlamr Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: librtlsdr2, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2023.07.R1-0kali4_all.deb Size: 27244 SHA256: 4ee49ea89ee77994e52ae01faf46f3b6c24243310eabff856c827a93a7d4f979 SHA1: 4beab9f76855f10e506e28b4546e225aaee3c519 MD5sum: 2d46643f09e0c1696f313ab28bde6aa4 Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Nick Andrik Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0kali2_all.deb Size: 17152 SHA256: f7d606f9b10cf36e769b5a93f678e8049d857bfbad04a69457a88587333ccd68 SHA1: c716fac084f40f22a0c99f2137676dc12b1cac96 MD5sum: 43ce55ff538362f3a53734ef8855c29f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-libcreg Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 747 Depends: libcreg1 (= 20210625-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfwinreg (<< 20211207) Homepage: https://github.com/libyal/libcreg Priority: optional Section: python Filename: pool/main/libc/libcreg/python3-libcreg_20210625-0kali1+b1_armhf.deb Size: 312528 SHA256: 1ab84b4eed8aedc8891aa9efbb774d482c43804cc2f4c5ad07e43f3593b6451b SHA1: 883e813b3678a14cb21a45b0e312ac731a60c42a MD5sum: a3b46494c97ed526d19b934dbd6b8dd4 Description: library to access Windows 9x/Me Registry files -- Python 3 bindings libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains Python 3 bindings for libcreg. Package: python3-libcreg-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 458 Depends: python3-libcreg (= 20210625-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libc/libcreg/python3-libcreg-dbgsym_20210625-0kali1+b1_armhf.deb Size: 360832 SHA256: 73ac4b2f8177c1a5029656990ec79b34fdb17a024f119213eae2992dca956740 SHA1: 59dd2e075b9043edd01e5b033c3381f6b64b455d MD5sum: d2a22a96e200337773b29a3858ddc518 Description: debug symbols for python3-libcreg Build-Ids: 5f8d5e400ad5c038d9296dc57bc4902386bf95e4 Package: python3-libevtx Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 753 Depends: libevtx1 (= 20210525-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-plaso (<< 20211229) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: python Filename: pool/main/libe/libevtx/python3-libevtx_20210525-0kali1+b1_armhf.deb Size: 316244 SHA256: 849aa4b43d46dc19556657f5b50eb1d4ca9660b7dcc02b2103294d21b86e4f31 SHA1: 1cee6df1db9060576636b8725a569bfafb9d8118 MD5sum: d178c0f968d2418d06c01d190233e660 Description: Windows XML Event Log format access library -- Python 3 bindings libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains Python 3 bindings for libevtx. Package: python3-libevtx-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 432 Depends: python3-libevtx (= 20210525-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/python3-libevtx-dbgsym_20210525-0kali1+b1_armhf.deb Size: 335892 SHA256: 820421686dcfbc7b0d0565ee884f808b8f3389c5540ca66ca60c7724edef04cd SHA1: 5b80ac27299d212783c27ebd9fc9c7deef516d3f MD5sum: ae8c67fa9002154956b7bb4e0c391eaf Description: debug symbols for python3-libevtx Build-Ids: 24a09d0530d37d3824b7949367d23055437c5f8a Package: python3-libfsext Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 819 Depends: libfsext1 (= 20220319-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsext Priority: optional Section: python Filename: pool/main/libf/libfsext/python3-libfsext_20220319-0kali1+b1_armhf.deb Size: 331076 SHA256: f5db7a984903f1bd2e0e1cc7f1e6eb71a13e54779865cffb2be89373ba340172 SHA1: 24f1b5c77877531d77b807a9c88b92b019e9bda4 MD5sum: 63682211166936bcaffeace758d97847 Description: library to access the Extended File System -- Python 3 bindings libfsext is a library to access the Extended File System. . This package contains Python 3 bindings for libfsext. Package: python3-libfsext-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 528 Depends: python3-libfsext (= 20220319-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/python3-libfsext-dbgsym_20220319-0kali1+b1_armhf.deb Size: 414488 SHA256: 1e239c97b81b77b51995b66f061504ff477ced3312b3190ff67127aaf09c7690 SHA1: 6be40976d04c2dbcce9905c12b21f165f7982db3 MD5sum: 81429f190597f6420e77f6af04f53a8a Description: debug symbols for python3-libfsext Build-Ids: 8cacea03cebf455e5d6376b48a644190ee4171c6 Package: python3-libfshfs Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 824 Depends: libfshfs1 (= 20220427-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfshfs Priority: optional Section: python Filename: pool/main/libf/libfshfs/python3-libfshfs_20220427-0kali1+b1_armhf.deb Size: 332064 SHA256: 04a13c3e0732f75c22564264d7ab6af9dbf279a76fa9c2120562006f4e9a61ad SHA1: 7e7033f2d586311f9b0894abeacb9cf56078bd36 MD5sum: 47721c8825d677461708b86be29e6ae2 Description: library to access the Mac OS Hierarchical File System -- Python 3 bindings libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains Python 3 bindings for libfshfs. Package: python3-libfshfs-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 535 Depends: python3-libfshfs (= 20220427-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/python3-libfshfs-dbgsym_20220427-0kali1+b1_armhf.deb Size: 420572 SHA256: 985ebbab2678df1000c4eff31554b54260f9d12ab8b291bd8e92bda7bbea5699 SHA1: 3587510da94a3ca2d0062da303d9e01c376c92a0 MD5sum: 4833408c9bc26f8b65cd7811cb4bd728 Description: debug symbols for python3-libfshfs Build-Ids: af917f16b0d7468385ae8ed57e0422bc46a9264d Package: python3-libfsxfs Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 815 Depends: libfsxfs1 (= 20220113-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: python Filename: pool/main/libf/libfsxfs/python3-libfsxfs_20220113-0kali1+b1_armhf.deb Size: 330856 SHA256: 4d90774804b440cefe1e11d686b47d317bdf6eb0bed0bf6230c8353c98325e54 SHA1: 47478279cb94d6bd61482b713020716c44597966 MD5sum: af69048321e98dfd94a2d15487d023d1 Description: llibrary to access the SGI X File System -- Python 3 bindings libfsxfs is a library to access the SGI X File System (XFS). . This package contains Python 3 bindings for libfsxfs. Package: python3-libfsxfs-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 523 Depends: python3-libfsxfs (= 20220113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/python3-libfsxfs-dbgsym_20220113-0kali1+b1_armhf.deb Size: 411004 SHA256: 76b5aacfb8b47d7dcc130eb4cd31559bbc7c4fa7fa6e9f7f2cd3784480b7ef6e SHA1: 85dc2642f26347039234c02e7a1c500f3947a3a9 MD5sum: a5187f704d8ec5cb7128c5df389d2319 Description: debug symbols for python3-libfsxfs Build-Ids: 1501e4d4d17cfe6175b236a423a68649ae304a0c Package: python3-libfwnt Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 122 Depends: libfwnt1 (= 20210906-0kali2+b1), libc6 (>= 2.4), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfwnt Priority: optional Section: python Filename: pool/main/libf/libfwnt/python3-libfwnt_20210906-0kali2+b1_armhf.deb Size: 39476 SHA256: b1e6d214ba626b8631dfad2c486527be1f803379d3a646bce46f9426b4ff1ac3 SHA1: d735eebc81dca7cfbdb72ceb09bdbe9597d8ff8d MD5sum: 5a4069ab2e91029a91de313679a92c7b Description: Windows NT data type library -- Python 3 bindings libfwnt is a library for Windows NT data types. . This package contains Python 3 bindings for libfwnt. Package: python3-libfwnt-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 145 Depends: python3-libfwnt (= 20210906-0kali2+b1) Priority: optional Section: debug Filename: pool/main/libf/libfwnt/python3-libfwnt-dbgsym_20210906-0kali2+b1_armhf.deb Size: 118192 SHA256: 385af87ede6f85b9b2390ff7749018748b5de58c1b38c44c4ae5ff860f9461e5 SHA1: b22c69753b2f0d554784a48d57ded86e931dcb40 MD5sum: af3eeaa1812c8b180f6ae4b840b6a11d Description: debug symbols for python3-libfwnt Build-Ids: a8016c6e6d8579846192a822aec07e2e28aabd5c Package: python3-libmodi Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 725 Depends: libmodi1 (= 20210807-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: python Filename: pool/main/libm/libmodi/python3-libmodi_20210807-0kali1+b1_armhf.deb Size: 306524 SHA256: 4c155cffd0cbbde5b04ee77d29c88a9c581607b74b5bae6b827e4196a782320c SHA1: c6628635de61660bb5c2e5bbb50db64260b87b07 MD5sum: 6c778da1b33b2ebe40dea21bd72dcc5c Description: library to access the Mac OS disk image formats -- Python 3 bindings libmodi is a library to access the Mac OS disk image formats. . This package contains Python 3 bindings for libmodi. Package: python3-libmodi-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 408 Depends: python3-libmodi (= 20210807-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/python3-libmodi-dbgsym_20210807-0kali1+b1_armhf.deb Size: 316292 SHA256: b681ce1c0414bc5251853972144721c25ec5bd6fab89e13bf2f4407515bee793 SHA1: 236c845247c27b5ce763325b0ccb973c0fad72f9 MD5sum: 8d10c8c7333e20ab9c8a42e76336eac3 Description: debug symbols for python3-libmodi Build-Ids: 93e17118564b901279bf0e968faa4e994a63ce39 Package: python3-libtaxii Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 709 Depends: python3-dateutil, python3-lxml, python3-six (>= 1.9.0), python3:any Suggests: python-libtaxii-doc Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: python Filename: pool/main/libt/libtaxii/python3-libtaxii_1.1.119-0kali2_all.deb Size: 78232 SHA256: b429e7efa929ac3d9a4f94f288a288408d8c78bfcea8f45d53c3e15a797656c1 SHA1: 631590a2ee162c492a47ee14b3b564e3a532f998 MD5sum: b2e206913f8109f1f5a0552ba2b573de Description: library for handling Trusted Automated eXchange of Indicator Information (Python 3) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This package installs the library for Python 3. Package: python3-libvsgpt Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 742 Depends: libvsgpt1 (= 20211115-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: python Filename: pool/main/libv/libvsgpt/python3-libvsgpt_20211115-0kali1+b1_armhf.deb Size: 312304 SHA256: 0ce1d45df90b14e41443a86298cdf8735e79423bb04a5ce003d3e7f89617756e SHA1: f4d50ea90ba09d199d22c225c53f8788c35ee739 MD5sum: e2720a05cb91e4fbe5202c6a77cf8852 Description: library to access the GUID Partition Table volume system -- Python 3 bindings libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains Python 3 bindings for libvsgpt. Package: python3-libvsgpt-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 429 Depends: python3-libvsgpt (= 20211115-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/python3-libvsgpt-dbgsym_20211115-0kali1+b1_armhf.deb Size: 333884 SHA256: d93af2a772f68f2797e0aebf69b6f95cfa87dd395670c2088f41c14336f7edbb SHA1: 41f04af8b8842587ffe58f988528eb985bf1d520 MD5sum: c28f2850bcb2842ea871ef148a98b917 Description: debug symbols for python3-libvsgpt Build-Ids: d242f3a88189aaee73364c8be93c4f6d0884fa02 Package: python3-lief Source: lief Version: 0.13.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9673 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.33), libgcc-s1 (>= 3.5), libstdc++6 (>= 11) Homepage: https://lief-project.github.io/ Priority: optional Section: python Filename: pool/main/l/lief/python3-lief_0.13.1-0kali2_armhf.deb Size: 2665584 SHA256: 81540989556c3684b4467907113e3d918fc55099a1cf0c9b0ca4f939c555aab9 SHA1: c38446075630d8309fd05d53ee32b4823d2d61e3 MD5sum: 1c161a765c1dd7f9e247cbdf45f30cc1 Description: Library to Instrument Executable Formats (Python 3) LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package installs the library for Python 3. Original-Maintainer: Hilko Bengen Package: python3-limiter Source: limiter Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-token-bucket, python3:any Homepage: https://github.com/alexdelorenzo/limiter Priority: optional Section: python Filename: pool/main/l/limiter/python3-limiter_0.1.2-0kali1_all.deb Size: 14948 SHA256: e120bcdca06832ad64824cad9b677ce42d7544b481546c8e8351270db7bf7008 SHA1: e753402f45376b514103c8ad8cfd4f33441afaa9 MD5sum: 666916b0d31f4beafe83ded03f4f6b14 Description: Rate-limiting thread-safe and asynchronous decorators (Python 3) This package contains rate-limiting thread-safe and asynchronous decorators and context managers that implement the token-bucket algorithm. . * Thread-safe, with no need for a timer thread * Control burst requests * Control average request rate . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.1.0-0kali2_all.deb Size: 11192 SHA256: 204997b6e39d22b297028a88ab466a138af32f054a60ad46e81c07a2a302bfaa SHA1: 8cfe584f28a75bbbac00e73ede769b528231a5d0 MD5sum: 899e60fa9b66238bad6d6b16aba9e4e3 Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-lsassy Source: python-lsassy Version: 3.1.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2974 Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any Homepage: https://github.com/Hackndo/lsassy Priority: optional Section: python Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.9-0kali1_all.deb Size: 1602960 SHA256: ae85f0a8c3bc23c1b9177d9369994fea98099299a3cb5b90fc2da2f35939778a SHA1: 868eda108dfaae6b07d9348b3c551977a00ce0de MD5sum: 016740bba5893d9bd58b16faeb4fa08b Description: Extract credentials from lsass remotely (Python 3) This package contains Python library to remotely extract credentials on a set of hosts. . This package installs the library for Python 3. Package: python3-lzallright Source: lzallright Version: 0.1.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 795 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3), libstdc++6 (>= 5) Homepage: https://github.com/vlaci/lzallright Priority: optional Section: python Filename: pool/main/l/lzallright/python3-lzallright_0.1.0-0kali2_armhf.deb Size: 208276 SHA256: d1433ffb4d6594358bd2204c1f8966401a5d2e4f2bbfe5eb6d80bea2e4101a4e SHA1: 556d852fcc4ac6885ee2a2bffc9c1a0bcfd56f3d MD5sum: 4a8a492212b92963d3ac3a1e345bdbef Description: Python binding for LZ library (Python 3) This package contains a Python 3.8+ binding for LZok_hand library which is a minimal, C++14 implementation of the LZO compression format. . This package installs the library for Python 3. Package: python3-lzallright-dbgsym Source: lzallright Version: 0.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3300 Depends: python3-lzallright (= 0.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/l/lzallright/python3-lzallright-dbgsym_0.1.0-0kali2_armhf.deb Size: 2906396 SHA256: 9b76f745198bd8377002ef60463c27bfafb8d3639eeceae3ed5f1733c8a27e31 SHA1: 49aed218b145a3ec90ac8ab69a701a2c8f7d95fb MD5sum: cc6d716965b6af5cbf5d50263e7c08e2 Description: debug symbols for python3-lzallright Build-Ids: b861aa20ea67469db32b075c8296127b1a4404be Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3:any, libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali3_all.deb Size: 6388 SHA256: 7c9b45f1fce5010b9d2d23df45eacc60e3639b60f50246ea60f7d862f13f5ee4 SHA1: 7d75b7038e0b4baab30e7784f4ef72f6b05bd107 MD5sum: 91f1f85ae32ec20293881b9f1ccc7ce4 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-manuf Source: manuf Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1949 Depends: python3:any Homepage: https://github.com/coolbho3k/manuf Priority: optional Section: python Filename: pool/main/m/manuf/python3-manuf_1.1.5-0kali1_all.deb Size: 456752 SHA256: e7a1f700dbe218147902d9d638db08f386a4b599b16d095c7e6226a23c237ddf SHA1: af3578090848c73060c26332b2f8efd6f9f6f45c MD5sum: d8888bc66d92401d703023ba6d754ecb Description: Parser library for Wireshark's OUI database (Python 3) This package contains a parser library for Wireshark's OUI database. It converts MAC addresses into a manufacturer using Wireshark's OUI database. . It's optimized for quick lookup performance by reading the entire file into memory on initialization. Maps ranges of MAC addresses to manufacturers and comments (descriptions). It contains full support for netmasks and other strange things in the database. . This package installs the library for Python 3. Package: python3-masky Source: masky Version: 0.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 428 Depends: python3-cryptography (>= 37.0.0), python3-asn1crypto, python3-colorama, python3-impacket, python3-pyasn1, python3:any Homepage: https://github.com/Z4kSec/Masky Priority: optional Section: python Filename: pool/main/m/masky/python3-masky_0.2.0-0kali1_all.deb Size: 273376 SHA256: 7f505121e55569f881bc0c4f380fae1ca78c2d411f5de4a25e630070788f7534 SHA1: 5477cb10a0fdc8f98d1a9eff630c0d7bb5f77703 MD5sum: 433fcefae6ddd4a30e73a757b1de34d5 Description: library to remotely dump domain users' credentials thanks to an ADCS (Python 3) This package contains a library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope. . This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). . This package installs the library for Python 3. Package: python3-mbedtls Source: python-mbedtls (2.7.1-0kali1) Version: 2.7.1-0kali1+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3908 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3-certifi, python3-typing-extensions, python3:any, libc6 (>= 2.4), libmbedcrypto7 (>= 2.28.0), libmbedtls14 (>= 2.28.0), libmbedx509-1 (>= 2.28.0) Homepage: https://github.com/Synss/python-mbedtls Priority: optional Section: python Filename: pool/main/p/python-mbedtls/python3-mbedtls_2.7.1-0kali1+b1_armhf.deb Size: 1018208 SHA256: 098b334aac7a42330ee987e2ac682aabf013d12e4b1fdabb9e317dffa009c9df SHA1: 7587d2094acce2ce86f0f7d6c91c37b3597a681c MD5sum: 94e9358a151ed98ac042f63c1532d50e Description: Cryptographic library with Mbed TLS back end (Python 3) This package contains a free cryptographic library for Python that uses mbed TLS for back end. . This package installs the library for Python 3. Package: python3-mbedtls-dbgsym Source: python-mbedtls (2.7.1-0kali1) Version: 2.7.1-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 10816 Depends: python3-mbedtls (= 2.7.1-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-mbedtls/python3-mbedtls-dbgsym_2.7.1-0kali1+b1_armhf.deb Size: 10154580 SHA256: b783f2618af33dc37def1c1c71ace2da6e340187782cba8ddf914c9c7a9150e3 SHA1: e6a4ee764d34e060d758c28728a371995e73c06f MD5sum: 068fa9ca1cc0a3d1c9b8480235a79434 Description: debug symbols for python3-mbedtls Build-Ids: 09cb84d6b54d5c5286cfc26fbc97d63950de256d 0abb49c15e2444449d44ceccb695e99ee7af4bdb 12c57ee48daf56688af2e4c90b98ad90e3553ab8 1701f0c060e14e8d7ee1a0b2f603cebbcd2ca84f 1bb28d2ed4d8d7b2a9a6af1d88ac2baed5e35c1f 25fc5809cc7d30f6092b91c0187a915473e566ac 2b761a3ff516d4585da1df5d613363fecb42e3fc 4cce8bec0fb27b19f6e4b6a5cba29d27d1465a99 54988706b64afa61fb999e31b031d3e9fd61cc5f 666eb1c4fbfad45acadcfb670ef22e44caf1cd8d 695b812dd5a3efd0c2b240e166bb885ce354d2a4 6c2ef6c5e745bbd101d5a06ddc5a899280e97de9 72c80044c385f3bf727d5b89a6f65a2500a27ec0 8876fa3c4ecb7445edde966414e67641e2a757bf ca866d60d9e989cca0de5e30bd48d31694230d2e ce045f5a78a2896105fc7a4c81644bcd3ae4debf d1617e2cd70f23af1e133365662549f0c380a352 d3b37fc387d428255edf323477d9d271e2bee05b dc0b5196d7fcc6ddf4bdb2851e996d2dd8d4548f e67ca3e8cba982e00dfe14d12881d3524eb317f8 e9dcd0d8a4d7e87c5251117e4a329a7998d02770 f14320b0519abea4364b6658fa97ddb606ba5c60 f44d5e4a021323a29ac7b569f215d8e31b190d99 f4a2b774cb9101e72e458534a7c02f1eeb1a0eee Package: python3-minidump Source: python-minidump Version: 0.0.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.21-0kali1_all.deb Size: 47592 SHA256: f14beb283438330fa83bdc1f8734e630ae422d27c927e888273487947e21b3c8 SHA1: 530614d917d9b8f4178455d134379e2cef767099 MD5sum: a2c381de739f3bee86c4543142db3b3c Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 567 Depends: python3-asn1crypto, python3-asysocks, python3-unicrypto, python3-oscrypto, python3-six, python3-tqdm, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.4.4-0kali1_all.deb Size: 94312 SHA256: 67d86131fb3bc1ec11db9c60734470197705c5dd38b8ace6430591aa8dcb255d SHA1: 4b1c1e1c819943a9c60cc70104dc2fa7b4340781 MD5sum: 1609fdaabe878e02dab417f6fe8af90d Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-mitmproxy-rs Source: mitmproxy-rs Version: 0.5.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6371 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/mitmproxy/mitmproxy_rs Priority: optional Section: python Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs_0.5.1-0kali1_armhf.deb Size: 1167544 SHA256: b453f83c054119a36486bf95051ee811b3e0248fed45015046e9dbf16cd08933 SHA1: f6657e024aa3d5044134962d9f1a8efa19cc2aa2 MD5sum: 69959f8db11f2835ef2b58bec8089488 Description: mitmproxy's Rust bits (Python 3) This package contains mitmproxy's Rust bits, most notably: - WireGuard Mode: The ability to proxy any device that can be configured as a WireGuard client. - Windows OS Proxy Mode: The ability to proxy arbitrary Windows applications by name or pid. . This package installs the library for Python 3. Package: python3-mitmproxy-rs-dbgsym Source: mitmproxy-rs Version: 0.5.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 15471 Depends: python3-mitmproxy-rs (= 0.5.1-0kali1) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs-dbgsym_0.5.1-0kali1_armhf.deb Size: 11641944 SHA256: 4ae2d46a35cf8a683d3c2b556a388992732543bbcd9cd27ab94cbfe9100dce67 SHA1: bc811f0c4066680c1216c09df12424b4d302b6a3 MD5sum: 802cc82e24c2a0dfa3ca1cfbc0214634 Description: debug symbols for python3-mitmproxy-rs Build-Ids: 159783b8dc8b9d06b9adafdfacae59cf0ffe342d Package: python3-mitmproxy-wireguard Source: mitmproxy-wireguard Version: 0.1.18-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4970 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/decathorpe/mitmproxy_wireguard Priority: optional Section: python Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard_0.1.18-0kali2_armhf.deb Size: 944836 SHA256: b4740701f854f9ec76f0648d9b19ba5859cdab20eb7f45a74a16fc7e9aac6f94 SHA1: cff24ec850874617f6b491c213d8e807421906b0 MD5sum: 893c7cc13a35394a97146bee0cc26771 Description: proxy any device that can be configured as a WireGuard client (Python 3) This package contains a Python module to proxy any device that can be configured as a WireGuard client. * multithreaded / asynchronous WireGuard server using tokio: - one worker thread for the user-space WireGuard server - one worker thread for the user-space network stack - one worker thread for communicating with the Python runtime * full support for IPv4 packets (TCP and UDP) * basic support for IPv6 packets (TCP and UDP) * partial support for IPv6 packets * Python interface similar to the Python asyncio module * integration tests in mitmproxy . This package installs the library for Python 3. Package: python3-mitmproxy-wireguard-dbgsym Source: mitmproxy-wireguard Version: 0.1.18-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 11646 Depends: python3-mitmproxy-wireguard (= 0.1.18-0kali2) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard-dbgsym_0.1.18-0kali2_armhf.deb Size: 8238176 SHA256: d822b54860a72238d0fe9620f1fb6aae916eb598eee57ee2523b1e2dbee7b4b3 SHA1: 217b1f4488f649f27093bc5a8bcfec9bd23edaf1 MD5sum: 21d2038c4f520f18122768d5168fb41d Description: debug symbols for python3-mitmproxy-wireguard Build-Ids: 41b29d6a4396c032d5dc7e6bba59bf4fea2ea3ff Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0kali1_all.deb Size: 12928 SHA256: 191d2d8c6730dd6ad2bec180c66b4d7f287f185d523dee647df010d331b3107a SHA1: 3f852b0397fda7407b3b6c55fd82e82541157634 MD5sum: 2f40d49195937d55030a6b90c73bcd63 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.5.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 690 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tabulate, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.5.10-0kali1_all.deb Size: 106760 SHA256: 1affccc9304b1b303b2d3bb290936efc4ec9f2d6f56d355e3da15ca6deca2d39 SHA1: cef442918e914cc426d23539e73309684eec8d7f MD5sum: bca7c7649be070f977ddf3f795227f24 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy without the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.26.0.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-botocore, python3-typing-extensions, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.26.0.post1-0kali1_all.deb Size: 11420 SHA256: 09e18011673b0c6e31eaec62546f39b36ace4fb7fe07b72e319b36413cd9e1df SHA1: 431cd2f52bed18181d6a9a8a5e26cfc337f631a5 MD5sum: 2b96852465b6f205fd1bca862cf57ed6 Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-naked Source: naked Version: 0.1.31-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5263 Depends: python3-requests, python3-yaml, python3:any Homepage: http://naked-py.com Priority: optional Section: python Filename: pool/main/n/naked/python3-naked_0.1.31-0kali2_all.deb Size: 212484 SHA256: f52331a25a06a64534ce46e42f52ce1e6ef4ee4c9ef657ebf897df8b351a1648 SHA1: 90ac98c1e6b1cbccb831ec9ba13c1acecd6892f7 MD5sum: 805d4c4eb9e9a2969ad68216f05aad54 Description: command line application framework (Python 3) This package contains a new Python command line application framework. . This package installs the library for Python 3. Package: python3-nassl Source: nassl Version: 5.1.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2935 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.34) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_5.1.0-0kali1_armhf.deb Size: 1360964 SHA256: 49a826f4b3e82a9e95e4c6faff2bb9ba848052b0a4ef94812c74dba248e905dc SHA1: f6e1a80eec15b0ef69afc0a14f576bdda7b03a56 MD5sum: db7ff8564306552228eaf511ad57c602 Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 5.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3411 Depends: python3-nassl (= 5.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_5.1.0-0kali1_armhf.deb Size: 2856144 SHA256: ababbfba10c31da990c64ecef23f7465183887e9f79758f007433f965e68eb71 SHA1: 9486cc3070e5334729a213bfef0d7e93fbb5dc8a MD5sum: def573baa00d20809151f47c49374ec3 Description: debug symbols for python3-nassl Build-Ids: a0814f650d59e58c68d566767f2b8ba66f064145 aef18e6c14cfdf152dd92d320418c2160d05c716 Package: python3-neo4j Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 954 Depends: python3-tz, python3:any, python3-neobolt, python3-neotime Suggests: python-neo4j-doc Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: python Filename: pool/main/n/neo4j-python-driver/python3-neo4j_5.2.1-0kali1_all.deb Size: 107772 SHA256: 48f1ef5eea7b5ce890f7bd24294b19fa478f00059552bd0f93b7a579325425c4 SHA1: 1d3675d6ac156da084d5cdb432d217289a868a97 MD5sum: 9747b364057c109fd77f72fdb8994ad3 Description: Neo4j Bolt driver for Python (Python 3) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0kali1_all.deb Size: 23964 SHA256: b0aac813afa0fef589f2656c3c8c7ccbc75f44b65bc977aed4919f7403a18629 SHA1: ca563ccd06ff98481a7a7c65504e3515c2a7ba29 MD5sum: 61e2354eeb4f8d18ab84ec61bcc14812 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0kali1_all.deb Size: 13476 SHA256: e21c5896945ded821b22e21a18ebc998f70ae31dd7725430edafad7c650dcdd3 SHA1: cbba5d64d90cd37b285ead1d4b838a1bee5239f3 MD5sum: cdbd36f3a16afcc0262c893b5c9b8632 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali4_all.deb Size: 13656 SHA256: 210201066d7c2fff8d38f22823b57918f7579bed9d587e9225dcffc71c377114 SHA1: 62f5f6a299bcaa4eef0eee68ec352df674a3880e MD5sum: 52b142a6441860a96bcf9bfe254d6610 Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-obfuscator Source: python-obfuscator Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3-regex, python3:any Homepage: https://github.com/davidteather/python-obfuscator Priority: optional Section: python Filename: pool/main/p/python-obfuscator/python3-obfuscator_0.0.2-0kali1_all.deb Size: 6680 SHA256: e6f3843a9c3fc7bbc69a5325e8599c2b870175f8ffa29caa682aab5e2b80ffad SHA1: bf476e94c675e89215a4651a7e931d24f54b92cf MD5sum: 02c3e0d9016292417c8248bcb7545ce2 Description: Module to obfuscate code (Python 3) This package contains Python obfuscator. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.9.9-0kali1_all.deb Size: 16116 SHA256: d3cef9bbedc8b95530691c73a8b7721e5b95ae7c1816b9a11daa29ded35cd355 SHA1: e23bd6de7a97b8fd2cca39018718e182d5aed099 MD5sum: f18f5434057584854b2faf7bb7d6252e Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0kali1_all.deb Size: 45888 SHA256: e782ae4f816a2ba1b58390216a450c76902cc5cc3752986c1b4c6b7f1c953925 SHA1: 842e852f84ce997b514a29c22bf43df3f7e8035e MD5sum: dd4edfa11fa8c03781f000891d9f5c99 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0kali2_all.deb Size: 37452 SHA256: e0ca548ac781a5e72e738ef453fc730a0aba8da6a3142123a290321fb5fcfbc3 SHA1: f2a4a882c927702857dcc3b6f965011ea45287ef MD5sum: 3b008d90b289f1b9de12715239eeb430 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pixelmatch Source: pixelmatch-py Version: 0.3.0+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/whtsky/pixelmatch-py Priority: optional Section: python Filename: pool/main/p/pixelmatch-py/python3-pixelmatch_0.3.0+ds-0kali1_all.deb Size: 8188 SHA256: 73f3e5f3c9732acc5519b96094c09727aabfeb917c54eda2f1be70a621018bb5 SHA1: c19713f042baf3afcf404b92534f82dd6df0dd0e MD5sum: e8c75a890c8240027fea1f474697c6c5 Description: fast pixel-level image comparison library (Python 3) This package contains a fast pixel-level image comparison library, originally created to compare screenshots in tests. Now with additional support of PIL.Image instances Python. Features accurate anti-aliased pixels detection and perceptual color difference metrics. . This package installs the library for Python 3. Package: python3-plaso Source: plaso Version: 20211229-0kali4 Architecture: all Maintainer: Debian Security Tools Installed-Size: 10293 Depends: python3-artifacts (>= 20211205), python3-certifi (>= 2016.9.26), python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729), python3-cryptography (>= 2.0.2), python3-dateutil (>= 1.5), python3-defusedxml (>= 0.5.0), python3-dfdatetime (>= 20211113), python3-dfvfs (>= 20211224), python3-dfwinreg (>= 20211207), python3-dtfabric (>= 20200621), python3-elasticsearch (>= 7.0), python3-lz4 (>= 0.10.0), python3-pefile (>= 2021.5.24), python3-pip, python3-psutil (>= 5.4.3), python3-pyparsing (>= 3.0.0), python3-pyxattr (>= 0.7.2), python3-redis (>= 3.4), python3-requests (>= 2.18.0), python3-six (>= 1.1.0), python3-tsk (>= 20160721), python3-tz, python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.10), python3-yara (>= 3.4.0), python3-zmq (>= 2.1.11), python3:any, python3-cffi-backend (>= 1.9.1), python3-chardet (>= 2.0.1), python3-idna (>= 2.5), python3-libbde (>= 20140531), python3-libcreg (>= 20200725), python3-libesedb (>= 20150409), python3-libevt (>= 20191104), python3-libevtx (>= 20210424), python3-libewf (>= 20131210), python3-fsapfs (>= 20201107), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20200805), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20180117), python3-libfwsi (>= 20150606), python3-liblnk (>= 20150830), python3-libluksde (>= 20200101), python3-libmodi (>= 20210405), python3-libmsiecf (>= 20150314), python3-libolecf (>= 20151223), python3-libqcow (>= 20131204), python3-libregf (>= 20201002), python3-libscca (>= 20190605), python3-libsigscan (>= 20190629), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvsgpt (>= 20210115), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-urllib3 (>= 1.21.1) Breaks: plaso (<< 20190131-2~) Replaces: plaso (<< 20190131-2~) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: python Filename: pool/main/p/plaso/python3-plaso_20211229-0kali4_all.deb Size: 1209720 SHA256: 92f7a2128d1981fbe4d6db9ff43d34acc3fe6ebe5cdbb2d3df3a79c414de3154 SHA1: 998a73cb2354e7a9782713676ba1a31af4f5c2a7 MD5sum: 4f93263e29b6ba573b737a93c5b163b9 Description: super timeline all the things -- Python 3 Plaso (plaso langar að safna öllu) is the Python based back-end engine used by tools such as log2timeline for automatic creation of a super timelines. The goal of log2timeline (and thus plaso) is to provide a single tool that can parse various log files and forensic artifacts from computers and related systems, such as network equipment to produce a single correlated timeline. This timeline can then be easily analysed by forensic investigators/analysts, speeding up investigations by correlating the vast amount of information found on an average computer system. . This package contains a Plaso installation for Python 3. Package: python3-plotext Source: plotext Version: 5.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: python3:any Homepage: https://github.com/piccolomo/plotext Priority: optional Section: python Filename: pool/main/p/plotext/python3-plotext_5.2.8-0kali1_all.deb Size: 48704 SHA256: 0ae53660f7c1355efeb6f43166f2142c79115d593ec0a372b9f58896a81f528d SHA1: d95ad151845ef5b211d2ea7f729697bee1187d98 MD5sum: 7ca3c62c0e012abf6db58c9d5c3aed37 Description: plot directly on terminal (Python 3) This package contains a Python module to plot directly on terminal. * it allows for scatter, line, bar, histogram and date-time plots (including candlestick), * it can also plot error bars, confusion matrices, and add extra text, lines and shapes to the plot, * you could use it to plot images (including GIFs) and stream video with audio (including YouTube), * it can save plots as text or as colored html, * it provides a simple function to color strings, * it comes with a dedicated command line tool, * it has no dependencies (except for optional dependencies for image/video plotting). . This package installs the library for Python 3. Package: python3-pontos Source: pontos Version: 24.2.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 892 Depends: python3-colorful, python3-dateutil, python3-httpx, python3-lxml, python3-packaging, python3-rich, python3-semver, python3-shtab, python3-tomlkit, python3:any, python3-h2 Suggests: python-pontos-doc Homepage: https://github.com/greenbone/pontos Priority: optional Section: python Filename: pool/main/p/pontos/python3-pontos_24.2.1-0kali1_all.deb Size: 112864 SHA256: e7eb239341a9e6c91bfbc968586fbea0ce2a09fa2a1c83bae90e8b67a270ddec SHA1: ff5cbfe2e44bf172983e178997bb6c996ad7f299 MD5sum: b1d984d11acfefc7a60944e32a1a44b6 Description: Greenbone Python Utilities and Tools (Python 3) This package contains a collection of utilities, tools, classes and functions maintained by Greenbone Networks. . Pontos is the German name of the Greek titan Pontus, the titan of the sea. . This package installs the library for Python 3. Package: python3-pptx Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0kali1_all.deb Size: 193992 SHA256: e5590d94394edc08907974903233bd628a510c96d7209a61126e563d7b0d9b04 SHA1: fcfbd1ee868393f786bcde140316607d1415bb90 MD5sum: 2e11222dba4a6a87c4d7499478b036d6 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 295 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.9.3-0kali1_all.deb Size: 78008 SHA256: d12759034d8de65a59be476e4d0c747db49c2b5046ebb85d259f17bea1e0529b SHA1: 8a6284e6ec557b2f8e2088c99a6ab9287f49d848 MD5sum: a0600b2a261016e8389f912cae4c8654 Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-py-sneakers Source: py-sneakers Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/aenima-x/py-sneakers Priority: optional Section: python Filename: pool/main/p/py-sneakers/python3-py-sneakers_1.0.1-0kali1_all.deb Size: 5048 SHA256: 587629cbcb5bda057ea55cf28a09799dfa0745998190e15107c9bb08feccd16c SHA1: 9ba93b35843136ea99f819ff84de9535d2b76259 MD5sum: bfcef079e010dc29fcfefd77dfcb0432 Description: Port of the libnms C library (Python 3) This package contains a port to Python of the libnms C library. It recreates the famous data decryption effect shown in the 1992 film Sneakers. . This package installs the library for Python 3. Package: python3-py2neo Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 506 Depends: python3:any Suggests: neo4j, python-py2neo-doc Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0kali3_all.deb Size: 82028 SHA256: 450dc43d87321d9ae00a7cac7b76b743965d19bfa5a4989832eb79998029a0e2 SHA1: 62715a4f2b1911a18949bd81dc0077914f1cfec8 MD5sum: 68daf91741cf98818432352dfa2311d3 Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyexcel Source: pyexcel Version: 0.5.14-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3-lml, python3-pyexcel-io, python3-texttable, python3:any Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python3-pyexcel_0.5.14-0kali4_all.deb Size: 53776 SHA256: cac1600bd5d003424dc2dd83293e62d3a990c827f800bb0b69c3919e384eaeda SHA1: 81fb5baaccc92fbe0d5ef9060ca9e6dfd472600e MD5sum: ccaadf710544eaeec4b11af366b30ce7 Description: Single API for reading, manipulating and writing data (Python 3) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.5.18-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3-lml, python3:any Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.5.18-0kali4_all.deb Size: 29480 SHA256: 8275fc971d4d8742f0cd1ddd74d6009d37491829e274e73bbdaa3a522e234ff2 SHA1: 65f1217cf6adcbe4bdb0c8ed202503d06a389fe7 MD5sum: d48d4e2683b78b3293ba56c5c80a1f0e Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyexcel-ods Source: pyexcel-ods Version: 0.5.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-odf, python3-pyexcel-io, python3:any Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python3-pyexcel-ods_0.5.6-0kali2_all.deb Size: 12868 SHA256: 1872c1e1dfe347cef76582b46c8fece36ec1978011a7fdf3356e1c834abbd192 SHA1: 1ea5e794e354bcd0e8afa92c8dfedcc6b67fcf8c MD5sum: 1d2d3eee622171d17e848775e9e91ec2 Description: API to read and write the data in ods format (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in ods format. . This package installs the library for Python 3. Package: python3-pyexcel-text Source: pyexcel-text Version: 0.2.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyexcel, python3-tabulate, python3:any Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python3-pyexcel-text_0.2.7.1-0kali2_all.deb Size: 9832 SHA256: 01cad4cbad7b901ff57ad5da0b19f9a9a8f1007d2258415ae9f3638ffa6cb8eb SHA1: c2778d0d67dfb005116f7bccfa1791aa431c7b3e MD5sum: d899e92faf42576fa647d95278ee0067 Description: Plugin for pyexcel (Python 3) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 3. Package: python3-pyexcel-xls Source: pyexcel-xls Version: 0.5.8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3-pyexcel-io, python3-xlrd, python3-xlwt, python3:any Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python3-pyexcel-xls_0.5.8-0kali2_all.deb Size: 12620 SHA256: 57f92be2940f548ad3649c9ef427f92a8938d3278b4aa535af6d4c306795814c SHA1: 0102ddbea8457c80ab4bfb7c1ee08987a6ad34b9 MD5sum: f827c7cdf3549b0bef64263f91ef4b6d Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 3. Package: python3-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.5.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-openpyxl, python3-pyexcel-io, python3:any Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python3-pyexcel-xlsx_0.5.5-0kali2_all.deb Size: 11136 SHA256: ec28bb961794f9b6df4e8b27f20e445db3447e72d2d20ab26a2ea4e9d0b6f8cb SHA1: a7461a154c114142839345990c4fba83f23ad162 MD5sum: 099a0bde508afa8b806a8c100c6fa125 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2292 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.6-0kali1_all.deb Size: 230844 SHA256: 9d6543eac06d1648471122c85081b3106ecda89fcfe178cc97217aae43e33bcd SHA1: 3e7143d9dbde61b006dff55f4e7a5567fec6e7df MD5sum: 73363bd3ccd4690c6aa05f4e80e3b9e3 Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyfatfs Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3-fs, python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.0.5+git20231017-0kali1_all.deb Size: 32616 SHA256: f3ecfb003e0f6e21d4478fd4cc110ef53231e9d9940ac0107f671f162f1e21c6 SHA1: 17f34586eda666b58f4d72b42e84c1e39ef89abe MD5sum: df867acbf4251b4821e536f2b9e46205 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pyinstaller Source: pyinstaller Version: 3.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5054 Depends: python3-altgraph, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_3.5-0kali2_all.deb Size: 1244092 SHA256: 6db4a40874db97af51525a27cf003c62a9ffd87627b0f721c35ba8d81620d232 SHA1: aa604e4df6d638d811e0d4578b6b34d0d31ec4b8 MD5sum: ea4e6d1608ac372e1069f6941d20fff2 Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0kali1_all.deb Size: 22772 SHA256: 789df5be88a20e1400233e953a93b7ed3521887c2c6ae3c9960b9c5674b4fc86 SHA1: ff3cfbd75ec3be315f1c188cf4a7536138f0a555 MD5sum: 342b04b78152b3a4c4eaf13793a097cd Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2-0kali2_all.deb Size: 2264 SHA256: 2c6ef8a1c0278f024e67bd8f7f414ca14c2cc68e8128a9eecb926df2abb8c192 SHA1: 9c825eff23f02fc3879f2ce64d09e89e330b385c MD5sum: 9830a18b28bedad8349b0d6607d17770 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2-0kali2_all.deb Size: 19476 SHA256: 51161c8fcfebde6d6c0e653f60e3670be494889a56f01457bddbde00e338923e SHA1: 8bb77a47db793bc8f942ce8672b5765c561b6737 MD5sum: b83bfc68932e070298b1d7bb30e69800 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pymavlink Source: pymavlink Version: 2.4.37-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 42179 Depends: python3-lxml, python3:any Homepage: https://github.com/ArduPilot/pymavlink Priority: optional Section: python Filename: pool/main/p/pymavlink/python3-pymavlink_2.4.37-0kali2_armhf.deb Size: 798152 SHA256: 39a045c40f3eb8c9a31212606a5e4900ed0fb134dfa5993ff92e2e3d10f2f613 SHA1: 5dfa2f1eb3ec35929a9c0365244d545b3f549883 MD5sum: 70d970f433bf512b3c4044f1a778fe26 Description: Python implementation of the MAVLink protocol (Python 3) This package contains Python implementation of the MAVLink protocol. It includes a source code generator (generator/mavgen.py) to create MAVLink protocol implementations for other programming languages as well. Also contains tools for analyzing flight logs. . This package installs the library for Python 3. Package: python3-pymetasploit3 Source: pymetasploit3 Version: 1.0.3+git20231228.cec90f4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3-msgpack, python3-requests, python3-retry, python3:any, metasploit-framework Homepage: https://github.com/DanMcInerney/pymetasploit3 Priority: optional Section: python Filename: pool/main/p/pymetasploit3/python3-pymetasploit3_1.0.3+git20231228.cec90f4-0kali1_all.deb Size: 19924 SHA256: 6d11f8ba734c8339fac94d11cde115db7da3b74d61825f7273a2ba288c556b86 SHA1: 934468799e002cbf8f0c7e8d7f1c38f007ff40c4 MD5sum: 6fa967a81a7cdcac0bbaa4905e47e504 Description: full-fledged Metasploit automation library (Python 3) This package contains a full-fledged Python3 Metasploit automation library. It can interact with Metasploit either through msfrpcd or the msgrpc plugin in msfconsole. . This package installs the library for Python 3. Package: python3-pymisp Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: python3-dateutil, python3-deprecated, python3-jsonschema, python3-requests, python3:any Suggests: python-pymisp-doc Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/pymisp/python3-pymisp_2.4.175-0kali1_all.deb Size: 127800 SHA256: 636d783314d7052bcd8003ef2a56dfccb3be1bce3fa8862f9ae4de35ea1dc681 SHA1: 9ebd264bca3f083306f8ec71eb058525651ed2b6 MD5sum: b74fa8abc7b3c7a08600eab8c5d44ebc Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 329 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0kali1_all.deb Size: 63800 SHA256: fa2d815bf923fce0164c4a730c213832dc18fc6a94caaf947d509e358e7e4b87 SHA1: 11eb86ac85a0a462cebae463dd771aaa28a62f94 MD5sum: 23f3459b8a14a76fe887048c744c4850 Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypsrp Source: pypsrp Version: 0.8.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: python3-cryptography, python3-requests, python3-spnego, python3:any Homepage: https://github.com/jborean93/pypsrp Priority: optional Section: python Filename: pool/main/p/pypsrp/python3-pypsrp_0.8.1-0kali2_all.deb Size: 71136 SHA256: 4d1981f6c599eb35274a42b9e4c02b76dfefbcbecee2806ef69c70c00dc43856 SHA1: 4277bf5a7584ea4267bd92ec3b03203d7d6deeba MD5sum: b901d89424eb5d4db7204038b54f9dc1 Description: PowerShell Remoting Protocol for Python (Python 3) This package contains a Python client for the PowerShell Remoting Protocol (PSRP) and Windows Remove Management (WinRM) service. It allows your to execute commands on a remote Windows host from any machine that can run Python. . This library exposes 4 different types of APIs; * A simple client API that can copy files to and from the remote Windows host as well as execute processes and PowerShell scripts * A WSMan interface to execute various WSMan calls like Send, Create, Connect, Disconnect, etc * A Windows Remote Shell (WinRS) layer that executes cmd commands and executables using the base WinRM protocol * A PowerShell Remoting Protocol (PSRP) layer allows you to create remote Runspace Pools and PowerShell pipelines . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1672 Depends: python3-aesedb, python3-aiosmb, python3-aiowinreg, python3-asyauth, python3-minidump, python3-minikerberos (>= 0.4.0), python3-msldap, python3-unicrypto, python3-winacl, python3-tqdm, python3:any Recommends: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.9-0kali1_all.deb Size: 176868 SHA256: 062681fee5358d0882eb612560086d0d67df05d279fe50956d1c7c8bebc8cbc5 SHA1: b12fad7c7746493a38c54d4df3c543bc7ce711eb MD5sum: 3eec2be72c19acdc2ca3516ca348c67f Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0kali1_all.deb Size: 270920 SHA256: 296af9a3984173f263c6f67779c6ccf70ef41e0556dfc7160a41318b1804f263 SHA1: ab5efce5d855675c834a8a6e9fa54dcff34ad85f MD5sum: c4d272bfbd2f653e5716ab8d4d63374e Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20220608-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20220608-0kali1_all.deb Size: 5448 SHA256: 457ad8222a10f9d588118428cb238c2dfd6e7d4c587bf02849c68f16e345f788 SHA1: c18125cec7f1947d2cd14abae3bf58cd6b2b7c2f MD5sum: 1cd7820d6ce61c097e9bb9d4a614541e Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-factory-boy, python3-inflection, python3-pytest, python3-typing-extensions, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.5.1-0kali1_all.deb Size: 16604 SHA256: 7fb67c2a619df1b50d09c4865ae44dbeee00501855e34d9c1c438256fd10de8d SHA1: 9266cc003c8799ce4b149ec9ada5eabc104dd255 MD5sum: d400ab91581684a20b772bfaaf77166a Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-python-anticaptcha Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3-requests, python3-six, python3:any Suggests: python-python-anticaptcha-docs Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: python Filename: pool/main/p/python-python-anticaptcha/python3-python-anticaptcha_1.0.0-0kali1_all.deb Size: 10756 SHA256: 1845be84f2b6af847bce50b3f7e080cdfc0fa7d6b6ad5293bb0ed1740b3aa3e3 SHA1: 2ca731546da2abc87de2606d0a5dacbb632a114e MD5sum: f6bdb1d97703514f06ef3de9ab4cfe68 Description: Python client library to solve captchas A Python client library to solve captchas with anticaptcha.com support The library is cyclically and automatically tested for proper operation . This package installs the library for Python 3. Package: python3-pythonping Source: pythonping Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 62 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/alessandromaggio/pythonping Priority: optional Section: python Filename: pool/main/p/pythonping/python3-pythonping_1.1.4-0kali1_all.deb Size: 14284 SHA256: 6d710e1e890d7850b030a98f7fdd399b994cccf8800bec9c84fd7f6323e07e7e SHA1: e400c727edab7a7dbd7a670f6b6c92c014ad3de8 MD5sum: 4e5decf44ae088399ee6a5e983e92a77 Description: simple way to ping (Python 3) This libraray is a simple way to ping in Python. With it, you can send ICMP Probes to remote devices like you would do from the terminal. PythonPing is modular, so that you can run it in a script as a standalone function, or integrate its components in a fully-fledged application. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 133 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali5_all.deb Size: 24264 SHA256: db569551568bca2b4f97ab461dd3d15a9ef5fd14f206778d150203afc21b18f1 SHA1: 3dd707ec57082a8f2c019fa00577a2bbef99e491 MD5sum: 01b2042ef8e60ee4a8d2de0482527619 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1-0kali4_all.deb Size: 18932 SHA256: 60032b0756c2d107438e9d210e079562e903b55731f8140bc731fc54ff453d18 SHA1: 5ca20e6ff8c115b7ec88485d246edb6bbc0d52c8 MD5sum: 842defc1ee369a77c0ec2be3924a65ee Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programmatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pywebcopy Source: pywebcopy Version: 7.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: python3-cachecontrol, python3-lxml, python3-pkg-resources, python3-requests, python3-six, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_7.0.1-0kali1_all.deb Size: 35816 SHA256: 903ab095c05a8e3aec04a7f3b9cf1c5df287806db86c73f0a893245d6697a7a2 SHA1: bd9ba2bd2f7cb26a3981e059602fd2a1b45c0cdb MD5sum: 072a85872620b7ddd7c7fa62e4220ce9 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 214 Depends: python3-bs4, python3-ldap3, python3-impacket, python3-lxml, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.3.3-0kali1_all.deb Size: 32236 SHA256: acb31434192a6e4caf83e7f9a839d635b3044e63c112430520b4c1ce61bdee19 SHA1: ff832bf8f4bdf3a0b51934675652ae0e19e62dde MD5sum: 88d7b8c1e36c32522ed78b1eaa0b5fb0 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0kali1_all.deb Size: 18192 SHA256: 255d4d87d31ae4dae86ac2fa234e047cc408c599ba38ebea0b5b49aec6a4b1b5 SHA1: 2c4df5b1a08ab6e7ff964231ed11864473a9c377 MD5sum: 3a5401c2d6eb9945c96793fe03b3b9ec Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1451 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libc6 (>= 2.28), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0kali3_armhf.deb Size: 387612 SHA256: 7724290ef23fe4da6a98f77be03281ae876ccddf9b110e75c464e888737760ee SHA1: ff15499126c7ebbd53371058b236b20381508b8e MD5sum: 5865ec44f0b827af261f5f3233e52ca8 Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2258 Depends: python3-roguehostapd (= 1.2.3+git20191209-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0kali3_armhf.deb Size: 2057820 SHA256: 6bae5b3aa48512b9f62e9a00cee858d648bc7d49c912364f21c1828266ebb9ce SHA1: 95c3f4f8a12f42f8197cd2314ec4e240b3f0b715 MD5sum: 9f79c3542c49e73937337bf86769c833 Description: debug symbols for python3-roguehostapd Build-Ids: 519446b66f2088f3ed7d825ea5b99a66ad096637 52a4f372d8196fb4de60c508c5db9546b4340fe7 Package: python3-rtlsdr Source: python-rtlsdr Version: 0.2.91-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: python3:any, python3-matplotlib, librtlsdr2, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.2.91-0kali3_all.deb Size: 21220 SHA256: 7b7887c31bbae7ec823a6b3088c36fb3c10e668da040a44a8cac33c45e66b0f6 SHA1: fddf9ddc2700ceb3e4676d44739de8122cd77a96 MD5sum: 5b2b260659d33fb33d0ad9b5fe6cd916 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 702 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_4.1.0-0kali1_all.deb Size: 45892 SHA256: be85e093180054451ee43a3d1662f911298c8301ad47ef45354a2b760561045a SHA1: fbba96d9aa9d96e8cd948c83ad9de9bb4e9ab588 MD5sum: dac171f01f2d637a89f9ef901795cdf1 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rzpipe Source: rzpipe Version: 0.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3:any Homepage: https://rizin.re Priority: optional Section: python Filename: pool/main/r/rzpipe/python3-rzpipe_0.4.0-0kali1_all.deb Size: 10368 SHA256: b08bd33620ccd47638f57eb6dfffc058faa0438345ea45c0419c9402b928f183 SHA1: c5580a5c0dea2acc54d036c726dce595be547454 MD5sum: 52bf4417339e078e9cf03ee9760ec70f Description: Pipe interface for rizin Interact with rizin using the `#!pipe` command or in standalone scripts that communicate with local or remote rizin via pipe, tcp or http. Package: python3-sarge Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: python3:any Suggests: python-sarge-doc Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: python Filename: pool/main/s/sarge/python3-sarge_0.1.7.post1-0kali1_all.deb Size: 17960 SHA256: 22dfce1abf1283eccda3c7f6d9c4e7aee417fa9b64dc2175dc0ccc50d2812321 SHA1: 720ee2d2344fc99dce77e51319e9b0f4242e01d4 MD5sum: 653221e988536b72a9cc039a991dbd5d Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This package installs the library for Python 3. Package: python3-secretsocks Source: pysecretsocks Version: 0.9.1+git20221130.43c0bed-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3:any, python3-pyasyncore Homepage: https://github.com/BC-SECURITY/PySecretSOCKS Priority: optional Section: python Filename: pool/main/p/pysecretsocks/python3-secretsocks_0.9.1+git20221130.43c0bed-0kali2_all.deb Size: 6004 SHA256: 28e6762039599e1e2a6169c7f1b40044e87d68d7c3d7d743f4efb87055dddf67 SHA1: d4aa244687268d99c0f2345e3ad0944c5e4da544 MD5sum: e706a3292fe44d196c6a44e2b0d8053c Description: Socks server for tunneling connections (Python 3) This package contains a Python SOCKS server for tunneling connections over another channel. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0-0kali1_all.deb Size: 9420 SHA256: cbdffe9366a30503d95f57422b273c5a869065a4569c6314d69b17f0da7e382d SHA1: c87c81dd335e7c2149b9b526e454fa7daf01bd1d MD5sum: 1a5ff58340b47edb9312b17480833f77 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-sigma Source: pysigma Version: 0.11.3+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 523 Depends: python3-jinja2, python3-packaging, python3-pyparsing, python3-requests, python3-yaml, python3:any Suggests: python-sigma-doc Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: python Filename: pool/main/p/pysigma/python3-sigma_0.11.3+ds-0kali1_all.deb Size: 87500 SHA256: d75cd9739ea6072207790f447a726a3056bcd9acbc30b2934b3ff06d2144eee5 SHA1: 1b392aaa494a862621ad49d317e6a387c4bb931d MD5sum: 8b578d54ccdf2c1285c12144aa87d037 Description: library that parses and converts Sigma rules into queries (Python 3) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This package installs the library for Python 3. Package: python3-simple-rest-client Source: python-simple-rest-client Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-httpx, python3-slugify, python3:any, python3-status Homepage: https://github.com/allisson/python-simple-rest-client Priority: optional Section: python Filename: pool/main/p/python-simple-rest-client/python3-simple-rest-client_1.1.3-0kali2_all.deb Size: 7344 SHA256: 186908f2369cedf01a3c20678aceb0d2a79530296553c8ac2552d12bb95f7532 SHA1: da7ae97fea1508a99d63d23c68dce8bcd0c31f7e MD5sum: 8dd6720da8011166bc00710aaf52d276 Description: Simple REST client (Python 3) This package contains Simple REST client for Python 3.7+. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1-0kali1_all.deb Size: 23612 SHA256: 8fbd3e0b8dd56cf0371760982f1c3bcc7fcbebb5c18dc6541bbcd423b33ef45f SHA1: efb4963019003a3f61e18aea769285b86a5c03aa MD5sum: ea40d21df112bacda51fe317829a5a8c Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0kali1_all.deb Size: 11996 SHA256: db9a84a808cb166497dcedc27d8fc33b7338c53039db5361b8bbab9918a8ef0b SHA1: fea52a83ffd83dd16a16a3ebf1988b5182419521 MD5sum: c89fe90dc3a3204bc43f9ee450f5ae6a Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali2_all.deb Size: 56544 SHA256: 8881f5d4353dce41c51c82dcee09bcea515110942feeaa8d58a87599f7825d33 SHA1: 1bd1c10001e950ade411998e20c6f0acbd57009b MD5sum: a4744bac8bc04da57b491a9f35d1810c Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0kali1_all.deb Size: 22172 SHA256: 118dd5dd8a9581c558e3acbac020d55148988b2cc34cdc54aafacfdfad291565 SHA1: 85b8fe9d7695de22b967e47392951a9d666b955c MD5sum: 5424f09f3005bb2be798b77b980873ed Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spnego Source: pyspnego Version: 0.8.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 537 Depends: python3-cryptography, python3:any Suggests: python-pyspnego-doc Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/pyspnego/python3-spnego_0.8.0-0kali1_all.deb Size: 99276 SHA256: 8b6ce828c19b6fad7cd4399ebc73e78c244764468aa890ff0b3552b08829bd67 SHA1: 1955acee7546ee7a5cf58331fa1b9d77f55f6f02 MD5sum: 0f48a4b929213727b46bc8d00590aeeb Description: Library to handle SPNEGO authentication (Python 3) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3-0kali1_all.deb Size: 12944 SHA256: 3fbc179ab8b58ec6f5d2340f8b18a37209d3c04969528d8881720a40c21aef72 SHA1: d46f6df263a096ac0a6e057cbfb2913bbc08db2f MD5sum: dae220a61fc3b23202599db1f1fc7426 Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali3_all.deb Size: 6560 SHA256: eee1e546ab6d38c8102520b79c88a25a2327a8c3519f517f3801f533ff1983bf SHA1: c974cb57f76fe3f027b56d34b42828bbfe97289f MD5sum: d104a6edde30222d59e59515787b7ed9 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0kali1_all.deb Size: 22764 SHA256: cb6b73b296da341f775dda84bc1a6a71364ec14eb221197794b0ea15a244fe75 SHA1: ae496db4de67d5bb497e200b2434f4967b8662f6 MD5sum: bde81c0c2c40e70bf3a0aec9032b4064 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: python3:any Homepage: https://pypi.org/project/python-status Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1-0kali1_all.deb Size: 4828 SHA256: f96158ad0f7771a359a83dba8d06be60d6e766212dbd9ebf58fcb0ef399c8d7f SHA1: 9be930648dda3b41f23c7b1c067330f38cb76b42 MD5sum: 24d3e39ed57830c0c234268df5800f1e Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-stix2 Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 733 Depends: python3-requests, python3-simplejson, python3-stix2-patterns, python3-tz, python3:any Suggests: python-stix2-doc Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: python Filename: pool/main/s/stix2/python3-stix2_3.0.1-0kali1_all.deb Size: 108856 SHA256: c58e6f0ba32e59ff4d7b22a46715293d805bf50edb851b7d7ab94cfb4e1a3901 SHA1: d5935dc1daf64175dcdc135d94c7325cb90f9851 MD5sum: 9d6ad663d254cc2fe6e9bb1a21ccb5eb Description: Python APIs for serializing and de-serializing STIX2 JSON content (Python 3) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This package installs the library for Python 3. Package: python3-stix2-patterns Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 366 Depends: python3-antlr4, python3-six, python3:any Suggests: python-stix2-patterns-doc Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: misc Filename: pool/main/s/stix2-patterns/python3-stix2-patterns_2.0.0-0kali1_all.deb Size: 33060 SHA256: bf58c24669c0a4f3f1b380714197f10fd768006fda8ae0a5927bfdf2349329e0 SHA1: cd6b7ad89f4d99b029396f265ee4859e0040a90c MD5sum: db4c5e8c28f7612a63fa70d6232a6c51 Description: tool to check the syntax of the CTI STIX Pattern expressions (Python 3) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0kali1_all.deb Size: 4508 SHA256: 891da4141a474e8cc2c0a3dd1c48ba5a701028a325e6b49e4fb82289c635ab53 SHA1: 70e19da20431fad3b3f5b0882cc41c847f92c619 MD5sum: 5cde86b7271760423b7107d713ee4c64 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-syslog-rfc5424-formatter Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Suggests: python-syslog-rfc5424-formatter-doc Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: python Filename: pool/main/p/python-syslog-rfc5424-formatter/python3-syslog-rfc5424-formatter_1.2.3-0kali1_all.deb Size: 6032 SHA256: 12f9c8707c9b8ca5b5ac9e870cbe0b8c550fd141b0b9a7456b75e05c8e522fc0 SHA1: 808395759ce441f0dc19feacea06b94edea386c4 MD5sum: a42036030abfc180083b5f5ca45f8d9d Description: Python logging formatter for emitting RFC5424 Syslog messages (Python 3) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This package installs the library for Python 3. Package: python3-taxii2client Source: cti-taxii-client Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-requests, python3-six, python3-tz, python3:any Suggests: python-cti-taxii-client-doc Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: python Filename: pool/main/c/cti-taxii-client/python3-taxii2client_2.3.0-0kali1_all.deb Size: 18696 SHA256: 34a7401bc494d45473dff97994a315574615922b897fd8ab6f0dfa08d813a733 SHA1: 0abdde068fcab8faee25f9710b11108c992a1a7a MD5sum: e46e95572b77e3a2171863ac7d0b19fd Description: minimal client implementation for the TAXII 2.X server (Python 3) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This package installs the library for Python 3. Package: python3-titlecase Source: python-titlecase Version: 2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3:any Homepage: https://github.com/ppannuto/python-titlecase Priority: optional Section: python Filename: pool/main/p/python-titlecase/python3-titlecase_2.3-0kali1_all.deb Size: 11164 SHA256: 7516e2d74a77870ebf419d32153f2dc1ec952a9f93fb8ba86a7eadeb1ee35fb6 SHA1: b38aa4177b96e8630a7cf14f6b5b8eeb1219d3c1 MD5sum: fff4c5c68e11158988a9d83d82a304ae Description: filter to change a given text to Title Caps (Python 3) This package contains a filter that changes a given text to Title Caps, and attempts to be clever about SMALL words like a/an/the in the input. The list of “SMALL words” which are not capped comes from the New York Times Manual of Style, plus some others like ‘vs’ and ‘v’. . The filter employs some heuristics to guess abbreviations that don’t need conversion. . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0kali1_all.deb Size: 8904 SHA256: 2cd0eaec5af0c187d6b441822abe28bc92d3a62867fffec108eaf6710cc3c854 SHA1: 3d29724ab321bb9abcd23926563bea7153fea48e MD5sum: 2c74072d8b6afe46d2c73b56c2ec2856 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0kali2_all.deb Size: 8120 SHA256: bb380b0116edbdc0f3d821b41f2e83949bb58e75762264851a75c6c7efbe8d21 SHA1: c21cd6dcfae1c1dfd84faca86683d31a9d04451e MD5sum: c6946ee074902fa3aab6731fd0b815b4 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0kali3_all.deb Size: 3680 SHA256: 0a590bbb4c668ba113f8af4da87ddbcdc53b9a8cbc8c46d9a77f41900f0305fa SHA1: 52b7156ab6f4cc5a6cd42387899d80684e5d7673 MD5sum: dbe36795e1116655da9276e225252bb8 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-tsk Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b1 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 638 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20121209), libgcc-s1 (>= 3.5), libstdc++6 (>= 11), libtalloc2 (>= 2.0.4~git20101213), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4), python3 (<< 3.12), python3 (>= 3.11~) Built-Using: sleuthkit (= 4.11.1+dfsg-1) Multi-Arch: same Homepage: https://github.com/py4n6/pytsk/ Priority: optional Section: python Filename: pool/main/p/pytsk/python3-tsk_20211111-0kali1+b1_armhf.deb Size: 281268 SHA256: 7840fe5886191cbaad2342acd33b901dadbd460a7b48180da16d36c88c9cfb1f SHA1: 160c66a20c13ee89155e313759911100704553d8 MD5sum: a3b22ac9d4fc3efb18500ec12b0babe3 Description: Python Bindings for The Sleuth Kit This package contains Python 3 bindings to libtsk3, the shared library that provides all the functionality of The Sleuth Kit. Package: python3-tsk-dbgsym Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 274 Depends: python3-tsk (= 20211111-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/pytsk/python3-tsk-dbgsym_20211111-0kali1+b1_armhf.deb Size: 166212 SHA256: 79d8faaeec6db390366b9fd56c3eb1efcc931c4881a0be47a207d7b734722db4 SHA1: 95ed37bb0ca01d96856b1c5f7e748082bce3109d MD5sum: f3aa381d4aaea6b5b1bc8cbed99c8162 Description: debug symbols for python3-tsk Build-Ids: b2358cf1ebfd453f17150ca0fe11aa399b90d3f3 Package: python3-ubireader Source: ubi-reader Version: 0.8.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3:any Homepage: https://github.com/onekey-sec/ubi_reader Priority: optional Section: python Filename: pool/main/u/ubi-reader/python3-ubireader_0.8.5-0kali1_all.deb Size: 27508 SHA256: 523699b87a0adac65e3344b2ecd0c0988ddc892f6a6b372a82319a412f3b7b9b SHA1: b231fe068f1ef48998527696f459bc6a3cd6cae1 MD5sum: 0cb47cd1d74b1ee8314c2cdb7f4d9a26 Description: scripts capable of extracting the contents of UBI and UBIFS images (Python 3) This package contains a ollection of scripts capable of extracting the contents of UBI and UBIFS images, along with analyzing these images to determine the parameter settings to recreate them using the mtd-utils tools. . This package installs the library for Python 3. Package: python3-unblob-native Source: unblob-native Version: 0.1.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 541 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.3) Homepage: https://github.com/onekey-sec/unblob-native Priority: optional Section: python Filename: pool/main/u/unblob-native/python3-unblob-native_0.1.1-0kali2_armhf.deb Size: 164368 SHA256: cac3d5722beb03374bf756181a796ac30f28fe5a62e691b85cff8a66079df967 SHA1: 9b125063e38b2baa791445e749454dc486986609 MD5sum: 86ba24ba7efff52cff16452bf04a32e8 Description: performance-critical components of Unblob (Python 3) This package holds performance-critical components of Unblob, an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: python3-unblob-native-dbgsym Source: unblob-native Version: 0.1.1-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2841 Depends: python3-unblob-native (= 0.1.1-0kali2) Priority: optional Section: debug Filename: pool/main/u/unblob-native/python3-unblob-native-dbgsym_0.1.1-0kali2_armhf.deb Size: 2617252 SHA256: ffb1d30cc87a6ec5f7f1a86a415ed049d8dbb6493291773e84c0b444d140aecd SHA1: 2c1dc59357ac7e11c09ed75da8f46c786ae6ae26 MD5sum: 31ac20ee92f0d2545a125c8d034b16bd Description: debug symbols for python3-unblob-native Build-Ids: bfd9667033fe7af6c4cc33f66709b3e57ba4102c Package: python3-unicrypto Source: unicrypto Version: 0.0.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 255 Depends: python3-pycryptodome, python3:any Homepage: https://github.com/skelsec/unicrypto Priority: optional Section: python Filename: pool/main/u/unicrypto/python3-unicrypto_0.0.10-0kali1_all.deb Size: 41260 SHA256: dc403c324e86ca6fb0996ac1d08515982877d5dad52944e37a67ce51f1f96a88 SHA1: 2ec36f24dcc78eebfce20bc4d58115d79b396ff0 MD5sum: a527abde16c13f53869e9983eb40be44 Description: Unified interface for some crypto algos (Python 3) This package contains a Python module: an unified interface for some crypto algos. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0kali2_all.deb Size: 102840 SHA256: c889f5d00c02c22671b199c25ca172476845f5efd9805a80cc9f4004311150ac SHA1: 703bbc50b0d1fc6fb754b8b6e1bea87832b9f208 MD5sum: f77f21f92c29d9225f06fdd8bbf8d82e Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5190 Depends: fonts-freefont-otf, python3-imageio, python3-numpy, python3-opengl, python3:any Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0kali2_all.deb Size: 3009076 SHA256: 673f8391d66299e4cf3ae38036c17c81af76083bb797d6bd8d50badde74af318 SHA1: b444d84caac3e6438467c7543ea040e263cf4ec0 MD5sum: ef5fa24f3346750fecd0c81788786363 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-vulners Source: vulners Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-requests, python3-six (>= 1.16.0), python3-six (<< 2.0.0), python3:any Multi-Arch: foreign Homepage: https://vulners.com Priority: optional Section: python Filename: pool/main/v/vulners/python3-vulners_2.1.2-0kali1_all.deb Size: 15520 SHA256: 6065d239ecf81ccc2497459211d316d9be009bcfc7228f9d11c19eeca07fc76d SHA1: 9670bd5c468a1ec7854f585cb74c0d21055f4857 MD5sum: bb3ba9d26f24407785017890e625648e Description: Vulners API v3 Python wrapper (Python 3) This package contains a Python 3 library for the Vulners Database. It provides search, data retrieval, archive and vulnerability scanning API's for the integration purposes. With this library you can create powerful security tools and get access to the world largest security database. . This package installs the library for Python 3. Package: python3-winacl Source: winacl Version: 0.1.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 325 Depends: python3-cryptography, python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.1.7-0kali1_all.deb Size: 68612 SHA256: 99a17fd0249f9da495c705e5fadf4b9cd7b5e8e2cec667be7d1196ee2408fd13 SHA1: 3fa4a9da37ffaabfc7f6fe5dcf442ba38645eaea MD5sum: bc1d79a0460528885e8c3693560ceb62 Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-wsgidav Source: wsgidav Version: 4.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 615 Depends: python3-defusedxml, python3-jinja2, python3-json5, python3-yaml, python3:any, python3-cheroot Suggests: python-wsgidav-doc Homepage: https://github.com/mar10/wsgidav Priority: optional Section: python Filename: pool/main/w/wsgidav/python3-wsgidav_4.3.1-0kali1_all.deb Size: 119496 SHA256: 2760c53fcfd8a82c758c1812bc1eb9387416a31a1c47065db3ea5c6a30df9ffa SHA1: 380d08b18005618df03d00e93ec833921563066e MD5sum: 5a7276fa51d41fe25218b8d6ed2ab639 Description: generic and extendable WebDAV server (Python 3) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali3_all.deb Size: 29080 SHA256: 37bf780aeb150f3aade1600f13eedb68e02c25c20314fb9fb578613fed54b898 SHA1: 15c632c30469a8ecebd51c48a26e8a74499d92d4 MD5sum: 47fad02c1848feb55cda6dae74389162 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zapv2 Source: python-owasp-zap-v2.4 Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 289 Depends: python3-requests, python3-six, python3:any Provides: python3-owasp-zap-v2.4, python3-zap-api Homepage: https://github.com/zaproxy/zap-api-python Priority: optional Section: python Filename: pool/main/p/python-owasp-zap-v2.4/python3-zapv2_0.0.20-0kali1_all.deb Size: 28996 SHA256: da4686fc57e3db15ee0f35c9529f6e864665984fd06a5857fd7151d1fe2723fe SHA1: 865a298677e9ac8093b10d53af1c56368f67a542 MD5sum: a9ee4a9ecbaee69b70baa4ee626e6be2 Description: implementation to access the OWASP ZAP API (Python 3) This package contains the Python implementation to access the OWASP ZAP API. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0kali3_all.deb Size: 4808 SHA256: 3aa7cf74d8eb3b0d108b87d838c01ba4f128e13cbd46fba2266b295a96e0c587 SHA1: f7665a8bea48294dcc4175f35c3706103b5fde64 MD5sum: 1979a119eadc62d3939b4327d3ded4f0 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: qsslcaudit Version: 0.8.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 801 Depends: libunsafessl1.0.2, libc6 (>= 2.34), libcrypto++8 (>= 8.7.0+git220824), libgcc-s1 (>= 3.5), libgnutls30 (>= 3.7.3), libqt5core5a (>= 5.15.1), libqt5network5 (>= 5.8.0), libstdc++6 (>= 5.2) Homepage: https://github.com/gremwell/qsslcaudit Priority: optional Section: misc Filename: pool/main/q/qsslcaudit/qsslcaudit_0.8.3-0kali1_armhf.deb Size: 271488 SHA256: ba34c8b715856862c945869adcb33374f3752876be6e0bc9a34d637f319fd719 SHA1: 1de8b5e11c3a71744a7c73c9fa427b068fdb9bcf MD5sum: 0e2a57b437bdfeabfd6221e54924e053 Description: test SSL/TLS clients how secure they are This tool can be used to determine if an application that uses TLS/SSL for its data transfers does this in a secure way. Package: qsslcaudit-dbgsym Source: qsslcaudit Version: 0.8.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5875 Depends: qsslcaudit (= 0.8.3-0kali1) Priority: optional Section: debug Filename: pool/main/q/qsslcaudit/qsslcaudit-dbgsym_0.8.3-0kali1_armhf.deb Size: 5783848 SHA256: 0aede986e9b72785465a9bd5316d7e3fdd0a415a65a506a5f5843ea6a7ec5b49 SHA1: 42658cf7cda3d670a04dcee739bfd53a4dab7a3c MD5sum: 9936b908752ca2db1f44fc7e03498740 Description: debug symbols for qsslcaudit Build-Ids: a19d81c2c9b7e5420e263162f4d7f25469596866 Package: quark-engine Version: 23.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-rzpipe, python3-tqdm, python3-plotly, python3-prompt-toolkit, python3:any Recommends: python3-ciphey Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_23.9.1-0kali2_all.deb Size: 85576 SHA256: 525c355084837c3db837527ca5babb916c11d264a6006d302bd67c8abc60ba60 SHA1: 9a5fc849b6ac09f626ae8d1b06001fb2bd421282 MD5sum: c50be6507190c914428f794f3862611c Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 90 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0kali2_armhf.deb Size: 6700 SHA256: 472baf630ee3cc592a51841cecff2c975775c792b4f858d0a40b151b4c80fc5a SHA1: 587d6e9f82a63f7dfbb3eca1410c137bd693c4c3 MD5sum: 87bd9acf495b991c2c68018e7ee2b244 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: radiotap-library (= 0~20200622-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0kali2_armhf.deb Size: 6132 SHA256: b6f453426e06846b12a6f0408f41ed6df0293cfcd360e48c937798484335e471 SHA1: 5423ab29449ac84bd4286eca472903f2eb6dc745 MD5sum: f472b251abb6d1791742e3d53c920932 Description: debug symbols for radiotap-library Build-Ids: f4f821e20c79161652c78c23d9b60ae4475fd83c Package: raven Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/gh0x0st/raven Priority: optional Section: net Filename: pool/main/r/raven/raven_1.0.1-0kali1_all.deb Size: 8436 SHA256: 00204717e1c5286714dc7a2c02ae50e46f01004805dfed243e2b80432317a3e0 SHA1: 13eee774f5c971c5cf68e21bbcc9fb1ecb60d7a7 MD5sum: 6a49d673101160448de88a75f7a8dfd7 Description: Python tool that extends the capabilities of the http.server Python module This package contains a Python tool that extends the capabilities of the http.server Python module by offering a self-contained file upload web server. While the common practice is to use python3 -m http.server 80 to serve files for remote client downloads, Raven addresses the need for a similar solution when you need the ability to receive files from remote clients. This becomes especially valuable in scenarios such as penetration testing and incident response procedures when protocols such as SMB may not be a viable option. Package: rcracki-mt Version: 0.7.0-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 241 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libssl3 (>= 3.0.0), libstdc++6 (>= 11) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali4_armhf.deb Size: 110012 SHA256: 6a86c86bbf8b840d2ca5c4097dbc5ff03745b4abd562a15c465a127540ab3561 SHA1: a553977dc7aed8a986015cda76129478d4e746cb MD5sum: 322259b4b39242c884ab42ddaebc07e1 Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 60 Depends: rcracki-mt (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1kali4_armhf.deb Size: 12736 SHA256: 2a9ebb55b61c930e7ed08c003d17877f9ee698371f4b4adc09c1d68424fb6af2 SHA1: 10f337ab3132a225235481a2b7febfc94ce923cf MD5sum: fe95390dbd5d9e582038189462287a05 Description: debug symbols for rcracki-mt Build-Ids: a7b461aef8d8d90a7cba32cf4e93e05a2ba8c4e3 Package: rebind Version: 0.3.4-1kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1951 Breaks: kali-menu (<< 2016.3.0) Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali7_armhf.deb Size: 1431764 SHA256: dbeb3e42bd6e5780855a87dc1fa3265cbd120a683c5c7ac96669e525b75c4604 SHA1: a36b90c13953805dfcd7a71b590c408971a1d585 MD5sum: f215b713996a08040c5dda383aee5897 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 486 Depends: rebind (= 0.3.4-1kali7) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali7_armhf.deb Size: 292740 SHA256: 847c4e45c1258de5a175107513501a54bac5c78e26379f3266018c8b56113ff3 SHA1: b6c636e1ab026e2107bd9fd39b9760a1d7e49b7b MD5sum: 912b77285ff8ff2b364df3915c363554 Description: debug symbols for rebind Build-Ids: b0bda5f5e657780c8acabec1542b43fcd511cc5f Package: reconspider Version: 1.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 380834 Depends: h8mail, python3-bs4, python3-click, python3-gmplot, python3-ip2proxy, python3-lxml, python3-nmap, python3-paramiko, python3-pil, python3-prompt-toolkit, python3-pythonping, python3-requests, python3-shodan, python3-urllib3, python3-whois, python3:any Multi-Arch: foreign Homepage: https://github.com/bhavsec/reconspider Priority: optional Section: net Filename: pool/main/r/reconspider/reconspider_1.0.7-0kali2_all.deb Size: 12855724 SHA256: f2dc154f841a4e556916a917b825341ea3a427e90c1d8daf2cbad452f6230ce1 SHA1: 45c16092ef5eaacb0456f08cd0456a028c77a777 MD5sum: fd4f7d0e0e54095eb49ba42c0ca2a1f2 Description: OSINT Framework for scanning IP Address, Emails, Websites, Organizations This package contains Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. . ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. . ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. . Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. . This package includes IP2Proxy LITE data available from https://www.ip2location.com/proxy-database. Package: redeye Version: 0.0~git20230722.347f493-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 22827 Depends: python3:any, sqlite3, python3-bidict, python3-certifi, python3-charset-normalizer, python3-click, python3-dnspython, python3-docxcompose, python3-docxtpl, python3-eventlet, python3-fire, python3-flask, python3-flask-jsglue, python3-flask-restful, python3-flask-socketio, python3-greenlet, python3-idna, python3-itsdangerous, python3-jinja2, python3-lxml, python3-markupsafe, python3-jwt, python3-docx, python3-engineio, python3-socketio, python3-requests, python3-six, python3-termcolor, python3-urllib3, python3-websocket, python3-werkzeug, python3-neo4j (>= 4.4.2), octicons Homepage: https://github.com/redeye-framework/Redeye Priority: optional Section: utils Filename: pool/main/r/redeye/redeye_0.0~git20230722.347f493-0kali2_all.deb Size: 9641388 SHA256: 2ccc6e539d86cbf464334e4e0e8826dc4a656686331622cd492ba3cc1e5e83d4 SHA1: 07b87f2f36436071ffecfbd2f745cc03d1d7e972 MD5sum: a27fba40ce0576b5ce5652e1000b23c6 Description: tool to help you manage your data during a pentest operation This package contains a tool intended to help you manage your data during a pentest operation in the most efficient and organized way. Package: redfang Version: 2.5-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 78 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali3_armhf.deb Size: 11152 SHA256: 46bfee5a2a976253dc29ba6d6128bafa70ef88571d52a0ac30f52ed254870837 SHA1: 9fd1cf80dddbdf857e4ab4d681e734e01333a9bb MD5sum: 23e20c932559af02621cd59019d09342 Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 33 Depends: redfang (= 2.5-1kali3) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1kali3_armhf.deb Size: 18536 SHA256: 16be42d24314b8cbab93f9af31489991038b40f17ac16323bd68124b5c1d15c0 SHA1: b68b0ab45e9f0e051791a940b2989d2db4d209bb MD5sum: 15691e43aa56727fa5d2abdcb1cb22ae Description: debug symbols for redfang Build-Ids: a242d8406bc61c87dda563b594569c15c730e827 Package: redsnarf Version: 0~git20170822-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali5_all.deb Size: 9318280 SHA256: 6376529dd684e2d22c7a49ea3a1a231b3778b1e3ad4aed618dbd8a56720104b3 SHA1: 94b41e06d7df222e062bcd07381314ccc7a5ad15 MD5sum: e1e01d7222269e8e4020bdfe7a96430e Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: responder Version: 3.1.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4158 Depends: net-tools, python3-netifaces, python3-pkg-resources, python3-pycryptodome, python3-six, python3:any Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.1.4.0-0kali1_all.deb Size: 562572 SHA256: a3cd457a2522f2038093ce2e910fecf0144203b1fe83fd3e13362ab57c119101 SHA1: 45a692494cedf35fc977dc56fbc133017aa644c8 MD5sum: 76296b5dfcd7d35b09bf23dfea4c9d0a Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0kali1_all.deb Size: 144408 SHA256: 3082d614f6a6246589912832f5ec196c18eaae47d5fc588e9501c49affcd96c8 SHA1: 5eb5306c3bf72a33c46ca15ff3600d50e7e8df0a MD5sum: 9d94b49c973e7ffc58ed80e4e1e0feef Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:2.0.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 442 Depends: ipython3, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_2.0.1-0kali2_armhf.deb Size: 90456 SHA256: fe4d30861008c576c4cbf2c60b2eab9a6968ad4077b20226f3659cc0676dcd99 SHA1: 0ee25cc9d462c97d264900652ca1dc6ad982d70d MD5sum: b0357105f87dc9f53a6991fb2f69be5a Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali3_all.deb Size: 9264 SHA256: b1b0827c8f08cc281cb91d73ab5d1f3ec01bc242d53f41c6c783dd46b5689c1d SHA1: a4a5ee4d270c8d8194f1def557a00a2c33d09e39 MD5sum: 95e07743103926c6a52889579e0bb12e Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Version: 0.7.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 183 Depends: libc6 (>= 2.34), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.7.2-0kali1_armhf.deb Size: 49520 SHA256: 91524ff22d7eef55acd0b7a6c223127129c8cefa548a393a43a398609bc6f295 SHA1: 4f72faac534890d6ca8f7eca4a90d4647b449d9f MD5sum: e4f79a6ed54b76fe591f55c7174b2f6e Description: reverse engineering framework and command-line toolset Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-cutter Version: 2.3.4-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6541 Depends: python3, libc6 (>= 2.34), libcgraph6, libgcc-s1 (>= 3.5), libgvc6, libkf5syntaxhighlighting5 (>= 5.28.0), libpyside2-py3-5.15 (>= 5.15.12), libpython3.11 (>= 3.11.5), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5 (>= 5.14.1), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.14.1), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0), libshiboken2-py3-5.15 (>= 5.15.12), libstdc++6 (>= 13.1) Conflicts: radare2-cutter Provides: radare2-cutter Homepage: https://cutter.re Priority: optional Section: devel Filename: pool/main/r/rizin-cutter/rizin-cutter_2.3.4-0kali1_armhf.deb Size: 1529292 SHA256: 748ea9e86cb4ef088d40a052e8b38e2f5cf6a434fa8e5272fc06808a4ee2eb34 SHA1: d6f7537edf1265e14529965620130cd72a5d1651 MD5sum: 53632218d5c85e304f48e91ab1d36532 Description: reverse engineering platform powered by rizin Cutter is a free and open-source reverse engineering platform powered by rizin. It aims at being an advanced and customizable reverse engineering platform while keeping the user experience in mind. Cutter is created by reverse engineers for reverse engineers. Package: rizin-cutter-dbgsym Source: rizin-cutter Version: 2.3.4-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 28030 Depends: rizin-cutter (= 2.3.4-0kali1) Priority: optional Section: debug Filename: pool/main/r/rizin-cutter/rizin-cutter-dbgsym_2.3.4-0kali1_armhf.deb Size: 27892108 SHA256: c1b162995d8ca838a9d90a55b172e72c91c349944c9125efc7b3c758d199f469 SHA1: 70b228dfa4553af0bc7cac9db315481b7fef1a9a MD5sum: 399949f378ba7f0a14119b2b28fb9e7d Description: debug symbols for rizin-cutter Build-Ids: 3c2de74dfc89ab2af5c73e70fdcbdcca853e39a1 Package: rizin-dbgsym Source: rizin Version: 0.7.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 157 Depends: rizin (= 0.7.2-0kali1) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.7.2-0kali1_armhf.deb Size: 71792 SHA256: 77b039e25e091892f41093dfd7955bd2c130c67718867e62889f96ef1084ba31 SHA1: c7cda191af4931d194360a98e019fbeac254a636 MD5sum: b405866c20651f5831bd15be859548a6 Description: debug symbols for rizin Build-Ids: 15fc3d1676d2dad9443006f9db090adba45d4eba 17c2cef0039f62a4b93441e47194688d805b957f 216b1e598c648017369be6f46ab32a5616555664 2f0a106a7eb458120235159012c4af920c3de3da 6a252480c22ec4d52b852880426f33cbad0ff126 862b00faef743ec62eea3bd48f44299b0b0c8b99 972398c250e5c2075eb87b6e95e8537b478d0fe6 99b8437a84464510b0efaee19b1939fd5257fe16 a2c7fee4fee7759398971dfc1d712293b6ea11d0 fb3e4483565757c1bedd0da768cee8f9594f80a9 fbbe85bba3f11d0cf9bd6b8ff189d61cff60f85e Package: robotstxt Version: 1.1.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4592 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0kali2_armhf.deb Size: 1552124 SHA256: 4bc62994b4a5747177a372ab6379f398f2b30977ea2bb67289d587442b274eac SHA1: 8cbcd1630478bcda02ecdadd7e3e1f8e2d72e8e2 MD5sum: a1596161549be92cc921a2b81ac10287 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.13.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 402 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.13.8-0kali1_all.deb Size: 56572 SHA256: c31911cf65d207fc4d8b45435161c997eb333f032d7bb45991a02cde114e85ca SHA1: cf92d1abfb61e5b63241a6680e7746ae0199a128 MD5sum: df491148206f53114abce79c22d37af5 Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 4404 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.14.1), libqt5gui5 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.0.2), libssl3 (>= 3.0.0), libstdc++6 (>= 5) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0kali2+b1_armhf.deb Size: 1004220 SHA256: c419f2a1473aefbb14195f9951478db11b972e018fb172cc1fc298109de1175c SHA1: 2352727fa61f6f468f8ba2c7a0f73d84b648aa6e MD5sum: dab7278550bee29761f372f96f5ce076 Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 3401 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0kali2+b1_armhf.deb Size: 3323892 SHA256: 2fa5dd5c64b692584ee768a176b005eb68230aae383b6a4caf502a4f0fd14f56 SHA1: 3e15527d53b9262fdfad252721f9c070749ddff3 MD5sum: 7fd19ac06980e1204d5752471f618be7 Description: debug symbols for routerkeygenpc Build-Ids: 7bf30b68f45b4a19b16ed601b2d4ce4bb4995d59 e4c84bc865d68d702e14a1d4f894dac78d6cfdb8 Package: routersploit Version: 3.4.0+git20220926-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: python3-paramiko, python3-pysnmp4, python3-requests, python3:any, python3-pycryptodome Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.0+git20220926-0kali1_all.deb Size: 354408 SHA256: 0960e644dee4a181ef232f5ccb29d9033bbd682458ea49700c36dd8477e4af60 SHA1: 35c6da355f7bc3c1477bcc5516f5d5248fdcd597 MD5sum: 465acdc1bf77b40390824824f7066552 Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsmangler Version: 1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali3_all.deb Size: 8648 SHA256: a309a1dde5d4342bf46ba8940cbff30b0d1b427b6c93556f4fa1f95abb6b7e28 SHA1: 32fb304f722debfd78a76cedd662a3e2ab766bf0 MD5sum: 704f1bb769418cee231d66adfc75bd28 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtla Source: linux Version: 6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 842 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libtraceevent1 (>= 5.4), libtracefs1 (>= 1.3.0) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/rtla_6.6.9-1kali1_armhf.deb Size: 795324 SHA256: c175cad6978d41f48c098d6ff75e4963feebb354a150f8eae22a050f64b20160 SHA1: 6c7a1f493f0026cb8726fad126c8485377614d34 MD5sum: 0c2c9ccb0370eb91aef40f0e7fed3b55 Description: Real-Time Linux Analysis tools rtla provides a set of commands for analysing the real-time properties of Linux. rtla uses kernel tracing capabilities to provide precise information about the properties and root causes of unexpected results. Original-Maintainer: Debian Kernel Team Package: rtpbreak Version: 1.3a-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 71 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali3_armhf.deb Size: 26300 SHA256: d61241e28269dd3436cbbd08e6b29299f13df1dc2cc82757891a7264f288b956 SHA1: da9bb3f29b87bef20ce9609b1f5ec040c37ca82b MD5sum: 02c22f88e9f1812f45784075d995c158 Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 50 Depends: rtpbreak (= 1.3a-1kali3) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali3_armhf.deb Size: 33560 SHA256: f8bd20b5d449eba45a92082a38eee0e93f0cea55035469f424143fb3cb026b8d SHA1: 0844e4387ffe8b64a19b0b6783a7649913ace4da MD5sum: 4698487f696ccabe20e7d7233277b205 Description: debug symbols for rtpbreak Build-Ids: 0f0b441f955fa10bd7dbd2d13932f1a0f005e2b6 Package: rtpflood Version: 1.0-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 17 Depends: libc6 (>= 2.34) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali2_armhf.deb Size: 4776 SHA256: 01f137317ca5d97de1a45a82d6b2dbeb373ee95b0b5f632e7705c9c9233f1964 SHA1: b8ed8cfaabc316deefcdfff66ed64c3c227e45d8 MD5sum: fed883ce8c48b047e1d4d6fe97135e28 Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: rtpflood (= 1.0-1kali2) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1kali2_armhf.deb Size: 5376 SHA256: 950e1e60a754ae6cc6d92ee73cfa54edbb21ed4bc68451df05be10aee9497613 SHA1: 8492be9452afc316025ea067303b4acef0a8b649 MD5sum: 39f1fb88b59d60283da7944151f31750 Description: debug symbols for rtpflood Build-Ids: 93859a85f79d2f04d045036b955738479681b344 Package: rtpinsertsound Version: 3.0-1kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 225 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali3_armhf.deb Size: 135088 SHA256: b348ba68ffc05588d020c7cc9751a73c73f9e681b884eddf5436e7bf6cc161c6 SHA1: cfb7f66f8f3fbecd866b1f7e51f6b2be0b0a7723 MD5sum: 181a6d02fdc1118d22472ed90c7381dd Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: rtpinsertsound (= 3.0-1kali3) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1kali3_armhf.deb Size: 3660 SHA256: c53d7d96d04e3b6a766c5d05a9371cc75432d42fdb6511d599322922371dd665 SHA1: 729214e14066b29832dac9b476d84346e610ad07 MD5sum: e030a6793ecfb356cc1bc569e889501b Description: debug symbols for rtpinsertsound Build-Ids: 172a21ece423dd4d9dad58f790414b787bf98996 Package: rtpmixsound Version: 3.0-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 217 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali4_armhf.deb Size: 127500 SHA256: 2d4f68948e439779958ffe93aa0a340737fc5a5ad20fe5a215cbf277b414c79e SHA1: 19e672f765c8126a620b2b17775e8b4e0d057b27 MD5sum: 805a69b8628b7f2178d35b208c99fe69 Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 18 Depends: rtpmixsound (= 3.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1kali4_armhf.deb Size: 3664 SHA256: 1c54e472f5afa21d6abfedcf08ac52bef141bba716d42fcb3a489fed3f166a19 SHA1: af8854d1e4dcef07100214d3e7939e8dfea96eec MD5sum: 637abdeaccbd90093a81a2c4e471a4c0 Description: debug symbols for rtpmixsound Build-Ids: 2f2573a4337e69b68a169ce3bf400df976da5945 Package: ruby-async-dns Version: 1.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0kali1_all.deb Size: 15132 SHA256: 3aea4d89db3964d8187fc21704d77cae0c6e1ab135e7adccd61ae41bc22e7f9b SHA1: be958df0715126f116158a7eb37c056ce0037f85 MD5sum: f08844f9b65396a1945277a4b51c4021 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.13.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem (>= 0.2.5), ruby-nokogiri (>= 1.11.4), ruby-opt-parse-validator (>= 1.9.5), ruby-progressbar (>= 1.10), ruby-public-suffix (>= 4.0.3), ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps, ruby-ethon (>= 0.16.0), ruby-public-suffix (<< 5.1.0), ruby-progressbar (<< 1.14), ruby-typhoeus (<< 1.5), ruby-webrick (>= 1.7.0-3) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.13.9-0kali2_all.deb Size: 34220 SHA256: 4ecd8f6793741beb7e5556d6e74df52a548b7076d75e15c6c841be62d2fd1aa5 SHA1: 0b62d5073bac7b2b90d1ef83cc8ea04c6f439a40 MD5sum: 7b5f533bc4b9d9b2993903d0a3fb3474 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Package: ruby-ecdsa Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0kali1_all.deb Size: 19152 SHA256: 9d69be6fc69b1bcb85fa8b2a13db4d8702bed35025066017014082940ee8998a SHA1: 29ab32dd64d6d80c55371c9c5f2ed9c600c8f2dc MD5sum: 90743ac4ce153734a09b8e08eaaac7e2 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-fxruby Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 7953 Depends: ruby | ruby-interpreter, ruby-glu, ruby-opengl, libc6 (>= 2.28), libfox-1.6-0, libfxscintilla20, libgcc-s1 (>= 3.5), libgl1, libglu1-mesa | libglu1, libjpeg62-turbo (>= 1.3.1), libpng16-16 (>= 1.6.2-1), libstdc++6 (>= 5), libtiff6 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.44-0kali2+b1_armhf.deb Size: 1636336 SHA256: 14f14aeacc77e67a41e264772e659918b582fcd649662c0aec8037651c9b8149 SHA1: 9f8a0d7f4b1ca49d47fd6ea798180e0b1c713411 MD5sum: dbf83ddf5a3903ca430b69b8f8dc2ad9 Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Package: ruby-fxruby-dbgsym Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 13042 Depends: ruby-fxruby (= 1.6.44-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.44-0kali2+b1_armhf.deb Size: 10845780 SHA256: dfefbaf6bfbb6cb9d8e836c5d7996b2774978e512a09904d21777a9df8d8804c SHA1: 94d008d02dd29572339846987aacada3786eef91 MD5sum: ce9545a6b630d8b4f914fcaabd69a850 Description: debug symbols for ruby-fxruby Build-Ids: 023878cd5be93d336b7e2caa6887cf1e6b7f22d3 Package: ruby-glu Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 168 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglu1-mesa | libglu1, libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0kali1+b2_armhf.deb Size: 25404 SHA256: 7eeb879d7a2df9d833c8397f87ceea33f73b8793df818448fb7ea0ea3f9502b9 SHA1: 3858cd834475d9b7a9e84dd5121b97b4c5620267 MD5sum: f184b8cc7d0d6e6bdb71f2629739daaa Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Package: ruby-glu-dbgsym Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 195 Depends: ruby-glu (= 8.3.0-0kali1+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0kali1+b2_armhf.deb Size: 166496 SHA256: f69cdf748f338b74ee7eb22ae6a6eb704131367c419431aa37654796f060fa1f SHA1: ece6d60a55e0d71473c48cd4700ffe71eb24e9a5 MD5sum: 5e6ad98a21fc668d4521fa6da08a0158 Description: debug symbols for ruby-glu Build-Ids: 584e96ad42e427bad65ccb5cf4099d7fbc393e79 bd177ceb3e0bf6a8454b2304473e2fa3e802aae8 Package: ruby-glut Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 96 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglut3.12 (>= 3.4.0), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0kali1+b4_armhf.deb Size: 16712 SHA256: 351bc017112187bd82fda55313a018814daea63a814c44240d9afcc620619778 SHA1: 983c9b6278c45d04045b92d39fc9de9f691a6179 MD5sum: 694c8a55e746cf3ed00d99b8e7d57569 Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Package: ruby-glut-dbgsym Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 100 Depends: ruby-glut (= 8.3.0-0kali1+b4) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0kali1+b4_armhf.deb Size: 76620 SHA256: 892b0a18a4ec2f14aeb577afb4320ec94727c3da98ddd855ab42317e02dcd104 SHA1: 0915c1f1079b0d944551c40ec117288dc3f1c838 MD5sum: 537c02e9e5166e0337a3f4f680f77f7f Description: debug symbols for ruby-glut Build-Ids: 1d8429a79fe86177130dbc2f56578df0f66c946d Package: ruby-iostruct Version: 0.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: http://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4-0kali1_all.deb Size: 3796 SHA256: 2bf69a84eb903470d98a017dfbdb2b2e0401ce7dc34c02410fac9f018a251a21 SHA1: 7061fcc8524c81083998cf10eb293681c83266f8 MD5sum: d735e98bb08d4c954e02f2802201635d Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0kali1_all.deb Size: 11708 SHA256: 762c2fb6fa8140bd6bcb2e6d498975d7aafa66fd8069203551b797198d593d4d SHA1: 63f94a45720b900963c249987a6da96667622e5a MD5sum: 20a4ae72bbe5f9da703c1bf3274e62ef Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-opengl Version: 0.10.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1176 Depends: libc6 (>= 2.34), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~), libgl1 Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0-0kali2_armhf.deb Size: 383220 SHA256: 6e4daa0590fda5bde43793e41ece22d6cefcc23009530f8b5e1ba9f1dd560291 SHA1: 01d67b2142be9219e291843cb06ac830a8bde26f MD5sum: c9cff816408038c39f53a03e327a77c0 Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl Version: 0.10.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 982 Depends: ruby-opengl (= 0.10.0-0kali2) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0-0kali2_armhf.deb Size: 921880 SHA256: c9e3d0b84af8f2da2e4443ae645258eabcf31e64ad5ca53584e16c713e2de744 SHA1: 34bf06712f2c0283bb1e3db4e369889525b60f62 MD5sum: 7a965a0251aaf76c85b99cb5793a9948 Description: debug symbols for ruby-opengl Build-Ids: e89ca6439f9acf7f93f5b1570e30722812b42bea Package: ruby-opt-parse-validator Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5-0kali2_all.deb Size: 12992 SHA256: 464a40b297de5142c65c841cf371d7e334c700e5e2213b3ce56060e23e769b96 SHA1: 36d37b08d1ad53e57733d5e6949f1fe7826a6038 MD5sum: dbf42da1d833f38951275862d6ff1e38 Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Ruby-Versions: all Package: ruby-pedump Version: 0.6.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: http://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5-0kali1_all.deb Size: 335640 SHA256: 00f7acb3c994901ef949ff418af0b34c5af812e76e13e53a046196979c6d0637 SHA1: 1ca6bb062d51405b900b2539f74426e554a5dd3e MD5sum: 756f5f2b10a36b112f60c67b01a6eca2 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Ruby-Versions: all Package: ruby-salsa20 Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 178 Depends: libc6 (>= 2.4), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0kali2+b2_armhf.deb Size: 10320 SHA256: d461f76f0876f7818869d4e93f06609bbbd33ec69662d11bd83a5a1186cc0485 SHA1: 82dabd58acc07cfbec08c52da06aac51c31ff30d MD5sum: 84b69fcb668f10eab4fbd749fe85453b Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 52 Depends: ruby-salsa20 (= 0.1.3-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0kali2+b2_armhf.deb Size: 30708 SHA256: 8a22ace7a57791c8726ff36ad41e1e1ae519458e86cac0b9662ead6d7ad8c411 SHA1: 3141fc2264adba1ee27b3eff4945e58c7a99f7a1 MD5sum: 39284b8dd9ef2883f5f1ddb0ced02565 Description: debug symbols for ruby-salsa20 Build-Ids: 6793faceb5d1be26059bf44601dbeac7dc008380 d4e28a40f2569642f65292463b23a555834093e9 Package: ruby-sha3 Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 185 Depends: libc6 (>= 2.4), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0kali2+b2_armhf.deb Size: 17448 SHA256: 25afadbef90fdb90e6c18148ffb53394797c234f7622d7f89fd8c6c3046a0ed5 SHA1: 296bd6ec2e1242be90257152502e98439f5e936e MD5sum: f37601b7201454261ed2968c73cf0211 Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Package: ruby-sha3-dbgsym Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 29 Depends: ruby-sha3 (= 1.0.1-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0kali2+b2_armhf.deb Size: 4364 SHA256: 93802d51a06a7151907fb591ab065340ed7353189de1ecdc15c69051635969a5 SHA1: 326838046c05ad6606af33ebc9daca239c75b1a4 MD5sum: 340bf36b176e00c82b98a4e3a5d10074 Description: debug symbols for ruby-sha3 Build-Ids: 1fba098f16ad7d54058bde2ad8c74252a9e5cf1b 2cdb72a670195322fb80d14812864fdbf09a4b7c Package: ruby-winrm Version: 2.3.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 211 Depends: ruby, ruby-builder (>= 2.1.2), ruby-erubi (>= 1.8), ruby-gssapi (>= 1.2), ruby-gyoku (>= 1.0), ruby-httpclient (>= 2.2.0.2), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-nori (>= 2.0), ruby-ntlm (>= 0.6.3) Homepage: https://github.com/WinRb/WinRM Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm/ruby-winrm_2.3.6-0kali1_all.deb Size: 35784 SHA256: c8a49a8b6a5fde9c87b8cbdd68302bc5ec83acc75a34839132e9754da2ad6d3f SHA1: 27ab3f3b1e81e13a5b5536bedd54d71b0ce4c681 MD5sum: 3a995a44f484814dff986c29379c1cc4 Description: Ruby library for Windows Remote Management This package contains a SOAP library that uses the functionality in Windows Remote Management(WinRM) to call native object in Windows. This includes, but is not limited to, running batch scripts, powershell scripts and fetching WMI variables. Ruby-Versions: all Package: ruby-winrm-fs Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: ruby, ruby-erubi (>= 1.8), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-zip (>= 2.0), ruby-winrm (>= 2.0) Homepage: http://github.com/WinRb/winrm-fs Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm-fs/ruby-winrm-fs_1.3.5-0kali1_all.deb Size: 15932 SHA256: 5d164f5277586be79b7bacc970cc0581b2dc21e21911517fdd2adb2e0e7e51b9 SHA1: 3824668d664d9f92673e7fd1386ab24e8349f953 MD5sum: 455d0925dff66ab69ec019579edfa03e Description: WinRM File System This package contains a Ruby library for file system operations via Windows Remote Management. Ruby-Versions: all Package: ruby-zhexdump Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/zed-0xff/zhexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-zhexdump/ruby-zhexdump_0.0.2-0kali1_all.deb Size: 4512 SHA256: a61d28d067d57bc5348fcfb2a72fcec8701ccec9a7d460e2da218bcbf47f021f SHA1: c4eb2bc4d2a960fbc4e5d42cde4e775c19074335 MD5sum: de651a060e1ac0bb39d9a5d10b3c894b Description: highly flexible hexdump implementation This package contains a highly flexible hexdump implementation in Ruby. Ruby-Versions: all Package: rz-ghidra Version: 0.7.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 442902 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libqt5core5a (>= 5.0.2), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0), libstdc++6 (>= 13.1) Homepage: https://github.com/rizinorg/rz-ghidra Priority: optional Section: misc Filename: pool/main/r/rz-ghidra/rz-ghidra_0.7.0-0kali1_armhf.deb Size: 8221064 SHA256: 91b1da170566f402b8c5dc8b1bd9342ec1aad7132f87fd86cc4ae297087789d7 SHA1: 006a41da32ed52ed5357c2e7e4f41469266649b7 MD5sum: 9d9b2c6126691f1d7bfa341d190f3839 Description: ghidra decompiler and sleigh disassembler for rizin This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not required at all and the plugin can be built self-contained. Package: rz-ghidra-dbgsym Source: rz-ghidra Version: 0.7.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 24117 Depends: rz-ghidra (= 0.7.0-0kali1) Priority: optional Section: debug Filename: pool/main/r/rz-ghidra/rz-ghidra-dbgsym_0.7.0-0kali1_armhf.deb Size: 23655524 SHA256: 78f49b63540d7e1dfef7f67b82dfdb8846f0b4703bee3fc2ece8e33a030dbd99 SHA1: 980a141b603b8339dc86f697323f89ceb471ed6f MD5sum: 0f664aaf55386e6c429aa9b566a3ca3f Description: debug symbols for rz-ghidra Build-Ids: 1d78aaf5a0d3bf6376ee1c89546ccc1d301a9e77 46666aa834a1f1698383eb235043604fd34460b4 5839688c4279863aa2c9cd847d398dd3f6253ecc 78f816251a760ec02df063884573890d0df08eea Package: s3scanner Version: 3.0.0-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 16830 Depends: libc6 (>= 2.34) Built-Using: golang-1.20 (= 1.20.7-1), golang-fsnotify (= 1.6.0-2), golang-github-aws-aws-sdk-go-v2 (= 1.17.8-1), golang-github-aws-smithy-go (= 1.13.3-2), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-jackc-pgpassfile (= 1.0.0-2), golang-github-jackc-pgservicefile (= 0.0~git20200714.2b9c447-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-jinzhu-now (= 1.1.1-2), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-streadway-amqp (= 0.0~git20200716.e6b33f4-3), golang-github-subosito-gotenv (= 1.3.0-1), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sa7mon/s3scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_3.0.0-0kali2_armhf.deb Size: 3935208 SHA256: a49ee54b6e7c284b931cb7d47b7437bde76e3cdff3783793d5250d791ba3a91a SHA1: ea347f01e2390ba1c8c68bfda7fc3cdd7b2bf5d7 MD5sum: 2a19e8cc1f31d9fae9fc8c2efcda04a9 Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: s3scanner-dbgsym Source: s3scanner Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 6589 Depends: s3scanner (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/s3scanner/s3scanner-dbgsym_3.0.0-0kali2_armhf.deb Size: 4945696 SHA256: 6f91b8d1df094e78f4c88df92d59240fa534b3e8abacc2410f019eddb8034d2d SHA1: 7f9704403d51ba15fa5eb3ec5b5e7941f75cc7e1 MD5sum: ca0e851123f4a3c88fe49a6e6f75ef74 Description: debug symbols for s3scanner Build-Ids: e6e0097e4892c5d063f09fb1949673c140b75011 Package: sakis3g Version: 0.2.0e+git20150717-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 533 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali2_armhf.deb Size: 488176 SHA256: b23766794f55405dd44f305eb60ccdc2d2708b524b6690bfe7c7760c7b3f0399 SHA1: ffa531c044951f97846afd4dafa72f8fa1dc9390 MD5sum: a7bcf0f56a47da3bee06e710e3a48d7a Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: sasquatch Version: 4.5.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 487 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), liblz4-1 (>= 0.0~r130), liblzma5 (>= 5.1.1alpha+20110809), liblzo2-2 (>= 2.02), libstdc++6 (>= 5), libzstd1 (>= 1.5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/onekey-sec/sasquatch Priority: optional Section: misc Filename: pool/main/s/sasquatch/sasquatch_4.5.1-0kali2_armhf.deb Size: 134524 SHA256: 8923d3253d9f0db9ebf5f935dd400350b687040e2ae0cf68c2095ffe873ec6f9 SHA1: 9e6d8bbe320d15bc45f7c2d7fc9a64edef57276a MD5sum: 476195f8801808d706497c5e8f2324bc Description: Tool to extract vendor specific SquashFS images This package contains a tool to extract vendor specific SquashFS images. Package: sasquatch-dbgsym Source: sasquatch Version: 4.5.1-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 568 Depends: sasquatch (= 4.5.1-0kali2) Priority: optional Section: debug Filename: pool/main/s/sasquatch/sasquatch-dbgsym_4.5.1-0kali2_armhf.deb Size: 403728 SHA256: 465bb0240a7241d476281603246111ccffafefdee7265108b03a9e77530e27f5 SHA1: 732cb6dc257979f11954e1027484a27950b0e080 MD5sum: 3d5aaf032d67447e77598fa6ba3ec5ba Description: debug symbols for sasquatch Build-Ids: 6b9b0276147f8b9da46ffbe5e0945d0a40fa6b40 7d1fa2c5f61e9b41fcbbfef7e8853e2f528516d8 Package: sbd Version: 1.37-1kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 146 Depends: libc6 (>= 2.34) Homepage: https://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: optional Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali5_armhf.deb Size: 44508 SHA256: bdf2a89d9ec6af951fb5c56def95b2afe4d604f27c6315de460a7e8e09a32689 SHA1: 7e0efe2860de8221b3cfa38c35d66a220fb6ade3 MD5sum: cd24f6441a60f80fcfdb7f375732ee96 Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Version: 0.1-1kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali5_armhf.deb Size: 21484 SHA256: d66e5c908b04d2634963a8c18e26968fae25417690f86cdbcf0ed627a0cc712b SHA1: c06ff5ce812dd05230b94857bf3a7ece4dc4cacd MD5sum: 79d4b057e369016a72297c10257562b0 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1-1kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 35 Depends: sctpscan (= 0.1-1kali5) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali5_armhf.deb Size: 19300 SHA256: ea6c7c7799ec6b268429a0059ee0d373dee417899b3b44e5ae3b294199c0148d SHA1: c7e0ca90fac6e35c9c6730ac22d6161b1c3f8025 MD5sum: b621ad2d0d92c4931dd0b7b8b9f6ef40 Description: debug symbols for sctpscan Build-Ids: d84f3ff28c5ad48a340a81d60e883cea65068cf8 Package: seclists Version: 2024.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1884889 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/danielmiessler/SecLists Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2024.1-0kali1_all.deb Size: 469886176 SHA256: a2bfb60b0ce6710cea2e17df98b157c86c8f5be2902371936d8706ccc210df30 SHA1: 439ab117908be68dca78647fdf15fb6642b6006c MD5sum: d4199676234291403f0964bc98cf26e8 Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 30838 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali4_all.deb Size: 11275576 SHA256: 83c83f0778f8bc5db3ff9114cb7651219dd0d103daf753e7e5709993e10306b1 SHA1: 1170d5591c343dee26c34ac490656a513783b223 MD5sum: 335c706e751af4b32e5b86679b1abecb Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: set Version: 8.0.3+git20220126-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31129 Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20220126-0kali1_all.deb Size: 19332844 SHA256: 11ec36aebb7b073d661d7abed7dfd4ab943def3760b804c146eb16f7d7f420dc SHA1: 71fbb816dc76121e5edbb961e67aaaf1c6701917 MD5sum: 69a6c0fbf034dda2dff4a3620a12a9e6 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 151 Depends: libc6 (>= 2.34) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali4_armhf.deb Size: 47892 SHA256: cf75c3d3a44b310513e1886a5a3bd3e990fa364c78133c4b753bd047c6723dd3 SHA1: 0fa4cb2db63a66509731b7493934e044a6e6cdbd MD5sum: 989ca0a8eba174b3dc8631c70c7baca6 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 85 Depends: sfuzz (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1kali4_armhf.deb Size: 50908 SHA256: a142ba9a3a3ce9d3ef2a04067f9c6061af35a401d08074034cb87145ad25c800 SHA1: 5268134db2feda9d943cf6aab7bd77706cc76476 MD5sum: efc5c9551aec37d65f5807b4eea879b6 Description: debug symbols for sfuzz Build-Ids: 3351b757ee0dc5d45206c71e0c389994fe6da732 610c11704c5b8672e9b9783332fa3b36210391ab 746484b131f4e9150d1c4f6e3378112f2cb5ac06 d8d66aa04b7eabd84455dfb4254e39513be7291c Package: sharpshooter Version: 2.0+git20240315.f3235c5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 538 Depends: python3-jsmin, python3:any Multi-Arch: foreign Homepage: https://github.com/mdsecactivebreach/SharpShooter Priority: optional Section: misc Filename: pool/main/s/sharpshooter/sharpshooter_2.0+git20240315.f3235c5-0kali1_all.deb Size: 115156 SHA256: aa8ffd242190f7f5ed12f99114a544afbd0440772908f08f1ad739792c176c4a SHA1: ad469e4575611f22f34fdcd9492b73d6f565f3d3 MD5sum: 8655eea5c3c81efb9b4d7cba6f0ad8b1 Description: Payload Generation Framework SharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF. Package: shellfire Version: 0.13-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-requests, python3:any Homepage: https://github.com/unix-ninja/shellfire Priority: optional Section: misc Filename: pool/main/s/shellfire/shellfire_0.13-0kali1_all.deb Size: 15072 SHA256: 25bc54ff20face57751fd40d69f135bc7a2dd4a1718ca73ed813197f530865f5 SHA1: 856ac830942564ccf74ef046ed75a6da60d3556e MD5sum: e96b156f855f232291512dfcad2cb084 Description: exploiting LFI, RFI, and command injection vulnerabilities This package contains an exploitation shell which focuses on exploiting LFI, RFI, and command injection vulnerabilities. Package: shellnoob Version: 2.1+git20170425-0kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20170425-0kali4_armhf.deb Size: 20012 SHA256: 3c058df28a398440c0c368add7067a3c2703dacf9ffb5164420586f21010463d SHA1: ecdde47c6bc69893256b901c3be6ee4fa334c37d MD5sum: 1cb1a7e437d809052fdf2fa7f752f7be Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sidguesser Version: 1.0.5-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20 Depends: libc6 (>= 2.34) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali2_armhf.deb Size: 6252 SHA256: dfb0b12fd7e716e8e2823d4fdd35239336c7a174d9b01ca99ad3e8ac3dc3568c SHA1: c8a61605879b048a5deff0d9b4349f5bff9cbb75 MD5sum: b4841052e8766b0be5800ec470112437 Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 28 Depends: sidguesser (= 1.0.5-1kali2) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1kali2_armhf.deb Size: 14432 SHA256: e1c02b09b9791aa6d2b9abbc08239d617dd53683f16a8e4c719b1eb9f763f012 SHA1: 5208c2bc5ea11da88bbbbe88b3cf40e6c4d69338 MD5sum: b61640519be1f4e096ce73a173382657 Description: debug symbols for sidguesser Build-Ids: 22bfa816937e9aa5a746867cc9abc6621d33f6df Package: sigma-cli Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3-click, python3-colorama, python3-prettytable, python3-sigma (>= 0.11.3), python3:any Conflicts: sigmatools Provides: sigma Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/sigma-cli Priority: optional Section: utils Filename: pool/main/s/sigma-cli/sigma-cli_1.0.1-0kali1_all.deb Size: 14940 SHA256: da9ce79b1e3ebf8463a8c5c11692ddeecd8b3ac8b29f3b3586977f70a40811f8 SHA1: 66c3562f243d0f325d963b9c48bd4c87269cb8d3 MD5sum: 24d4edef5e80337d6bdfbf43d5ef9511 Description: Sigma command line interface This package contains the Sigma command line interface using the pySigma library to manage, list and convert Sigma rules into query languages. Package: silenttrinity Version: 0.4.6dev~20200310-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0kali3_all.deb Size: 1439656 SHA256: dd24d59c8076045d96ade6bfda1c90dda50eec119d0b1f2ec3429d82ffd83be5 SHA1: 950fd530e07fb90c1f5604d90e9bdac5b7b768e7 MD5sum: 3d641b5711a801f6ed32bad8404571cd Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali2_all.deb Size: 8388 SHA256: 368b4943bc3bcc9afadfff399ec5ad3ab7577db654b92ee18de2e97898c21335 SHA1: 58ba4b4eb0f02b14bba23d94d88ae9b871a45700 MD5sum: aef091981b1571f8299641ba9ae7315d Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 583 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libncurses6 (>= 6), libstdc++6 (>= 11), libtinfo6 (>= 6), libpcap0.8 Homepage: https://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali5_armhf.deb Size: 167208 SHA256: 97d0b8262249f1c094a4b9e8e29c968b47c3a35113d1c7d2203ab464481ab43b SHA1: bbeed86b9f175f8628b95687b6faa8f1e3a36f8b MD5sum: f8327a9b062e76593f2b62e90cab3c01 Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 383 Depends: sipp (= 3.3-1kali5) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali5_armhf.deb Size: 52468 SHA256: 4222e21f388fd3e0f8bcd467381ad9bc8de6bb9caa951106ca8a56340828ec0b SHA1: d0aee4b36880658d5e8d5cc77946c99b632056b6 MD5sum: 4b853b04a2f508ccb84ecbc85d44825f Description: debug symbols for sipp Build-Ids: 07ab513e1dfaa97bed022b1e9be5cb13f7c4ea6e Package: skipfish Version: 2.10b-2kali7 Architecture: armhf Maintainer: Kali Developers Installed-Size: 522 Depends: libc6 (>= 2.34), libidn12 (>= 1.13), libpcre3, libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Priority: optional Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali7_armhf.deb Size: 213700 SHA256: 77f4fed560492e0e8d10b91b514d57195e41843fb985081d81ead95a7e50794a SHA1: 64982997f4f3d4fb445c12257477a046d0bb452c MD5sum: a475b88ec6d2e027efba8ac52856db85 Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Original-Maintainer: Bartosz Fenski Package: skipfish-dbgsym Source: skipfish Version: 2.10b-2kali7 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 328 Depends: skipfish (= 2.10b-2kali7) Priority: optional Section: debug Filename: pool/main/s/skipfish/skipfish-dbgsym_2.10b-2kali7_armhf.deb Size: 304856 SHA256: aa1f6f0abd1148303a08fc5204cc17504e2f953081ebd05e875be449b88838d1 SHA1: 8aeb253f678187338a62dafa0825d27c271e3edc MD5sum: 71d0af163d0094da3fcbea063e8d4590 Description: debug symbols for skipfish Build-Ids: 4efc9b808938ed91d88b041ec69eacdf50063ba3 Original-Maintainer: Bartosz Fenski Package: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1140 Depends: file, libdate-manip-perl, perl:any, libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1), libtsk19 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: admin Filename: pool/main/s/sleuthkit/sleuthkit_4.12.1+dfsg-0kali5_armhf.deb Size: 322028 SHA256: a10315524b90cb71a6bbc8e7fef993ebe818f7e36cd3cebacedd1d65f72e3a01 SHA1: ec27250a36db7da3a52e8d56d64a6eed6f05ed99 MD5sum: e60cf5e4183167d688698f22aefe92cd Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. Original-Maintainer: Debian Security Tools Package: sleuthkit-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 2320 Depends: sleuthkit (= 4.12.1+dfsg-0kali5) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-0kali5_armhf.deb Size: 1982776 SHA256: ab8bcf7b36e9fa51d8f3fbe67566fce162970aae620f60ba2e2b9a170533a280 SHA1: ee61b5decaeffc3496bc4f97374f7b0f6b425c14 MD5sum: 5d28d4cbc30da8cb5cc86f623f1f91db Description: debug symbols for sleuthkit Build-Ids: 0bec902dca46185ab0357df384fb398520b8d28b 115c7f3e2f1e63bc4be45112ba79f3723550bb9b 11b3beceb648902e554bd749a824b7070b91ace9 12e17f018ee7ce86a87a1a9d585d1fd1da00c770 18358633180d223362a902ec18f8fae377e291f0 18417729298b1dbfcaaaaa2bd210d97206c79ee1 2377797dd748fefc7bd50215ad65a05ea957795d 27d0fe353cbacc15c002bbf34985c68266f19cf0 2f631a50686150c118eb4e78cb82396d1b46d9f0 31eb9066674fd93e458f8e6d8dbf70790268af53 582905e4290317723af762ad821bbfb061a7af0d 5c6f64993c1e39af631e3c0acf656c066f841e98 6038d500d3342cf1e620bef27e49ab2efd1691dd 64c80bd8e0e64fccce5d6ba854fab581a11b0193 7f055b4d2c607e3916c45fb450966d74d577ba3d 8684216b0c689a7ac07425193d143e5120502351 88d4262f73cba567abbb3a1ec33293a11960db8d 91d6affb653bf9540b55b2649ce9d0d9519e6528 a2f0ba7488896ac1798d495a6a2952fe244d03e9 a61452f005f3211bed3ece04973040cce3b61aa0 a983480580edf992c20f2bcf6791e30299ae3da3 a9b5fc219e8e685e2394705ed4f309886507620a c1303f75b497553f269c767d906f5fda2204296b c9554fbe5b314f7c81d3bcb25533c6da5a1e1ed5 ca6518e3dab336a2e027d802d393f8de0b0d1d63 d48dfac5634d4a5cb5dab113cb910993cfa2fa05 da9df82de6affd4be16a804ecd257c2da4d8cdee dd8921d051c4b0343845392d5ec7ae29ecaab4a6 e5145b820eaa804d93d5c2670a4a9ba87b33273a ea04a67757e758890633cb601ed94240bc93cf92 f9b3ffc7982d70e2b2a313c266c5a8964f8f4dde Original-Maintainer: Debian Security Tools Package: slimtoolkit Version: 1.40.11-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 65375 Depends: libc6 (>= 2.34), docker.io Homepage: https://github.com/slimtoolkit/slim Priority: optional Section: golang Filename: pool/main/s/slimtoolkit/slimtoolkit_1.40.11-0kali1_armhf.deb Size: 15093132 SHA256: 21736fc5e0a9d584a6232a77a8f5c963b9de3e28de8eb4b84d322cd1fd81b899 SHA1: dea9cfd2df6a4f74e10dd79772d93b389c8e3cd2 MD5sum: 13b1905ad89e5ea6ef69b7a29f6afb4c Description: optimization of your containers This package contains Slim(toolkit). It was called DockerSlim, and it is now just Slim (SlimToolkit). . It is a tool for developers with a number of different commands (build, xray, lint, debug and others) to simplify and optimize your developer experience with containers. It makes your containers better, smaller and more secure while providing advanced visibility and improved usability working with the Package: slimtoolkit-dbgsym Source: slimtoolkit Version: 1.40.11-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 22101 Depends: slimtoolkit (= 1.40.11-0kali1) Priority: optional Section: debug Filename: pool/main/s/slimtoolkit/slimtoolkit-dbgsym_1.40.11-0kali1_armhf.deb Size: 14041668 SHA256: a2d44a6ef6de72e47fe3557a275b5ea7347ba375d9ef22f7b75b281f6a9a50e2 SHA1: 7a92dc6376a9989d2c0fc2bab385f25fef82a5e3 MD5sum: f6f1f2c1a5cd89395592af87fdcb957a Description: debug symbols for slimtoolkit Build-Ids: 299ce4d1c4a563c6d648d13760ce63e851cc01c3 Package: smtp-user-enum Version: 1.2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali4_all.deb Size: 82332 SHA256: 7bad9ddd783185fb2d4f1041b4091879a2839500d2ac0442301d45efb754830d SHA1: 617722201c46409138ccdd99e1060f82d3bb5d91 MD5sum: 205f95470adc89816fdd9ee07669dba1 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sn0int Version: 0.26.0-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 14929 Depends: publicsuffix, libc6 (>= 2.34), libgcc-s1 (>= 4.3), libseccomp2 (>= 0.0.0~20120605), libsodium23 (>= 0.6.0), libsqlite3-0 (>= 3.7.3) Homepage: https://github.com/kpcyrd/sn0int Priority: optional Section: net Filename: pool/main/s/sn0int/sn0int_0.26.0-0kali3_armhf.deb Size: 3826312 SHA256: b5325278f5ad7dc2c845d197f31a23ec63d620bcd1015188c2aa868a6dece87d SHA1: ff8dbea6b03d14b830b62f4ad28fdd05f2d69e20 MD5sum: 402a8feb39a283b594a5beb87cac7020 Description: Semi-automatic OSINT framework and package manager sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Package: sn0int-dbgsym Source: sn0int Version: 0.26.0-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 9752 Depends: sn0int (= 0.26.0-0kali3) Priority: optional Section: debug Filename: pool/main/s/sn0int/sn0int-dbgsym_0.26.0-0kali3_armhf.deb Size: 3563520 SHA256: fb7a8a4367f755a56d707b63e1ea31d27b506321c92d7260fdf071f59af7ca6f SHA1: 835208d75447861fc78d3c2dcb1484cde887339a MD5sum: 7830cbf4f83c6580c9fb3958740762ab Description: debug symbols for sn0int Build-Ids: b4ad31e8083809cac9f2a14c90b74414841be5cd Package: sniffjoke Version: 0.4.1-1kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 368 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali2_armhf.deb Size: 115252 SHA256: b382a22edc1e5f7dec1eb8f2401fef411dfd01b490089092071e5ee473bebe20 SHA1: 8c58c773e8d65d372070d50eff731903813c46fd MD5sum: 5e8bb852db201b4a606e40ac1cca9f34 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 763 Depends: sniffjoke (= 0.4.1-1kali2) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1kali2_armhf.deb Size: 644384 SHA256: 57ba72057a7f021e0e52c07608edb6f8649d05bf5188e83e927a0be138804602 SHA1: 1e33958550d60f1ec7f64b94ab790bbd64e41b32 MD5sum: 62238738137d829755209bf723341def Description: debug symbols for sniffjoke Build-Ids: 09fb8c799f4e72e6b56b765e59f4a2e91225ec19 0ce27af0504ad0bc6a64d765d2cf4e45de018e43 0e3928f74c057c51746840c3d42e5df86400d6cb 16eae3fe4c79f35196a90351c55bc585ce620e2d 22cbcd65792884a650ca06889ca681e9b94ff0e8 2c94d7096efd5cd70201f3e37b4483c4e1e6aae6 4a847f442188452d251fb40d9a65a9682f6a2c0e 5d1d2e79d0bc2a42e1f34e8ea87f3fb4f97402ee 7c3346a02ac48d44accde3b8c38a6fae32e0f87f 83fffaaf54fbe040d4df59423dc0e6b36a0b1703 842d8e7bf081937137d1ca265266589850e0df15 8bf9beb3e98d806dbf8a68b18bf0b31a5c11a631 c6c1535fae5b293b51cd38268027776c42efaf2b d635ab71473f8614da81ffd3ebb406c68347193e Package: snmpcheck Version: 1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali2_all.deb Size: 10276 SHA256: 9b627f60928abf10602c269fb2a1faab4493b8e2bc4264188626fbae688b4e5c SHA1: a737a093d5b00f83ef501382a5c4471e8062106e MD5sum: 1cc4d3f486766e11a8a9bd7164e788ff Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali4_all.deb Size: 4892 SHA256: 8f412f0b56d281b2efb2ea0f11008fa6324d14147b9af312114a71cd7b78ce13 SHA1: cb0127ab91de4e25b9ac7ba6691b24b0fdd46261 MD5sum: d2c27d410f3ce7c391865c7419465809 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: snort Version: 3.1.82.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 6745 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0kali1), snort-rules-default (>= 3.1.82.0-0kali1), snort-common (>= 3.1.82.0-0kali1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libc6 (>= 2.34), libdaq3 (>= 3.0.12), libdumbnet1 (>= 1.8), libgcc-s1 (>= 3.5), libhwloc15 (>= 2.10.0), libluajit-5.1-2 (>= 2.0.4+dfsg) | libluajit2-5.1-2 (>= 2.1~), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpcap0.8 (>= 1.5.1), libpcre3, libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0kali1_armhf.deb Size: 1772620 SHA256: e3494ed7387fcaddc448ba9a2db7402f628c9b875124141c2467c74d2e62c97b SHA1: 78b90ae2bb0a9b91c30ee2f965c35d5f6e4b07e9 MD5sum: 77a17cd1c4cb1f0540f05d2894cbcea5 Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 233 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0kali1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0kali1_all.deb Size: 117312 SHA256: 6a143ae2ce56ed82f6ebf175ea0c6cf1de9aad8858da9ebcc2ea2102bf442ab2 SHA1: 70e9d47fcf316b8fcf361623c0208adf3747deff MD5sum: 18ae4226032d6782850bbc77be0ab68c Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort Version: 3.1.82.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 1291 Depends: libc6 (>= 2.7) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0kali1_armhf.deb Size: 267536 SHA256: d113fcf535d0b8a71bed7edc66ada4338fcb26003829bc3fedc2caef41cb15a1 SHA1: 70bf1442aa31a65a9b5aa4348337f0ee9f98a420 MD5sum: 051022f36feb9859340484a97297ff8e Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort Version: 3.1.82.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 48 Depends: snort-common-libraries (= 3.1.82.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0kali1_armhf.deb Size: 25848 SHA256: 766c9f2291301aac62365131abe2c34cdeb709bd90afe9a1ba3fa25bf3cd6b44 SHA1: f34f88befd1247f26c8405857957181993ac43fc MD5sum: c35753edf6ef94bd34f8d440cb5bb73c Description: debug symbols for snort-common-libraries Build-Ids: 3b79041b65db0cd1b2f04af4eba554adb6703a25 9188a6621313ae1cd636a1dac340d7ff7e1034f0 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort Version: 3.1.82.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 65241 Depends: snort (= 3.1.82.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0kali1_armhf.deb Size: 64999308 SHA256: 02a8b14e11d52ecc6fc5a7ac4b50edc2c2878bc72b2a60e60a9517be40a360c5 SHA1: 869b357ea224e4a6a1c46503ec0c888c2b54faa8 MD5sum: 9340d413ed9a09cd5985e76aeba55c4e Description: debug symbols for snort Build-Ids: 23dd772ea7cad85f6d2935f3d72f691cb4abcc40 6090e7713be18656c165c4d23d61eaa23aeb41d4 9409ef483e96f9092d546895f4b3296aa0561639 e9c33a1ca0a873ffe4864a851f1904c1aecd3d38 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1543 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0kali1_all.deb Size: 1512140 SHA256: 466aba4b4af2fdb5dfc53aa6d028d10ef00787ebfa7f42ecebc6451918ab6f79 SHA1: b0a0fea50bb85f24fce9043a1061407e6ea3de8c MD5sum: 5e17315cdc766e0d79f8a81f107d832d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1685 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0kali1_all.deb Size: 220216 SHA256: 1ae7162b7e54009e1b7c4bf7303c6126567e2f07ca95ad853a2e746c09092286 SHA1: 0967cabb6d25a9ab47f9601495ef0cd06be88f52 MD5sum: c29081a1a460a86989a992a8ac94e44e Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: sparrow-wifi Version: 0.0~git20230403-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1932 Depends: gpsd, gpsd-clients, python3-dateutil, python3-dronekit, python3-gps3, python3-manuf, python3-matplotlib, python3-numpy, python3-pyqt5.qsci, python3-pyqt5.qtchart, python3-requests, python3-tk, usbutils, wireless-tools, python3:any Recommends: aircrack-ng, john (>= 1.9.0-Jumbo-1+git20211102-0kali2) Homepage: https://github.com/ghostop14/sparrow-wifi Priority: optional Section: net Filename: pool/main/s/sparrow-wifi/sparrow-wifi_0.0~git20230403-0kali1_all.deb Size: 1268908 SHA256: f147d96911b6fb6dd4607ed4638bb6ebf24130b107c0824d2b4f40e816b09af0 SHA1: ddb3a42c007a290b566e4303bb341111280de64e MD5sum: 5a12e0c772b5ec325fbc88cf8b9ee1bf Description: Graphical Wi-Fi Analyzer for Linux This package contains a gaphical Wi-Fi analyser for Linux. It provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on Linux. In its most comprehensive use cases, sparrow-wifi integrates Wi-Fi, software-defined radio (hackrf), advanced bluetooth tools (traditional and Ubertooth), traditional GPS (via gpsd), and drone/rover GPS via mavlink in one solution. Package: sparta-scripts Version: 1.0.4+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0kali1_all.deb Size: 32124 SHA256: 117c94a93fa867eb8f6a5931b30f927248de5b6eee2989949e9d26452948c08c SHA1: e0fcd08a683375c9d75160cf0573b0bf2a6ddecc MD5sum: 9135a65e5b27b52de86209947d2216cc Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 4.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 14061 Depends: python3:any, python3-adblockparser, python3-bs4, python3-cherrypy3, python3-cherrypy-cors, python3-cryptography, python3-dnspython, python3-docx, python3-exifread, python3-ipwhois, python3-lxml, python3-mako, python3-netaddr, python3-networkx, python3-openssl, python3-openpyxl, python3-phonenumbers, python3-pptx, python3-pypdf, python3-publicsuffixlist, python3-gexf, python3-requests, python3-secure (>= 0.3.0), python3-socks, python3-whois, python3-yaml Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_4.0-0kali4_all.deb Size: 2679556 SHA256: 4f80bdfd95199edb01251ab0cc1d5735445fe06f45a89bb6402900caa18ad465 SHA1: 44af3cf97276b8db13f885aa77a90bbe44d33aa3 MD5sum: 97486c72355c376041a288ef3637eeed Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1kali9 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3860 Depends: libc6 (>= 2.34) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1kali9_armhf.deb Size: 1172840 SHA256: 7eea630b48c4fe9c50a217b8ac19b86a402c13404caa0461a91a43bbef88e846 SHA1: 570222edd3d1134354675e6410e9bf799c45856d MD5sum: b39f0319f730afcbfbbaa1153e1cf198 Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1kali9 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 986 Depends: spike (= 2.9-1kali9) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1kali9_armhf.deb Size: 456704 SHA256: 86c837f467e2619309713842307f535c100905f7aa966b54acac976f11cc49ce SHA1: 33639397cf16e4ef5989768f0e6e5d635daee0c4 MD5sum: 3994e4768a2151c13d9fff0fe92111bf Description: debug symbols for spike Build-Ids: 0753d5f18ddc14543ecfb77fde04ad7dd609d4cc 091d850b77da294a2e8db137af31c7a08b0c610c 15caa5a072fd5cb22569e76b34ed725b503561ff 2afce24e79f1ee5cc39700784a3163c6e747958a 2bd7786f0e574f2ace0196e21e81df49fb6793a7 2c0b4b5782ff93fed5278f7fe24ea54c6ee61a63 318470454a9148aaa3db8f9d66dae433a37351e2 31aea65356378634d3854a5537780cd66b0f4be8 341066ecdaba6cc74e5c7d53923221e0239d2b01 34d36eac7d8f456ad74a0cdfbb9eb1ce9627e37a 43418114a8cf17cc4c1878d4273065db0dbde4a1 46734746ed0c74add7e97e0354bcea0516218320 59d2e8907525efc313572960ffa14302a2f12820 6490a51c3c71462648ddc6e39aa2ec1cac7511af 67c6a0ccd3aae1d00973dd76b8ee98844ef56937 6c0a8bfcce332390dc36c8a645a135203e7285f7 7490a6b3c39345d0f4483ff951e4a7a9049c0dbb 900294c7c4adefad01ac76f19ad3577d9358204a 919a13c7279a60857c267026d4dab0afaedf06f6 95864e899e3931c4e252738e7b177ba99861f1e3 98cfb673807d7f96eb2bf3a1213ad7770347c3c1 a443e8c119b8c0357c7c0e7471e3f2c2c4cc8d58 b6c5e474d2718f1fefc3ea457ec3b88a9f3127fa b8dc4fda7036953c8c6e4362176072c0547b4460 c12e237ac8f9145a8ac6b12d9c116e175996c8b6 d081b4064eb7ff500491030340294dc7af36a816 d9e1eec0831db36bb1a836138ddfc01d82b35071 f1a939aca6e41adef255d1e481140d9fcb2ebfa8 fb4412e8f62c894064184bb18906e0bedcdeaa22 fdf4ed5a792e5c49ea9652aa92a9fe4e1b823d36 Package: spooftooph Version: 0.5.2-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 61 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), libncurses6 (>= 6), libtinfo6 (>= 6), bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali4_armhf.deb Size: 17920 SHA256: ec788c9cafd93474978a30b70cc6f2738c38f110845e40b57228f313f93da6d7 SHA1: 0a0d0d943ba152c9bb75fbff30ee76a5c3e643f3 MD5sum: 45929b67a08ffee4ae0d4cb2d7ebcdb5 Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 21 Depends: spooftooph (= 0.5.2-1kali4) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1kali4_armhf.deb Size: 4264 SHA256: f546a98bdc2ef6da4c6f0b4eb4b221470c06da9f1713273e4a7a7072e66bed05 SHA1: 3bf885e2eccbfe5122be17e179f79df6922645c6 MD5sum: d35b8c8b21dc89c323a41a1a42fa7db9 Description: debug symbols for spooftooph Build-Ids: 64f636e928f2650eadbaf25debe906a6840768fe Package: spray Version: 2.1+git20190226-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali3_all.deb Size: 10659488 SHA256: 4cd84e2b443ffd79050d1e5ac3c93263152d9af09cc5a5e95e42981ab0141c93 SHA1: 68a9121d767c6df53828bc2301a4dc236b3680a2 MD5sum: 924e2c9bc5738adaa7e0fde361de5679 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sprayingtoolkit Version: 0.0~git20201009.68f295d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20201009.68f295d-0kali1_all.deb Size: 16408 SHA256: 77b0014c1eece68f157e49cd52274623f40c47a675841003fa6a362e91ff2adc SHA1: 12ba980980cbfc0592596f685eb01bee1c0502e0 MD5sum: 98cb75fcde2ea3852e995bbc9799f95a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: spraykatz Version: 0.9.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0kali2_all.deb Size: 595880 SHA256: 9c273e0d9f7cd527da44e8ae1bb9deabc758e386bc16f76e5fe461960a5cfead SHA1: 9f032cbd93eecf8144523136c81c2a18739c4467 MD5sum: decc20774ea74b11a42bd511906d4c60 Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://ntsecurity.nu/toolbox/sqldict/ Priority: optional Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali5_all.deb Size: 58992 SHA256: a433388f83088e46ac1967cb9cbaea8853dfa9034cab900269e2fb6ed98da1ea SHA1: 34b5f083d5745bca50b737853bb0ca7511362864 MD5sum: 1335c366042e5c6200dfe22f50c61024 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlninja Version: 0.2.6-r1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1032 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: https://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali3_all.deb Size: 358132 SHA256: 20d00f1a7fd8232a2c4bde8ab008930f25bdea2f44c33087bc0454ffbb153fdf SHA1: 6eabadb1ad8ee92cf2382800f53a1b3f028fca23 MD5sum: ac0d7be3378435c434ce11fbc1f11a54 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: https://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali3_all.deb Size: 41180 SHA256: e63c32fdb6bca7ee9c1148050a7894b9c6fa75804b256e378f7e51b8975de397 SHA1: bfa9e1d88e637ff4d763412081befdbe09eaa606 MD5sum: d30eab0c5a10ba1a758dd7e4246dfa6d Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sslscan Version: 2.1.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3034 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Homepage: https://github.com/rbsec/sslscan Priority: optional Section: utils Filename: pool/main/s/sslscan/sslscan_2.1.3-0kali1_armhf.deb Size: 1313224 SHA256: 45db20836ffa68c094bf0b74569575655c3a21dd586c196783e474096a244124 SHA1: 6fd6611334ea3a39eff5717c7a7009328a1c34d6 MD5sum: 57d2447fb1067d76bab127f74df9bd9a Description: Fast SSL scanner SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes preferred ciphers of the SSL service, the certificate and is in text and XML formats. Package: sslscan-dbgsym Source: sslscan Version: 2.1.3-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 4672 Depends: sslscan (= 2.1.3-0kali1) Priority: optional Section: debug Filename: pool/main/s/sslscan/sslscan-dbgsym_2.1.3-0kali1_armhf.deb Size: 4047612 SHA256: d87647eab12db02d0f4c373f5cd218f3ad061faa0a2ab23c167a7f975af06e1a SHA1: f63983b669096c7beab6270c6b94d30cdfd78074 MD5sum: 2daff5148db2efbcb4cb28fdf02eb847 Description: debug symbols for sslscan Build-Ids: ac8cec58f174ab2ee78dee674a241261f6915d11 Package: sslstrip Version: 1.0+git20211125.9ac747b-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-twisted Homepage: https://github.com/L1ghtn1ng/sslstrip Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_1.0+git20211125.9ac747b-0kali2_all.deb Size: 12120 SHA256: 432b19918373f038f4241f10bc6076b83a1e418c36f7c31715c8823470fcd231 SHA1: 1c61c772a1e76b177dad70b9b3809d1bcd111f89 MD5sum: cf114f228bfcbe143bb458ed9858838c Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Original-Maintainer: Chow Loong Jin Package: sslyze Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2147 Depends: python3-nassl (>= 4.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 42), python3-cryptography (>= 2.6), python3-openssl, python3-pydantic (>= 1.7), python3:any, libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_5.2.0-0kali1_all.deb Size: 420088 SHA256: 0aec53d8f8fc978e2ac4e89a39810c554528725be7b1710c66fc5f83f3eecdac SHA1: 1f6451a8fbac6ce28d73d1e978b066f254618cc0 MD5sum: 1d00ded27c7ccdca5528eac358548651 Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: starkiller Version: 2.3.2+ds-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 7756 Breaks: powershell-empire (<< 5.4.2) Replaces: powershell-empire (<< 5.4.2) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_2.3.2+ds-0kali2_all.deb Size: 2815480 SHA256: ad1556589eaf59dd8c198528028983f8a26143982356fbe96d67cb3f0b5a8315 SHA1: 7d605ff590e208786b56b5927952d05618c955f8 MD5sum: e0cba00c4e60c328d297029c4bc10f05 Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. Package: subfinder Version: 2.6.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 20684 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.6.0-0kali1_armhf.deb Size: 4692068 SHA256: e023d558088040d7ddba3eaa39b65258a32c6b83e6e62987018e8fa169df4575 SHA1: 9012ecc495f73ca119197c08c7ad84046053242c MD5sum: 6da76fa61810ca727dda006002c56923 Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: subfinder-dbgsym Source: subfinder Version: 2.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 5915 Depends: subfinder (= 2.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/subfinder/subfinder-dbgsym_2.6.0-0kali1_armhf.deb Size: 4477572 SHA256: 86f2ef5efdbdcd94fb9e856387d1b59982b278bb69ca309cf66e372687ba6ec9 SHA1: bf2c8d8dca8712fa51b61a3cc936fc5584cc0dc1 MD5sum: e3cbee66fbb512ce52aeaa4bcd9e47a9 Description: debug symbols for subfinder Build-Ids: 7f31d0d3a6100296c30923adc67c93c3aea2eee2 Package: subjack Version: 2.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 9344 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-domainr-whois (= 0.0~git20200925.9f8bed8-0kali2), golang-github-haccer-available (= 1.0.1+git20200921-0kali1), golang-github-klauspost-compress (= 1.10.11-1), golang-github-miekg-dns (= 1.1.26-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-valyala-fasthttp (= 20160617-2), golang-go.crypto (= 1:0.0~git20200604.70a84ac-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), zonedb (= 1.0.2836-0kali1) Homepage: https://github.com/haccer/subjack Priority: optional Section: misc Filename: pool/main/s/subjack/subjack_2.1-0kali2_armhf.deb Size: 2439360 SHA256: b7f2848034fb1d33e51af23c858fc02b50ca8a3f5e129184e0f155baaaf90067 SHA1: b635fa0d96fc936da6ec5b2af95a2b8aa3c1b59c MD5sum: 5fc65893e94d60f88dd51fd18191dcce Description: Subdomain Takeover tool This package contains a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. . Subjack will also check for subdomains attached to domains that don't exist (NXDOMAIN) and are available to be registered. Package: syft Version: 1.0.0+ds-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 39529 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.0.0+ds-0kali1_armhf.deb Size: 10247968 SHA256: 45b083f77f407f7cea6bdf810def7a848bda44134d4561cc3ba37240f5f8a677 SHA1: d81e4c46ff450b89789c61d265ff51f65e79ff03 MD5sum: 48dd3e315570d13db5580994ac793d10 Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.0.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 15601 Depends: syft (= 1.0.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.0.0+ds-0kali1_armhf.deb Size: 12520760 SHA256: 47bae41e2d3b06d4e8a71c024c249bdbd322b21f6db4acac6f143dc2862c8117 SHA1: 6da255167fb908776a6d8da3a5da343ae99dfcdd MD5sum: cdfe52cd617dc6911d41052287a781f0 Description: debug symbols for syft Build-Ids: bf8b4ad5d6ce8354db7f917440e4b9017537436f Package: task-albanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 521c4c462c916a187f2b5123de1c1b8ab59188beda67eb8fc538a66337cf8933 SHA1: ff9b9258d82e134e531b4c5d50674b4909cd3603 MD5sum: 17e589cc49c8e26e6f4e927363ccf806 Description: Albanian desktop This task localises the desktop in Albanian. Original-Maintainer: Debian Install System Team Package: task-amharic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.75+kali1_all.deb Size: 960 SHA256: 0f29fecee196d23d39d016b5190c8597a57b1004a3a224d54930e6e136a2a001 SHA1: e9daeaa94d73815dee8bacd8798cd0590b0bd7d4 MD5sum: d62b5989a05325d6602a01b1e653470a Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-amharic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.75+kali1_all.deb Size: 956 SHA256: dc95dd911f5a1d14720384aaa52a27e9daf92ad605cf378633b8ebdd6d1b6790 SHA1: 57120a658a10260afa81224b1b0e1f4392b17e3a MD5sum: b30088cf0426aea8bd42cb3da8417a10 Description: Amharic desktop This task localises the desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.75+kali1_all.deb Size: 948 SHA256: dd51591c79e63326317267e018defbc7b326b5b1cf7065d539664824771e3530 SHA1: c0414a5e64e9bf33c94774db6388be4fd83c631d MD5sum: b73517eec7a031ee8e2538b3f887f2dc Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: bc61e48c10db76610132ea7a46851ebf8f6ca13c882867f92fd7d030c8aa1130 SHA1: e80940e3b7d5e5aec1b50b778280163b0ac4118b MD5sum: d6faf77c4d216bd21fc2a1879f422aea Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-arabic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.75+kali1_all.deb Size: 980 SHA256: 63887d84d1f69e6819a8cd11cbe2615f105078d4a9c73d8304c6c4ce1a3a542d SHA1: b5f9c04c903bb572b346e43b0bbf43fbce71cae6 MD5sum: e45bc2d2b5608c4c0e02fc431ecb2a7c Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-arabic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.75+kali1_all.deb Size: 960 SHA256: b869b933730a3aad9fb524a0e89a4f247ba3df79447eb4148057f0b54b315512 SHA1: 32a8855d7b3672baeb1c86096d3ef0e6a80b6d08 MD5sum: 78a0a82efe89f0e24e380eec8ff71303 Description: Arabic desktop This task localises the desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-arabic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b65a1861eb0b74ba0320ae675d32275f4ab96fb2049d7a23554107c5dc3e0295 SHA1: 997ccf4ad71aaca060df420485d5c403a5d091db MD5sum: eb8bec7a35e505676350267610e33319 Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-asturian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.75+kali1_all.deb Size: 936 SHA256: cb7d06813bf63763ac651b725e98985ae0d97243f232b98dfb055e6efdb7d176 SHA1: c225cb9ca9d3cbaa180ede14befe42589d70c8a7 MD5sum: ec278528606ec971f7fc2ae5c02d4cb2 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-asturian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 31b36d6a29281ce53fe1d4664fc0b8031fa7ea64f286930e41bb60e6e4a138ab SHA1: fbd50a7fee97d5c18cdb3499abd54e291af160c8 MD5sum: 327588ed3990059fa323483d7e04ab21 Description: Asturian desktop This task localises the desktop in Asturian. Original-Maintainer: Debian Install System Team Package: task-basque Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.75+kali1_all.deb Size: 948 SHA256: a18e4e2dde60397b10e32a9cd979e99b056bd0e17ec0bbf2edc03a343288be2a SHA1: b50e94edf01abeccbea232877b3f2378bb97cc9e MD5sum: 3222c49198687336598f623b62dc3509 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-basque-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.75+kali1_all.deb Size: 952 SHA256: 0c860424cc6218eb68f58c7545cf42241e12d875dac9b8b791b0ff93b5027022 SHA1: ebafaaf126574a48ae0c50ab962dd90583653051 MD5sum: 5ef695982a5603b7e19d4a718e7f8d1c Description: Basque desktop This task localises the desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-basque-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cca673211cf1a8ce50e28def4bdac6c553e6fa4e9029a63fff33ad885fd91f0c SHA1: cd26719f4ea13fa016e8ba20a027ece0055c5c88 MD5sum: ae273f942e908a8b02553b544ba1651b Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-belarusian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.75+kali1_all.deb Size: 936 SHA256: 8538f45b3e7555749a93a520a8ef87a1afc6798db40a78ecd06b6e546d2d7c40 SHA1: 19b3bacac8e9bda7b6c46413dedb1d11fd9c08e5 MD5sum: 5271f71c527060aedd0d50cb2d9a7c4f Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-belarusian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.75+kali1_all.deb Size: 956 SHA256: e324c876b7dce374ab4d38bdba7bedf8c68bea2dae8b258bfd544771391c4b4d SHA1: 88fc5634fbbb469c092797c17bb30372993cf332 MD5sum: 8b1a2e397745e19137e9de08634c8789 Description: Belarusian desktop This task localises the desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-belarusian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 25f170076b64f219570c321478d0dd2861e0221ec1f29a764a2be8c3186ede9c SHA1: 8cabd453ab76f7922e240cdf5d9ea3f25604d6e9 MD5sum: 938d55e85ed164b0a0a7da11cef43cb3 Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-bengali Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.75+kali1_all.deb Size: 960 SHA256: dc6cb7f8f9f0f9d776b0a9ed40af77071e84e7749f1a9487473589a984c90d54 SHA1: b57003e838df27085233953d1e96aa99e95851ac MD5sum: 0e68cc4bb0d38d05525aca6f93517132 Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bengali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 2de07ab73da777e10750ee8e46690b34f9b8decf92e1c005959686cdd253a4e4 SHA1: 64615bc2a24473fe4d180c2161183d62d7eafb95 MD5sum: 09682b222bb5c609011f97d47da1e976 Description: Bengali desktop This task localises the desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bengali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 302c6efb3c4cb555328c6b4a7013dbda8cbd614590963f0e8261318b5301a051 SHA1: fb9f654c20570c82a569bf97ec04dd663d587240 MD5sum: 2f31a12b79cca568ccc20af8e8f50e58 Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bosnian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.75+kali1_all.deb Size: 960 SHA256: 44a912ec0016f30f3ceec9eaa819ec5407be86d58e84d5f39ae956288da584ea SHA1: a4b1ebb526cb4bbd17b7000814d6253f4bb3aee2 MD5sum: a74f5913da05d11c5be56c0e918c8d04 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-bosnian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.75+kali1_all.deb Size: 960 SHA256: a335af7550e0873ff5b5125c4a610923b89931718121d6384b934d3d10b18a8c SHA1: 311b75277b3b781d5c48936db8dc75366b457de1 MD5sum: 30e925d1f474cdb4f7d3b00853d5380d Description: Bosnian desktop This task localises the desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-bosnian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 16a78bd81ebe72b40afa3f671724998c5f7315cbe69fecdfd6f713c2953de1a4 SHA1: 7b897067d86a384cbf8e52656ee5ec7d859f3f61 MD5sum: fbcb908073245659fcdb3d39d8cda645 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.75+kali1_all.deb Size: 1024 SHA256: 1388ea7d566d5b31a43d03c98977b585f13c5d0ed7937a0812675bb6601670aa SHA1: d7ff2b39d424ebac9cd30082c476c1b477114db5 MD5sum: 803cc1b19e3cdee5177796d7987e52fe Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.75+kali1_all.deb Size: 972 SHA256: 28fb7ff9611717169bbc7e4b6d39f68e7505d4ce621727c3a447a8e70d66d01b SHA1: 2ed858dbaf9e01ef25d354e4ffe25482537ff04c MD5sum: e5e3341a865f5f415d815b90b8ee0a90 Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9ae53fc9b97a75f0059b7f04aefb536f37479c87639b350dbad0100b16eb761f SHA1: 2f33b53b3e3ec50dce9c6643fefdb4cfd8f25543 MD5sum: 4525cff85424b54a38f29cfdf6fe5986 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-british-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.75+kali1_all.deb Size: 960 SHA256: e69561445f0ba1eb351e61532c71f768e0eca4e4e4ccee4ec959ba86fdad60e0 SHA1: 268b5b0e7e6b17ad1352374465c5b473ccaa933b MD5sum: 835214a340f3996330f3a22cc3c511be Description: British English desktop This task localises the desktop in British English. Original-Maintainer: Debian Install System Team Package: task-british-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 0dc5c330448f1044be38a396fc084fbcf248b1db288a9489f4a1560890a1007e SHA1: 98251c7914a3a130c3edee36bd9b5bc0bacef23a MD5sum: a8ae13efff5802a6ef2efc36b297bae6 Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Original-Maintainer: Debian Install System Team Package: task-bulgarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.75+kali1_all.deb Size: 960 SHA256: d797787bc978dd578fa216eb608b8ccb09f443444b7e8a7964a8b57a708a0e2e SHA1: de7142a5e69ee7280c7401ecb05cbc980f230237 MD5sum: acf61dd9db0cd224085f003870a20ed9 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 6ae167d7bea0bf36da084716e2cdd0aebf889242721fcf83e28469d0211f5628 SHA1: a07a7f0ed4ccb917a0dd32aed6a37d890d0439df MD5sum: 0dca02cb51f603b8558b026d3263cd68 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 93d038b8ecca5fcd7cb752892044c247ba2ed6b387f9e3b8dbce2c3de62fccdb SHA1: 7e19b6c4a5b4b894fe8898cc70a65889816b9de1 MD5sum: 7b4bc543bc523d16832a5bef88ca61af Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-catalan Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.75+kali1_all.deb Size: 960 SHA256: fd5ecb1ed23f5445928eb8fa678dcc62e508c8361823d36446827cf7e26a7005 SHA1: 254f8f176b92e6ef6e0904f169bc0b127d77cea4 MD5sum: c160b5bbd816cae533a070eb6eaaa8b0 Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-catalan-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.75+kali1_all.deb Size: 952 SHA256: 6472c3450457bb17be86f013a8053988ae140714e6d8f54a40cd3659c485638d SHA1: 3ace8dbec01a73a925ea0776759383deb10bb3a4 MD5sum: 2f63f092478694b2ba541c8a11d6cb78 Description: Catalan desktop This task localises the desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-catalan-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 544eb46ef2afd7fd1a71698a1698a775fe79651aa5c84138ef4c07248873f7f7 SHA1: 39c3a12b6ac2531c197652c9ca4fb4b2f3927d3c MD5sum: a73257cbd5a43ed5d7dbda29be0a11f7 Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-chinese-s Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.75+kali1_all.deb Size: 1008 SHA256: 812552c71415b86138f009f0782521e514fb2537fa35fe8f61cb0cc14cc9026e SHA1: c445c10a6740d9ea3ce9042baebcaf78fbf5c2b0 MD5sum: 2bd79c6a0978d6faa33793dbbbbd8752 Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-s-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.75+kali1_all.deb Size: 1048 SHA256: 044e6a907c5bb304b88fab57265c71877b473cfeaed155743e17d3ec0b994413 SHA1: 2b826422a61cdec71cc7b70299c66e264d87711f MD5sum: 47c554ab1227108857ed39867ea2693f Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: cd2e714195236f775f5d103d450048f59739a06eba9c76664c13135021a7c2ca SHA1: 638cc283ada94980446b8acd418629c73c71ca7b MD5sum: f816f41070b83b73df4799f992de1c03 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: 31303106f0600492264ca26958df87b05feed671a0240ea0a0d9fa36c5c182be SHA1: f70def007c577f532964ae166b832b9a35a56491 MD5sum: 31d0c4ef6750d5906b8b2d5a382a58f1 Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.75+kali1_all.deb Size: 992 SHA256: 432bc69247e7a85e67f0848244f226f5de75a0948ca8ad15ece99955bdc685cb SHA1: 4bcd7d41a1296c53c2a8c1b6cbbc9a1dd0be23f0 MD5sum: fe032f265107d45f2bf472431427b497 Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-t-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx, fcitx-chewing, fcitx-frontend-all, fcitx-table, fcitx-table-cangjie, fcitx-table-cangjie3, fcitx-table-cangjie5, fcitx-table-array30, fcitx-table-boshiamy, fcitx-table-quick3, fcitx-table-quick5, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.75+kali1_all.deb Size: 1088 SHA256: 284d7b041d46cc613a82407953385dae996a630b4f33807de96735a0792bfe1a SHA1: f88a6f0d2c66d39f1cc65af3587666c0cb4e6ce0 MD5sum: a842f7058aed2428a861d486358b1f16 Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.75+kali1_all.deb Size: 960 SHA256: 934ab2d2fc0de00b793d236553ad178f1cf144dc33ac849631ba24035eb63630 SHA1: a99f08d1019f785454856d6bb73a1282b5537b30 MD5sum: 3e1b6b35486d42ae6bc37ffebf5c62bf Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: eb9a8496c3cdc7340e58a9d2abfd9cdff2d4cf3b368390eb84e518478286537e SHA1: 669ea5eaad1cbf449618433cf66f965f7fd4a3c3 MD5sum: 09e6ceff4ceffb08d9dafa945818554c Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-cinnamon-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.75+kali1_all.deb Size: 1128 SHA256: a98ddb3e4c026d0bc5710621d4e64ce0ffeb5d622109a4c542674077447d4f24 SHA1: 9d4a0702689b577948b799b417fe41ebe6763697 MD5sum: 889662ccab2e72bf9e36ce1cd2a4f463 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-croatian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.75+kali1_all.deb Size: 964 SHA256: 8cffa59543356534a4d3ebc04122b7c4a362e1b5a9eaf225f131b032e1f0d176 SHA1: dc71c265ba093c1214654302fe205e636c847dc5 MD5sum: 12f68f56dc678a4ff429ab02dbca0bac Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-croatian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 579e96c491f40464a8925a4964d9931adc8686cfdbcbe7e0c1f3ffd08d9a7d81 SHA1: e3b3eedc0e5657785e9ac32c0abedef5dbfa7613 MD5sum: 5007db0b19174dd05f0e67058bff022c Description: Croatian desktop This task localises the desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-croatian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 5868f1fca41e036d887ab8d02926e443f42aeebba6a0004ef349e33e7aee2214 SHA1: dc4321617af82cb5f223ed10759991d1a7aa0d96 MD5sum: 89720dc4692c3819d924b5d7f5ead3db Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-cyrillic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.75+kali1_all.deb Size: 996 SHA256: aecbdc14b0272654a544b94da4f39b5b4fa08948733389c27063ca813a9c6ee6 SHA1: f90ffb8ca1e05de877ca99099ec877e79b565377 MD5sum: 56c285e87978bba97cade689d67ebd8c Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.75+kali1_all.deb Size: 976 SHA256: 4f3f9de2b41c1f037c533b6f64b43b374293879813fd8add5a2768d3665aa19b SHA1: 3c68b39bcd1d73ea81068c31e5dc98efd3ed2f09 MD5sum: fc3694158ac5f4128d97c9a168fa507e Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: bfb95a5ab91d121300d97d30b9c1074f5abcde55cf348c4851ed349a418be9a1 SHA1: c98db2ef456601e8b1f9a5aefb66792dc61e6183 MD5sum: 182c3561e4f16814527dc92254e5310f Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Original-Maintainer: Debian Install System Team Package: task-czech Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.75+kali1_all.deb Size: 956 SHA256: f1c04b91ffc625d095dadbada15422aaf654ca679c281ea4a567e0862f65d62b SHA1: 689a4fa5ca5f49b5d90a3985c0c4375d71327f2b MD5sum: 1a71f3b9a3f7b41bc76bd98c0b00a318 Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-czech-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0cf2709a08805598145dccbcad97b4c42837905e417b5df6457dd16d8d874352 SHA1: ad447cc85a873f6aeab298646330aff896bb790e MD5sum: 05169daf8c914e12e65ef2ffe672212e Description: Czech desktop This task localises the desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-czech-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c72e5cb5977e2a6f92adad02b2385a0cd84425cb4c10b0944b9086eb6e697a1d SHA1: abd12735781711f08f4cff9eea4e3996592d28ad MD5sum: 5ac381bb2b9fecc783c8bca51655734b Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-danish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.75+kali1_all.deb Size: 960 SHA256: 845c86825773939614297908c73df866cb9b5c21de81a5490c60d4643e9c213a SHA1: db61db7507375bfeff82426eda9b065bc862b5ad MD5sum: 25f4ec98d2d779c25b40588a1a97e469 Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-danish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.75+kali1_all.deb Size: 952 SHA256: d3a2f63c168ed90d8f9880e9e459b499eeddf0c7e3eb2ecaef6975d9177eb8f7 SHA1: e1b9d844facf0430baa57cc786247dbf8402fb45 MD5sum: 25b34ef4ae439b533b030bedf41931a7 Description: Danish desktop This task localises the desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-danish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 624d9f5f004c470b2c7b2ca693020254789dd56cc52fefbc5930253d7b503fcb SHA1: 1f3de3b650c1094692dc396defdc83f51b6dcfd9 MD5sum: 4dbc503d388c246ab98ecf20f01bc01b Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-gnome-desktop | task-xfce-desktop | task-kde-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-mate-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr, cups Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.75+kali1_all.deb Size: 1068 SHA256: c2b3a2bf7189074974c9ee80bafe5977727438ebf0a2ea0f1816388a029fe30a SHA1: 4776e1c3fda4179f3314a5587a7a651de95e22c8 MD5sum: ffbc98b61e64f8d05d38bee5ba162e69 Description: Debian desktop environment This task package is used to install the Debian desktop. Original-Maintainer: Debian Install System Team Package: task-dutch Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.75+kali1_all.deb Size: 972 SHA256: d12d3e080852bd08fc2892a18c123500dd282ddf91e40b9d38934691b94085a5 SHA1: 4ee7be65eba1811539edcb382f71c9bd5a770a21 MD5sum: cb2ee3fe631b58221ad01a07b10bdd77 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-dutch-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.75+kali1_all.deb Size: 948 SHA256: 39946dc3d2b3416661a244149fb25cdb32c529f9e6a90417e4120edd1861d93f SHA1: 97b72f317a381bb4b0c1ec3d1229da0569d72688 MD5sum: b287dcd23169b386d1c85c454a4c16cb Description: Dutch desktop This task localises the desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dutch-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 8244d7049033762708d98b8ef5dbf6ccc5f2fa5d3628816c222e8bc7fefb219b SHA1: e3cc1b09a5b874078efb218feedac87febf9ace5 MD5sum: 76fd8fa9e33f94b73306a0f78e31bf24 Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dzongkha-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.75+kali1_all.deb Size: 944 SHA256: 875310035b2a3f38409413c462fb2d2c81c7f259fa0bb934369a32994c0f85a0 SHA1: 60d0d094672561a8e124312b57b6f397380fc630 MD5sum: 3113065fa18fe65b514622bd9e7d280d Description: Dzongkha desktop This task localises the desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-dzongkha-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 7c2ce4355cf89298db4bba05af20b57fb5710be3d6721f2dd2c24b1fffded449 SHA1: 221b339ea88ca43633adc11378f1f8bce03f8d64 MD5sum: e750fa8cdc267cbcc2ba8cdd9ad6d610 Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-english Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.75+kali1_all.deb Size: 976 SHA256: 7c7ef8c529f1da7edb1af3a15bcd46e2c034b74ff29df6d02de89b9f74684887 SHA1: fe0ac5113a09ca233f7cb2689eaf8e46dc858e03 MD5sum: 462b8e1fab50212f3171974006b6593c Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.75+kali1_all.deb Size: 948 SHA256: 24cd24dfaf28159441f265030b5a71319e0978ff93267f4959561cecaab2bb92 SHA1: 79f8e114095c088f56f1aa25eede2ff123c47fd6 MD5sum: 250bea5de7ef5ccb74c2e42c22d56301 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.75+kali1_all.deb Size: 956 SHA256: 85537681fd8255a5458a01d66a4409fe25246fe844adf8bd19d5cf9c68a2167d SHA1: 5010d93df906b2e6ca57426ab674f1c0521ef7d3 MD5sum: 2edf87a25b030378f35daa1ad9350ccc Description: Esperanto desktop This task localises the desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-esperanto-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 6ea53d95aa8c4cfba1c332d9aaa1ff764f00199be1966482c97f0cfd62191f73 SHA1: 68cdd3821f2abc25eaf6fb61c72a019abfe11bf8 MD5sum: c039b8c3cea52a8e29c85efbcccb44c3 Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-estonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.75+kali1_all.deb Size: 944 SHA256: 350e32c5eca4514a16bc832aaa0abea06aeebc003213753984bacd9e57d6eece SHA1: c3a42516a04a5ead693c0dae94936df39a4c5090 MD5sum: 6eee900df9165946c893366d57933191 Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-estonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3f9a4afd8227ed6338e4bf25817af1222c3a60dfde4ff75935066752b5aab37c SHA1: 46442c8b3c819ef9d4a9413bb120885c04f58bec MD5sum: 18b1a4e6542e99e611a0231b95a4e58f Description: Estonian desktop This task localises the desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-estonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f4787b25baaa51776260fa321f21114fbc53ad766625a36e93aade63ddd5e3f3 SHA1: 91f2d9b38b01c677fbda1c2ecae2a53938c61234 MD5sum: 1adb3f3026de1dc43548828780cf141b Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-finnish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.75+kali1_all.deb Size: 964 SHA256: ef2108e2771b96907843f46c0b3dc907ee6c18c82d9319b098d181a6040b9082 SHA1: 1121ed4a5523ce2bc118ed7eb4bc6dfd0c05d0f3 MD5sum: 478db79d98452ea0dc670db56ad85139 Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-finnish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.75+kali1_all.deb Size: 948 SHA256: f938fbeeb6307ac3fee8f3164de5420e99848e7a4ce5d7dc3f8c45a74240644e SHA1: 368b8cbaa88e329569d8c7185fa3c029f229f548 MD5sum: fc7dce5da88eb0edb01b30fa4452ffe6 Description: Finnish desktop This task localises the desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-finnish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 1d06f70f5133e56f35108b5074668d3e34ac03622e002e435154f5a4fd7d23db SHA1: fbb58cd2b606f85b4839afa6591be1edf8d9f79b MD5sum: df3926ea2ca32de9ccf2c607e7dae867 Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-french Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.75+kali1_all.deb Size: 976 SHA256: 17ea686ff36eb6ae30163e0821abce1b3d99dd933c17e955257fa082db18ea7f SHA1: b80258a3d2fc3e7c723c236b48e5c8605afe7d6a MD5sum: a7aa43b80e5e492f57a2d0a22e49e961 Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-french-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.75+kali1_all.deb Size: 956 SHA256: 541e9f9effa014dd5c0fe269a78667109e13a9f368da54a3b79bbbfe99b62f07 SHA1: 5879763f2431276802f8dda5b10450b4ac2d931a MD5sum: f83dbee523302bef70e9cc5ef4e2472c Description: French desktop This task localises the desktop in French. Original-Maintainer: Debian Install System Team Package: task-french-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b64b8c4e51cad92da13cbea3a3901e01358c42f16d15bbc5aac41234e62b8436 SHA1: ffc188131291ac45133320ba9b523957ec15ef9b MD5sum: 6e39d1f49c920c8e6fd167874a35f78d Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Original-Maintainer: Debian Install System Team Package: task-galician Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.75+kali1_all.deb Size: 964 SHA256: 666d349440c3ed1ce4df07d611f1925efc8bd28b47efdb49316d520121ca974e SHA1: 35fd4c273d582b26440314d91205f97dd6ece0f7 MD5sum: 9e653a5514f38901a433b386c358c7c9 Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-galician-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.75+kali1_all.deb Size: 952 SHA256: 2ef66b78e625727edff577487a219529698c2e804e9e10ee948967b5bb4f97be SHA1: 6aef92733988228c9e916b50c7d698387c6bc1da MD5sum: 0cd6d0ae4fa7abd4559c6477f5cfd086 Description: Galician desktop This task localises the desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-galician-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d0e2749dc09f4ea63d55fee384c6353b34b762a756e36a2c96811778ee46c68d SHA1: 87d7d4a3508ce1e637db30927c987589f5ba675c MD5sum: fd3c8333729aa6bdddbaf342909605cd Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-georgian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.75+kali1_all.deb Size: 932 SHA256: 3d1e96dbd1ad693fd026b0cf98a20c8dab5be2ce208368c7471789a1346ed59f SHA1: d80bafec490f488867c5e580fe30c627facd06da MD5sum: 1057c6eddb2d125e3e23a57511f445fc Description: Georgian desktop This task localises the desktop in Georgian. Original-Maintainer: Debian Install System Team Package: task-german Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.75+kali1_all.deb Size: 964 SHA256: 6300496da52f32648ea241ace0164379e35dacda4b3a9dc3a6c93f75d13c7ce0 SHA1: bb6ddd99cc5cad89feaf3d5224d1ba7061098987 MD5sum: d3907339596f133263b232229d91cb2e Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-german-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.75+kali1_all.deb Size: 976 SHA256: f16c257f7b87d52f3c329a9eb45cb9365897d2979d4802acae69544e19bba9d6 SHA1: 1cce181cc09e2039e25913a68c067ebb4264de75 MD5sum: ef34c9a04099ebecaa63832a2d4f977e Description: German desktop This task localises the desktop in German. Original-Maintainer: Debian Install System Team Package: task-german-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3ba37395b336a2a8331e1ff9db8a6ff96b2ff3380728eb461d051e1e9e622d41 SHA1: ee26f8805da8f936a5b1d0b264cddd2cc8266ffe MD5sum: 9012d138da18e8d1daa059312f371e17 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Original-Maintainer: Debian Install System Team Package: task-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-core Recommends: gnome, synaptic, libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.75+kali1_all.deb Size: 1208 SHA256: e390f77b5d372305da7581b5e7e3acec198dca0bad9340b4fe5880dcf3d653a4 SHA1: 4717c1677ce12ee4c25eb8380370c9bee9d70c47 MD5sum: f2f061ac6b84ee85a77478f9361bd779 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.75+kali1_all.deb Size: 1212 SHA256: f4650ed2f7bea02cef394eda532391404355e7d67cd7aacd333a027f9255f37f SHA1: ef5cc999215b87325c9acfcc430ee298971b8649 MD5sum: 33095ade87bc64bbf0e7decc94d5342c Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-greek Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.75+kali1_all.deb Size: 948 SHA256: 14701fa3291a29d7514e9ce3bf7e31f905f5e0e3b965ada0cc61e5998e0c2589 SHA1: c41753b6c436bc2ca12add8362bc4df939ff252a MD5sum: 01419d8bb3cba53f3f0a03347f9942c1 Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-greek-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.75+kali1_all.deb Size: 968 SHA256: 4695c4c6a94cf440a28ed36df76f9eac0736e7175d412014e285d804507d772e SHA1: 799501aa234d1a0afbd09190ce30955ab40223b5 MD5sum: d4e662c49d2d80533aa2bdd5c90e206d Description: Greek desktop This task localises the desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-greek-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 32bc5278bbdf3aecd909027a6129a85bfe38ee172aa628c82bb87348097587db SHA1: 38b5bb792cded2c550869e1c77dd383076a4bf00 MD5sum: 636b40e793431d34f1d703c3d3972dd3 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-gujarati Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.75+kali1_all.deb Size: 952 SHA256: d3254bf2b2d87c08083f99cf728e87a8961116a1e09d593c3a5e08178711375b SHA1: 63a6767363a0169b0af951f16133206fa3a5a68a MD5sum: 8c65f9267a709c9b881a8e2b1b84df92 Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-gujarati-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.75+kali1_all.deb Size: 960 SHA256: 5c9bf9a9141dc00c5e359189f38ecec72beb395b199da5291aa64442ba405e69 SHA1: f2a30226af15100c3c2f483f94dda3516e3ee99a MD5sum: d8c5d9ba2a9daec94dc34ee5536fe21e Description: Gujarati desktop This task localises the desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-gujarati-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cbfe8434b29a645202e2c3d47fb076a9fb708b89bc70210a398f6505c7bd7f88 SHA1: c463b38f52d58c33cf0ce7dae0044a51877cef1a MD5sum: e19b6e89833a4886f42bb4d0e10b87d6 Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-hebrew Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.75+kali1_all.deb Size: 984 SHA256: 6cee54660aa004498b094e182e16e9a0ecbb1885a3122895c37878909972b0de SHA1: 6930709c28de51f38baf870a377f5721c3044660 MD5sum: 09a1ff184c09c9d8df395d5702436b73 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hebrew-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3a19b7ccda651a4799b8f8ddc92f01c76cb20cd24a90ccbc13d48e72637ecd61 SHA1: c6a97e29925a5cae5a7b2380a2475d64cf0ae9dd MD5sum: 69e0fde7a890ed78b265a440588e0e7c Description: Hebrew desktop This task localises the desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: ba71cfdff19bbac5a606d6d8f4313d8da65aee438e09e3c3bdac2381cf336023 SHA1: e06eda4e4523c048508ca28d0de789c450bc0ca3 MD5sum: 75787b29289ffff8686479d6d461da03 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 181abb92064724b881c272b45aaf8dcfff068c795a15af4ac8569998fe82a5d2 SHA1: 219042a16a84716b206dd06cdca344564dc011e6 MD5sum: 82ff9ac5819f6aa64a13daf2af41e379 Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hindi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.75+kali1_all.deb Size: 964 SHA256: ffe94a2386a2c977d52f0efee7997e9ce5d68ea956c4a12cdf959721f6814658 SHA1: d591000782700c2f09c4848e8d19679a7c799eed MD5sum: dd77a1bb9abbe154e4ddde9c88580a8d Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-hindi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.75+kali1_all.deb Size: 956 SHA256: 571308bd6dfcc1d6214518d8bdb23540ecacbdc95bddfe36cc3395dac3b175c5 SHA1: b36fb42ec8dc37b1bb9ab865cf2c1e703b14e053 MD5sum: 4587e43566196d34618898102ee21afb Description: Hindi desktop This task localises the desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hindi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 95c556bdf5f43cbe5ba7e2391280d6f3f987fbaf31d25b208c66e64616e1d96b SHA1: 48a9201649ed2d257b647295cdbd04a8a3cbb39c MD5sum: fbde201055735a114e3c3f696847e94e Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hungarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.75+kali1_all.deb Size: 988 SHA256: a871ac4866e1133ae91d2d74b8ed8a14ed3ffc4127739f3a51cf3c9bd0a52319 SHA1: 6633df93ed44254d3c91461f4c9390156e11482f MD5sum: 3c23e31be3a989d547b38c84b11dd7cf Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hungarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-urw-base35, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.75+kali1_all.deb Size: 1012 SHA256: 80e63e66945c41b2d304abca964c45d1570621994087fa04ad3cb24a7d49386d SHA1: aac6cffefe67b29493bb8339eece140d3e9c863b MD5sum: 2617c908b1bb5cc303adeb8c3fd94b0e Description: Hungarian desktop This task localises the desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-hungarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 3dbda5d747e02cf7b1ccb77ba1d0af7f339bf7c542261144b03e7f5475b6a651 SHA1: 9fe6c6fd2c16745106c88c94e9e129e8a79f1e4d MD5sum: 62c064fa21b80e8d8a58413f44a8b24f Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-icelandic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.75+kali1_all.deb Size: 952 SHA256: cce3ca2082e03dab9cf23b25696a75a2986d2504f4ec71400ba4fef2a5812836 SHA1: fb7f236705de3c32b4d7dd2fadcb375722f43d48 MD5sum: 3b7d7e11b495f3b102445bea7c69e914 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-icelandic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.75+kali1_all.deb Size: 948 SHA256: 8a4386e6306461537fc4e97383e718fa25e73198a52a2897ce1cd4ad6d229f8d SHA1: 9508ebd14d2b83d5c091741a3726cc7adc10f880 MD5sum: 18cbb163a212f34e3af3841c2173ba03 Description: Icelandic desktop This task localises the desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-icelandic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: a271762603220c0e2ca57af8c06e587bc3055df53296fd62534e6dc966c26351 SHA1: da610dc7b5c8aae5c5ee08b6730d29126a9b3b07 MD5sum: b14f7e8fb033be0d0a35cb2583d0e85b Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-indonesian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 9b065b3bf3f565b10ca01bc3997de2f4cf4fecc1288ca8ce769707b156a45b95 SHA1: d3c2cacf67bb82e38bd2481752c765d770eb083c MD5sum: ff67e198fc30ee7a9f920f87dbbe7600 Description: Indonesian desktop This task localises the desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-indonesian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f6a9f1e77c6710c99625788e46dc2f05df9e6c1cb60f6852655f96443b862b0e SHA1: 601fdcc85d1af7f5950170009f69df351a551d09 MD5sum: 90986fd3dc6519d6f692a9ae8004de96 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-irish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.75+kali1_all.deb Size: 940 SHA256: 2cd73dcd461ff9b064ee5afaa3fb533e595458458662ea083050d3d5ff4ac335 SHA1: 60cfd336f6e7455b4f997f92fba07e05b50cb22c MD5sum: 3675ba8179eeaf81d6f973f44ab22054 Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-irish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.75+kali1_all.deb Size: 952 SHA256: 161315fcd93bfa46cb07e099be76411232a90f079a417f377e1b4c23b584b10a SHA1: a9a51466f706a680334857ebf6171e0080921906 MD5sum: 55b9b9a4602f29bc852457957345218d Description: Irish desktop This task localises the desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-irish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 47f58bbd669372e94bbafc59a7ba6f06acaaa3fdc2548a7852369386568545dd SHA1: 0d1f3fd1c66f9135d7a681bcfc39f700b9e3b188 MD5sum: 4e9f74553234a52b30414aaa8f341c95 Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-italian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.75+kali1_all.deb Size: 988 SHA256: 57fb09699d97cabd93d3cf945e56a4aa18f84d785551d8cef831ecf1ae04c4bc SHA1: 3d36105a6f4e61a5acdffd8c6ffb7d47df8c4e82 MD5sum: 8cc855fed99ae3ebd8779624f6c84999 Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-italian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.75+kali1_all.deb Size: 956 SHA256: b7e23af750fb5df7f804b9d5c2082505750d2b57e4ac9867789ae0f1aa9ea67f SHA1: e85401989aece337a91166bc6865ef92499ff2bc MD5sum: 0773535241aa082cba88e62bccd84310 Description: Italian desktop This task localises the desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-italian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: d53f4faf5ac967106ebab5db82a1b5f1de76061f70fb9fd627738cc03d2a15c5 SHA1: eb06cdc2ee0664b49dbfa5a9c93592d2e1d7ced7 MD5sum: a522677a01a1980fdc02bfe6b5b54723 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-japanese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.75+kali1_all.deb Size: 960 SHA256: 05f0478e87a823f489062ef94f9e64eace0d546a566a3e041339acc1aff7af75 SHA1: a5a17db0bc7a3b0e67fbbee410450fd243496d4f MD5sum: b6b5244c656fa718c73933348143bb75 Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-japanese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.75+kali1_all.deb Size: 1008 SHA256: d251e6783ce35643da1daa7117b9e5784d67c140843c43b7eacbc7cd54800f3a SHA1: 4116fca2398c27a691b2329abbdc6e0c1b2ac6f0 MD5sum: c666871f20bcafbe88bbb86eeca21506 Description: Japanese desktop This task localises the desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: 77daf1a18e04fe76c107cf067c55d6abbc81ba4e694b8e5bd276b4a25094e952 SHA1: 4ffe4a6cb6651e036acdd48077b9be80f851476b MD5sum: 6da4d237027be3b6885cf54b407eca4f Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-flashback-desktop_3.75+kali1_all.deb Size: 976 SHA256: 7275bb35914fd8e78fba0387ceb04662f0ed44955e3711cd1a8a2c377e8463a0 SHA1: d490d6a8309242844089f2f2856b07ba07797a22 MD5sum: aa16de7762f1f5c8d9f44f84f664f3b2 Description: Japanese GNOME Flashback desktop This task localises the GNOME Flashback desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: cfd8eeb127718016fd2d71390e617ef3f160e20693a1c240f1075b60879d463f SHA1: 4ef18c8539f201dcfd4e7f095115f5d31382ba7a MD5sum: 0fabc1bdfc3b3676f4a006cbd6de752c Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-kannada-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.75+kali1_all.deb Size: 960 SHA256: 6487a47e0a8086b24a116b2192a84f4d21ae07d5c6e7b04edbbfa6470156d8be SHA1: 7bd29e8dff440f7f0c1ae6c26fbc3a92cd246068 MD5sum: ac52b20d1c965e48de9e8f18c38669fa Description: Kannada desktop This task localises the desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9310e248ba604d5fb8ff389fb776c9c830626a2049d4e1bceb78eb82e4942860 SHA1: 9c9020031782e1a9385f9518f6fa0fcde81af172 MD5sum: 415ba3583cb19bb85bf9dc1723265819 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.75+kali1_all.deb Size: 940 SHA256: 250fd850354d668b5bed6bc533fada73224cf56fdc5a7fde7d35e69014730996 SHA1: 9678b92133629b4d3216e7765d79d94155ab1100 MD5sum: 0eaf1818fba32f2f071134f0ae76cbe3 Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kazakh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.75+kali1_all.deb Size: 948 SHA256: 8df3a7625b6c9fd14fc533c1037a38132ecef4781b9f98c4f9c1798c102bab81 SHA1: 3d08f45481da7abf8b793a929ba79e8e02398e77 MD5sum: da8a5072deeb4f0e34c2a24309bbcc31 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-kazakh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.75+kali1_all.deb Size: 944 SHA256: 52319dffccd78d100eba4e4919f5768e9dceeb6e41ce1f442acb2a20ece551cf SHA1: c076c4370cbf1788d65e600c048edcdc4b043aab MD5sum: 923a64ea5306b3eeb0db0c0f7d06b3a5 Description: Kazakh desktop This task localises the desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kazakh-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b5685c3734ff6fae38843d3ee84289f0bbea5bf215e6e7505548f117fe077206 SHA1: 178cceb840854415b8fa01da1143209ae3ac7ea9 MD5sum: 7b79a980875b2149cd22351273994968 Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, kde-standard, sddm Recommends: kdeaccessibility, orca, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.75+kali1_all.deb Size: 1096 SHA256: c6c2b3b25a7c427530e98c8a5974c84d035d1621f3b59b43428843300b580b19 SHA1: 2732e1f8c67515821874ed81c1d5e21eee20f193 MD5sum: f5fa3de3bb0b25591b6cb03e4894b811 Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-khmer Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.75+kali1_all.deb Size: 944 SHA256: e226dd0cf3472f0b1f9b807a660a566c9fcb3cce23deba00a9dda5ed81e07b53 SHA1: 7c7f7800d9bb4fd26419d1f095f04f9e3aa127e1 MD5sum: 31bae6e4000c604c926dd6ea0933f5cc Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-khmer-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.75+kali1_all.deb Size: 952 SHA256: 1b4593d888f374020a8060c55fad9c1dcdbc033a9385b2d38aeb64ea829ac719 SHA1: b28d844fda5f384214a84aedd640c98e59e88428 MD5sum: 70b41141aa91d01e5e5c8ba15baa327c Description: Khmer desktop This task localises the desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-khmer-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 494d824740f4ee79948ffe2c90cc5bd3feaaf7b44291e5ea7720f91f861a70a0 SHA1: 60030422396aab72d587f148727a82be439b3719 MD5sum: 554723340ee38d2afd97b00213b0c4dc Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-korean Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.75+kali1_all.deb Size: 936 SHA256: fbf6f3493a2d3c557c963f63dedc889af50870c075ff271765c6a5dc54095029 SHA1: 908a33d8ff5762516cd947e95763ca6789ad0be1 MD5sum: 0d028c4a74b5672e18f37dbc4d7195f6 Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-korean-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.75+kali1_all.deb Size: 1000 SHA256: 62b0b5576f132fc6d2c9fc1fe9ce804670387bb2f2d28ba5844d364bf8f2db89 SHA1: e7f0aa920ad46c0b0a4d2282c29e49c50ba415c7 MD5sum: 07f8bf864138081c0088d984a0a9dd03 Description: Korean desktop This task localises the desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.75+kali1_all.deb Size: 952 SHA256: 9ddece99d337e7d983b9e4a9ccd9a74191349622f2160e48a27ed84c58367df7 SHA1: 9398b2f525a99187c69363fa3af630c5fb37a25d MD5sum: ea2e95c5ee7ba574bc2677c80ae77f7d Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cb8f70e716d0cd94dd3c54c309756d29e6ed196cb861390fd7eea5164ee06b62 SHA1: 16de346ee9c4681284541ee9b5068cbbc4f73f1f MD5sum: 994439907f6dd8427fff1889a368f0ba Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-kurdish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.75+kali1_all.deb Size: 932 SHA256: ce63f69bb8e8abb4d6ca70fa13e917758676914afa48305903bb1d7d12a393f7 SHA1: 23edb46eb28014c297ed942a97d30d53248ca0c2 MD5sum: b40abd9a56bcf948b96e16a235d743cd Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Original-Maintainer: Debian Install System Team Package: task-kurdish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.75+kali1_all.deb Size: 940 SHA256: 681a7f9f0aa03e83827e1faf06485c2f586b9c2cfcf198d6a6e776ca772e77c1 SHA1: f497998d4f62ddfd79358c4d66220b532b1cb1a1 MD5sum: 1a0271f701ff2d1aba48e6e5f18d5fdb Description: Kurdish desktop This task localises the desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-kurdish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 90c76e29e9cc91cdc0aa09c424ff7df6e8e504928933154ef9131d51901b224c SHA1: ab7c52df8fda67c1ea73684fd8a75f9660bad636 MD5sum: ccd1542a4a5679c8c2eb337cf896555f Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-laptop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.75+kali1_all.deb Size: 1092 SHA256: ca1926c1550a50dcdbc5592e6e81362193fafac9717724d33424fa2e7f2bde5e SHA1: 533620944fb231959376fe519a0c5b3d9b92fcfb MD5sum: c67a786c6538b198a498a8d214010517 Description: laptop This task package installs software useful for a laptop. Original-Maintainer: Debian Install System Team Package: task-latvian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.75+kali1_all.deb Size: 944 SHA256: 4097e16a3a01a8e83c502b80a89145d66e1001f5cf0e68b024f9058230c8c9a9 SHA1: 9fa468dbf45bc4ca851b988c7e2e8de4776e9a0d MD5sum: 341ddff48c045949af0c32ba183f7981 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-latvian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.75+kali1_all.deb Size: 944 SHA256: 1c47bcd33ae38102c1676d66783d6b56161704f7e7be2a88be4d90c3a13e7ca9 SHA1: 9f443f9cdabcc49ab73cf6333640fafd622a1d9d MD5sum: 5b7719b166091ed7f56db99b761373b5 Description: Latvian desktop This task localises the desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-latvian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 010ffd52dcd1ccaee163494cec75c5296f16029572e55a87866566b841acce93 SHA1: 9324b75572d5fb214e61b9ac3dd680c4903b9d54 MD5sum: fed1a0d080b2d5d5f28868349a8003fe Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-lithuanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.75+kali1_all.deb Size: 964 SHA256: 4fb67e60c0a32ee761d751a41830b6ff398abf303c7ab66603fc746a8d444d22 SHA1: cc8d7fe025f3cf884466509e64acfd71ba28a3c4 MD5sum: dd0f502a983a37deea93f5218981427c Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.75+kali1_all.deb Size: 968 SHA256: 21ab85c9abd0fc4cc305398f73220458ff30264d5758dc6627599aad1cdeff12 SHA1: 69db2e343b31f285f733d56d760d3c7df9b01f17 MD5sum: 855c28725bbe5dd682ecca1eadf46d41 Description: Lithuanian desktop This task localises the desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17f78f4d37e8972089b1e985465f21da777f7232e732a9f11170fed8e21031b9 SHA1: 2bdea0d5a7dcf59831dd765e890f705138f5f66c MD5sum: c5d1cb5297776c17b3385948fe33a1c6 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lxde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.75+kali1_all.deb Size: 1232 SHA256: 92de3ccb532940960a4587e3e1cc9306b1f54d8b66b386b79f239f6c35010546 SHA1: e8585f71db11c99ae2200272833c44fc8dda696b MD5sum: 831bae7028ca6aea2359761e076906c4 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-lxqt-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, sddm-theme-debian-elarun | sddm-theme, sddm, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.75+kali1_all.deb Size: 1240 SHA256: 5a61ff3b649b3e9e964d9dc6479ec84de954b762cac8be1427cc18d215c05d1b SHA1: 5c41e39f255dd5e2eef3b40b7244391133f790ce MD5sum: 305f79761c1946bbc6dd9f8206d8b249 Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-macedonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.75+kali1_all.deb Size: 948 SHA256: 65652468505413918add84ce157dd166755f01483bf67f81e039c983a08f4b71 SHA1: 4cd3bb214aac1906cc40e3781b58c10e9f87b0b1 MD5sum: b1beb86e441d177b82eed22ae0584c05 Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-macedonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 7af9f2549638d401bc39a6535415177abe5f439a83a9000f9eb28bf67af65718 SHA1: 2a378347c76528db4f9530ccaf9f75e82bb5d249 MD5sum: 6b5a853028f6fa1210e0229ec52a6c36 Description: Macedonian desktop This task localises the desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-macedonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 3d9d22c932a262dcf6d1dc00429260a5e508d76e965c6668f767cf3b02edd544 SHA1: 55e452c1c3ff836405925a4bea6019e76c3a1d1a MD5sum: 5e0f7e4c0626ac585ae95a7d2bf664ca Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-malayalam Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.75+kali1_all.deb Size: 952 SHA256: dd2089142aa1175019e370f71e54979c3f8dfc6b7f4d87da378325cb906dc1cd SHA1: 4f510394c99abbe01e20fd362956302001364ba5 MD5sum: f474f260ecb846bd4ec7e8b08731fd1b Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-malayalam-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.75+kali1_all.deb Size: 996 SHA256: 45027d396e5cf6785d815ed375624021cec38e5e4a8988eba1b184b98e4de0c0 SHA1: 3299a5901e9344d6bd65869c535b07138f374e38 MD5sum: cf06c3ca4bde3f0a9f33385460d94d95 Description: Malayalam desktop This task localises the desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.75+kali1_all.deb Size: 972 SHA256: f27d99db4bd33f8afe886455a1df4263d8c599a18cb25f6b5c69128951ea934e SHA1: 2779166a908adada867fdbe75b53c50cffbf00c4 MD5sum: f051d8a807d6f249e586a7b023be5114 Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: 2a91f270257b7396ef6ae9ff301ad5f8f0603f035dc99fb484fb64f16955fe05 SHA1: c11a32453282a71f780eac8794edfc6c0fc96a55 MD5sum: cecf77c4672c9511c83b547b01117c2e Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-marathi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.75+kali1_all.deb Size: 960 SHA256: bade111708e2875b1f26f0fd80fd0748a3901d095da2e2e0bae749f65cb02395 SHA1: 67e885b79797162fa5dcae717992b593aab0bb03 MD5sum: 538979907652b82c921e096ba52a90f3 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-marathi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.75+kali1_all.deb Size: 956 SHA256: a47262543164f2cab571746f35600c094594dc7cac0eb0ed3bcb1d92937185ae SHA1: 1ae57cf25b54fdce1cdab745f5e4594f259d83c2 MD5sum: b7d968b66f6cb42e60a989a5e156c74f Description: Marathi desktop This task localises the desktop in Marathi. Original-Maintainer: Debian Install System Team Package: task-mate-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, mate-desktop-environment, lightdm Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-gnome, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.75+kali1_all.deb Size: 1224 SHA256: 5cfd5b0ece0a82d2037ef612dcf33dc26202f3f5068be3976ad3034e7d823f09 SHA1: ed3cd9f766d6d9bc7e941cfa8aabb73a1bbce283 MD5sum: 481e94943b93e1acf810570762251584 Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-nepali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 066155a3278d0c699ee4dab6f70663e2a34818c73aa37a38701cd5d2f7a732c1 SHA1: 3204fea29c24cb172763c7ed7b93b2c4b7487cdb MD5sum: 27440d50c6a1ea0459802e455e703a84 Description: Nepali desktop This task localises the desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-nepali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d3da1269f8057724d8cf14d1e2902cf824885935b4f73a50ec7a053ea4c25983 SHA1: b9d82e737b753aff5f5b786c0a8a03efea4c87d6 MD5sum: 97d10943d92febd77e09d2c9f252cb8f Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-northern-sami Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.75+kali1_all.deb Size: 972 SHA256: fdf3d622ef0047269f0737da24cfd205887f5cbaa03cb258b5c16a8cc75c1aeb SHA1: 84df3e05d2c58aef62f78eeb44f89e953f48d127 MD5sum: de934fbe2cc6baa62674c03d9c9dd303 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-northern-sami-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.75+kali1_all.deb Size: 916 SHA256: de382ab651b43936fb2d1d6bff8c24f568efd476f3aa56c7e1d039cfb0bef193 SHA1: fb850087cfe52787d15cea2e40091623e7e26411 MD5sum: ab4bba7f61ac3af99c56d29c4cc96ef4 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Original-Maintainer: Debian Install System Team Package: task-norwegian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.75+kali1_all.deb Size: 996 SHA256: b6ef22294b52aa77ecbeafc9a0a064ce7014579ea90b852d3424a6d5cf9cf76e SHA1: 6f9a3bcdceeb2d7f57abe1929a6377a456194501 MD5sum: f006482caca478c801007eedb2e7f9b9 Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-norwegian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.75+kali1_all.deb Size: 992 SHA256: 38fc77524f499bb1ec8696bda6a7c15d1263e783ad40d970ffa80d794b87acc3 SHA1: 9a0fcf72ece588c1c9c2b077f12e1aadeff8aecb MD5sum: 789def81c463e05be9d123724be21e7d Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-norwegian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: fd1efd6cb2cd37354e02791bcd0ebc4b9d9a67d1a86884abfb804dab54982cab SHA1: 8c5ecb270c224adda92e6ce023830128395ffd5d MD5sum: 0397d2207585426c23386b136153e028 Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-persian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.75+kali1_all.deb Size: 960 SHA256: a5675054ea35f929aff7dc6a55c0eef8b53c9f1b2f11068fc1d2fc65fb0c8ff9 SHA1: 5a4fec4a74ed38f68e550d3c1eb67abc210512b4 MD5sum: f54c1ef1036e0e504f0132c729169fd0 Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-persian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fa, fonts-farsiweb, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.75+kali1_all.deb Size: 952 SHA256: f416ca546a427ac79059254e45f8c579d3f8f4f2da93c352ea864312c7773187 SHA1: ba4d6a10b450e200b96f2f54d64cd4c396ef043b MD5sum: 3242187a03583b4760ecf4dcb9caa596 Description: Persian desktop This task localises the desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-persian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: b123c25c5e500d4a25c49a8cb678f617f3cbf6fb37fa4aeca1eb578d60251fc5 SHA1: 34dcea58f3c492a43db631d7b3720cf7b5671133 MD5sum: f403cf66898cdd0d501dbdbe49835f7e Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-polish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.75+kali1_all.deb Size: 992 SHA256: 8e2c7c20e99d86b667d2fcb67d4bf25c761449596105dfc1bc6d544b3e8532a0 SHA1: bdd2b1654f5832ea9cf5794589ef2de304160509 MD5sum: 69c8f406669f4f211fac0b9eb3a3a4c2 Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-polish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.75+kali1_all.deb Size: 956 SHA256: c3747aad6a63deda7caf1620810fb15e979377a15c8a154298e2c4bcf14732a5 SHA1: 0058c4dfbaa191530e4400b44333849a3b79c7c8 MD5sum: 7072c1cc22e4f568d177653cbf0b142b Description: Polish desktop This task localises the desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-polish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3c20d9d21c4954dc4068d8f7c4506005718d1e90afb969a4144a526c12c34c7e SHA1: c4f43e4ccdc7b10f7e037c6685e9470d846817d6 MD5sum: af26a759ee1ea1abc272b43bcbe62e09 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.75+kali1_all.deb Size: 956 SHA256: 38718f5978fd1e4ea0b581e23efdecd6f6af20f045fc714cecb8a0ca78ceba25 SHA1: 6f1b7d9ac5c13bfa2024570d338d09f95ff50fa7 MD5sum: dd362a0ade248cd1ee1ccb8aef865350 Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.75+kali1_all.deb Size: 956 SHA256: 82d75b328ac1644575f953dba97ba10e7fe74ddd922e81823e368b9e028b2405 SHA1: 5cc40ac401df9505a629f99d59705abd0867882c MD5sum: 063781ed12eafa9892b11ff213901b3c Description: Portuguese desktop This task localises the desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 8dbf854c582e2ec9ff2fedabc5db7bd85bbacd1d8e73496ff172d21645fe4c64 SHA1: eacb1b49900c242ed70f265f1675d131438fcccc MD5sum: 211649db5b00e10d72c1d171d974e0d2 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-punjabi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.75+kali1_all.deb Size: 960 SHA256: fb246438b053302c6c37e25f6215f30dd0e53f91ad5f8f72d129d60ddf9edcd7 SHA1: cb06c894de5f22f40a6d3a8af7c404fecfa87448 MD5sum: d2c2e04ac308038f010536131ad143dc Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-punjabi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.75+kali1_all.deb Size: 960 SHA256: 3eb162a673d9bf055ff92c7807b47366ad05ac70a073b452125657d9efcedad2 SHA1: 863edf03ce29cb1ac4e1e718d291821c080d1728 MD5sum: c8ddbc572228a1c61a80da65a446c9eb Description: Punjabi desktop This task localises the desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-punjabi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: a4b351fec9efc59ce8ff858240c6f032af33201d79b1913c0a88e0d9af1bb890 SHA1: d46e958bb44ee3ff3fea464468f56334ca1ae01e MD5sum: 55f93238fa0aa61d250194fb41660e3b Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-romanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian_3.75+kali1_all.deb Size: 992 SHA256: 0fc2a5c1b979328c4824c30a185b5f0472769a50936cc215f61ecf00caf9700a SHA1: d7bf3132a94d9cf0a89caa7ed30d1ae74d4ebadc MD5sum: 84748734a7fd49ae746c1096fb22eb35 Description: Romanian environment This task installs packages and documentation in Romanian to help Romanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-romanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ro, fonts-dejavu, fonts-freefont-ttf, firefox-esr-l10n-ro | firefox-l10n-ro, hunspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-desktop_3.75+kali1_all.deb Size: 976 SHA256: 8861bf31326c0ade97d457844bb2741dfd95884b572149e22c18cdb8cb93e3f9 SHA1: 668ebe31b239e0a365d43c508cca829f7819e979 MD5sum: 47304b55d996f7a8dd85ad74e00348e3 Description: Romanian desktop This task localises the desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-romanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 5042e963fd7f0fb89ab2bbf912d069a651c76c07cdcd78062c82fa25717a0d28 SHA1: d7f864a50597f0b8b7793c146f525e299e6f04d9 MD5sum: c024f7fb4ddfe9cb480593dee4cb47a1 Description: Romanian KDE Plasma desktop This task localises the KDE Plasma desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-russian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: irussian, mueller7-dict, konwert, re, aspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian_3.75+kali1_all.deb Size: 968 SHA256: 6e0264345fcaf0da66d5619235e1863512a19f253449e0ebd15378e23bfff594 SHA1: 614729e1da51a23eb1b7beae2751ba5dce0cd9e6 MD5sum: 45a227a8f76bd4f1d3513ed058857f1b Description: Russian environment This task installs programs and documentation in Russian to help Russian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-russian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ru, libreoffice-help-ru, mythes-ru, firefox-esr-l10n-ru | firefox-l10n-ru, hunspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 40101714a29a458638bf8babb5ccff5461c64ae0fe6c7d078d584f1ffd982c56 SHA1: 6ca7109b09c322d0464ff5673ffed46f2649a166 MD5sum: 7bcbd5acad9084d766f1fbcefd680c88 Description: Russian desktop This task localises the desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-russian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 9243dff91079a5cfb163995e6cdc642bb69e9c810385c215ccc61d070056887d SHA1: caadcc8072e08e3793812a97192c992e15dde594 MD5sum: 6b2329c26ac67efc37a73309c88361dc Description: Russian KDE Plasma desktop This task localises the KDE Plasma desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-serbian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian_3.75+kali1_all.deb Size: 940 SHA256: e3e47a39964a1273912d50d79a05008f352d047a3c87c75739167c268cdcbb78 SHA1: 27cd326420253ed747080dbbe8fbc224a0ef7bc8 MD5sum: 2984f3aaa122825ca00ea411726243fc Description: Serbian environment This task installs packages and documentation in Serbian to help Serbian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-serbian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sr, firefox-esr-l10n-sr | firefox-l10n-sr, hunspell-sr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 8d038a164c9b5ad9e65f01b652126c5a28e2fa04d0c5815562e8f28c974c3578 SHA1: 4709fe1ff1ec94882cafec5720a0db596f639a3a MD5sum: 47174513fcfdfe60321525fc53429bc3 Description: Serbian desktop This task localises the desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-serbian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 57d662a13f8bd97ed96369e57e9a1ad61ef51f7090e8ab88736af6611045df00 SHA1: 18a7b710d4a136a843dc346f8632706fa610bd78 MD5sum: 04bf8c425df2b6a14164567475a1e86b Description: Serbian KDE Plasma desktop This task localises the KDE Plasma desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-sinhala-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-noto-core, fonts-noto-ui-core, libreoffice-l10n-si, firefox-esr-l10n-si | firefox-l10n-si Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-desktop_3.75+kali1_all.deb Size: 952 SHA256: 314bb746707fd6eb4b2608cbc30ded4ba7ecd7a190d4065f8a02b44c57ac9ee2 SHA1: bc1b0d583f3b3ef7b235112635bfd79b32c75604 MD5sum: 8675bdace7382f79a2755c1894c27e9f Description: Sinhala desktop This task localises the desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-sinhala-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: bc4880e36ab844787e2dec572eae2c763ef136f717e9ef62d1d48fc9d6f666e1 SHA1: 501dc996711ac44ab04fb399e572fedbac25e209 MD5sum: 89844586e80145b361217007847bda8c Description: Sinhala KDE Plasma desktop This task localises the KDE Plasma desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-slovak Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak_3.75+kali1_all.deb Size: 944 SHA256: b4a4eb1e7c1b951f1e9a301e835c9edb8e74d7f67babb9d6a71f6707f725718b SHA1: 6ca912920a40c4eed38a1f7b994efec5f46a008e MD5sum: a68e45eaad1a8d1bbb9fc908a7843e5c Description: Slovak environment This task installs packages and documentation in Slovak to help Slovak speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovak-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sk, libreoffice-help-sk, mythes-sk, firefox-esr-l10n-sk | firefox-l10n-sk, myspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-desktop_3.75+kali1_all.deb Size: 956 SHA256: a0282240a93126c58db0f0f3e0d353027815387abb95e57194523280fa118ee9 SHA1: 4b1b950875229ed7a60b0571fc0630b49f2439c1 MD5sum: f1dbb8de128883374bef9b6fc438e7b4 Description: Slovak desktop This task localises the desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovak-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e1a18d94126f7f0fd76073b95593bb5edb21601027bb2f5dd76f9633f016e594 SHA1: d0089f0db8a6dd6865f99938a59f1abc17e1f605 MD5sum: 829d068bb48c0c5bfaa07999065cda2e Description: Slovak KDE Plasma desktop This task localises the KDE Plasma desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovenian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian_3.75+kali1_all.deb Size: 952 SHA256: 4c9dc1aef5462c624984c9d91e7a336a6fe7e77ea7d84c68af16c87422201ee0 SHA1: 6715baa5a2c8625605c0986f3a38076b163bb73e MD5sum: b8b9310474c934f8186d187adf620ef8 Description: Slovenian environment This task installs packages and documentation in Slovenian to help Slovenian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovenian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sl | firefox-l10n-sl, libreoffice-l10n-sl, libreoffice-help-sl, hunspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0155cfd8f0ea0ce7ae7989d31d7600947409da66f7cb34668ee2c34e5addc46d SHA1: ce199787d878de8daa68651eb863c92c174cdc1b MD5sum: 19cb38431dc4ccfbff22ad872918756c Description: Slovenian desktop This task localises the desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-slovenian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 20f4e8efddf59328657da49805025cd8ac53c26e2f7601b572d3bf9a35594462 SHA1: 7f159509c4648ab02d5d78985c6be00fd0d16786 MD5sum: 1d22283a78c7b4a4ea1c83a23db196e0 Description: Slovenian KDE Plasma desktop This task localises the KDE Plasma desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-south-african-english-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-en-za, firefox-esr-l10n-en-za | firefox-l10n-en-za Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-south-african-english-desktop_3.75+kali1_all.deb Size: 968 SHA256: 5852273741922c83136086b391dc0d146d5cfb2369c410cf7d32d294c7bc1e3a SHA1: 811e0e61808152b29e033eb222fc1ab670408bc6 MD5sum: dd6be95ddde0a701e0619cb0871476ae Description: South African English desktop This task localises the desktop in South African English. Original-Maintainer: Debian Install System Team Package: task-spanish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-es Recommends: ispanish, wspanish, aspell-es, debian-reference-es, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish_3.75+kali1_all.deb Size: 1000 SHA256: 2eef4abbdbc25cd78ffca6a54fbc3353c22c8a8a1342f72d93734e839409691b SHA1: 39e904fd8db699617d8ba6c68877e91677aa58e6 MD5sum: 9eaff2032e3b303e777a86b9f1c0ab1b Description: Spanish environment This task installs programs, data files, and documentation that make it easier for Spanish speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-spanish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-es, libreoffice-help-es, firefox-esr-l10n-es-ar | firefox-l10n-es-ar, firefox-esr-l10n-es-cl | firefox-l10n-es-cl, firefox-esr-l10n-es-mx | firefox-l10n-es-mx, firefox-esr-l10n-es-es | firefox-l10n-es-es, myspell-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-desktop_3.75+kali1_all.deb Size: 976 SHA256: 6b71f262f9b8ecd288f3b09df0a3718da3f79ce38dd913152265db810f006c85 SHA1: bcef68481ac019fba75a58ded8adb49bc8d14498 MD5sum: 98fdd555b7cc827edf5c0449aea9f891 Description: Spanish desktop This task localises the desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-spanish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 89a09bcf48f4e9c15d3c0ffcd7af7142cd5c7000a1c165a7619d01f807e6ef3b SHA1: f2936473e78cb6134469dd67fee2cfc2053102c0 MD5sum: 50a3911c5e43334d34c3ab4dd09eaa67 Description: Spanish KDE Plasma desktop This task localises the KDE Plasma desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-ssh-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), openssh-server Recommends: openssh-client Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ssh-server_3.75+kali1_all.deb Size: 944 SHA256: c1c46c9d53a83d5c96a00221036d14e0a70bd2449e939a342f9337c8b57e6828 SHA1: c40fd315a541cead02b6989fb6a316743de2a03f MD5sum: 39fe5cbef0d7042fe1c7076dcbacf055 Description: SSH server This task sets up your system to be remotely accessed through SSH connections. Original-Maintainer: Debian Install System Team Package: task-swedish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wswedish, aspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish_3.75+kali1_all.deb Size: 960 SHA256: 8d270a0150c8432eb2c7076c5105ed4628a509f74d447abec535f4d2e8691c5b SHA1: 1bef7af98a549f0bfba0e65222f717f749cd1290 MD5sum: 7d79a9cdba0f2efdc9b139608f2fb9d0 Description: Swedish environment This task installs packages and documentation in Swedish to help Swedish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-swedish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gimp-help-sv, libreoffice-l10n-sv, libreoffice-help-sv, firefox-esr-l10n-sv-se | firefox-l10n-sv-se, hunspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-desktop_3.75+kali1_all.deb Size: 956 SHA256: 00e29bafa04702d87bae3d37f229c89f10be5d5cee2e553d6161d6b4198e4a76 SHA1: a196333e715e6425d23c7a05f49949e010bed5ae MD5sum: 06546c842850b71bf6a2ca8562f192f3 Description: Swedish desktop This task localises the desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-swedish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: f5833e25cc853687cb33dabf4a07206b48dd8187869a66acfac2e614e3440121 SHA1: 75fd1039104da1780354e2b297a09b1226504d8a MD5sum: fa51b312662936ca9a7e40c75bf51984 Description: Swedish KDE Plasma desktop This task localises the KDE Plasma desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-tagalog Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-tl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tagalog_3.75+kali1_all.deb Size: 944 SHA256: a096f4255c87ff31dd621a34e037d76e1a86c83e216697471301c7cf9e1e5ea6 SHA1: 4a3d1f1084b8686b7faf280232833be03f5d3e4d MD5sum: 58422af1b6db132540b8246c30f69566 Description: Tagalog environment This task installs packages and documentation in Tagalog to help Tagalog speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil_3.75+kali1_all.deb Size: 964 SHA256: 4d5103afc8844b3aca5ec97ad5f2b701eda78bc7e546f3820e8e22c995c0f5f2 SHA1: 28fc6e42463f8d8ffc538ff14c67731d3ac25d9b MD5sum: 9775f4311a36189aca7bd74fcc1df73a Description: Tamil environment This task installs programs, data files, fonts, and documentation that makes it easier for Tamil speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-taml, libreoffice-l10n-ta, firefox-esr-l10n-ta | firefox-l10n-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-desktop_3.75+kali1_all.deb Size: 952 SHA256: fe6e825b94a828bb63dbc2f88bf2c88a398b82b1164b1fdc6d082b99f8888e5b SHA1: e833bf664e425fdcf5e86135846d75b7d5db82d5 MD5sum: b397863dcd438c89f2e94061d12690c3 Description: Tamil desktop This task localises the desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-tamil-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: scim | ibus Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-gnome-desktop_3.75+kali1_all.deb Size: 932 SHA256: f94a65d52332285e4581709ff85e57eeb4c516a5f4b0b32882be4ab1331bc15a SHA1: 5bd448af0654b1105d9c0e513dd01053c5278a92 MD5sum: b00bcb6986be6ab4b4e0173ba9bd9386 Description: Tamil GNOME desktop This task localises the GNOME desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-telugu Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-te Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu_3.75+kali1_all.deb Size: 964 SHA256: a274b72d9e6695321e92abc6049fce8a846bf691b9664f89d4342c25fb20c8d0 SHA1: 9ed0e0a776f2e8bf6f03810e83bfaa04b9a5c602 MD5sum: f248e39bbbdf53bb2a81f0d008312a51 Description: Telugu environment This task installs programs, data files, fonts, and documentation that makes it easier for Telugu speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-telugu-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-te, firefox-esr-l10n-te | firefox-l10n-te, fonts-lohit-telu, im-config, fcitx, fcitx-m17n Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-desktop_3.75+kali1_all.deb Size: 980 SHA256: ed250fbad9bfa06b268c6a68b8ade2218b68da8992d3194ffd6f8fcdfeb94770 SHA1: 5d4a03f38581ac07aeca7aa6a41aa92ab2c08452 MD5sum: c34dbb2dc76deded4d6f63cd18ee1d2c Description: Telugu desktop This task localises the desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-gnome-desktop_3.75+kali1_all.deb Size: 992 SHA256: 6e568b4ac0be01a54ed7aaf1b9a69a2285f637616f36f170055516d47b923792 SHA1: c3bb8ced829dfdeda54b07d3345d19872ae2ce8d MD5sum: cea87c2f0cd3418e08febe8fba3ee072 Description: Telugu GNOME desktop environment This task localises the GNOME desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: f4d9fe3baa0dd444a91782fb1e1e4d3f7f98a249084d073fa6c53a5b2f7c2aba SHA1: cc3293107daf1ba65a166d1c2922347fd3800fae MD5sum: 7ce87f87003a03954b2273616cb70dae Description: Telugu KDE Plasma desktop environment This task localises the KDE Plasma desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-thai Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: swath Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai_3.75+kali1_all.deb Size: 936 SHA256: ff9d1cb94e95b53cc025310db68bd234ccb95b9fd5747fa49b84a76d20aea3c3 SHA1: 18262eceb3f53f748d1d4ed4e82051d0812673c5 MD5sum: e71f5038ccd70520ff1ab897228f62f5 Description: Thai environment This task installs packages that make it easier for Thai speaking people to use Debian. Original-Maintainer: Debian Install System Team Package: task-thai-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: xiterm+thai, libreoffice-l10n-th, firefox-esr-l10n-th | firefox-l10n-th, hunspell-th Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-desktop_3.75+kali1_all.deb Size: 956 SHA256: 954a9802a55537eb1d59559f037783d25db6b3aae7d9d95f3012e7284ab7675f SHA1: e64117afb1c88965e169c553ca2313a2f56e50d9 MD5sum: d3478f7dbc6ebebd2b7719ad40b3fed2 Description: Thai desktop This task localises the desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gtk-im-libthai, gtk3-im-libthai Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: 50868d296e0f6aa44bea70c687c76ac44e2a2302741926304d4ae21794d24cb9 SHA1: 7ee9c9f5dbfb3e340733b64df1606f202ffab352 MD5sum: 757289ae20c13da0ea104b39116d7eb7 Description: Thai GNOME desktop This task localises the GNOME desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libthai-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17a295d48f7491462ad67bae57429764842c89b002bf7efae542ca279c840706 SHA1: 8cbe92734dcb6b32eae8a744a60d6c53c898ec6d MD5sum: f9eab6d731c804d06ac9124a49dbe59d Description: Thai KDE Plasma desktop This task localises the KDE Plasma desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-turkish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales, manpages-tr Recommends: console-terminus, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish_3.75+kali1_all.deb Size: 976 SHA256: 1ae0d4eed447d36ecd2ba5b3a125a2fbaad53c6a84fddbca140d59d3867e81f5 SHA1: ae5f6dda6503fc64d03fcc220b016ab8da4b8695 MD5sum: f58ef803b7a21340310c8ec3e9b5993b Description: Turkish environment This task installs packages and documentation in Turkish to help Turkish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-turkish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-tr, firefox-esr-l10n-tr | firefox-l10n-tr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-desktop_3.75+kali1_all.deb Size: 948 SHA256: 18b6a82333c74bdf0b209d76258090c1e750fc5baa2cec4df64dbc46a06b7290 SHA1: 091b7419caa12773cd6ecc1d9a3aba9b9c32aac2 MD5sum: d70dda5aacc0c14ff1344dfcf6c5c6c9 Description: Turkish desktop This task localises the desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-turkish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c5d9e41210d15aa795bf008186296b54d16869b1e0755c0e6c0496f316b5bfea SHA1: f5d84e5118578433ea7e890ea3fef1606f926010 MD5sum: ee332fec009100ec06cfc16857f1b71b Description: Turkish KDE Plasma desktop This task localises the KDE Plasma desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-ukrainian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-uk, konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian_3.75+kali1_all.deb Size: 956 SHA256: c487fb7066baea6643692985758db00b3e789b15b600e15dae1a94feb512fede SHA1: 396100426a843eacb972bc11d53fa8f75152677f MD5sum: 86b4921c1520e3193eba14d7daa2841d Description: Ukrainian environment This task installs programs and documentation in Ukrainian to help Ukrainian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-uk, firefox-esr-l10n-uk | firefox-l10n-uk, fonts-dejavu, myspell-uk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 247afdd75075fc9b91eddbfbc3908b94989d9942677027c31898b8989a3831f2 SHA1: 6b9a04a8b69aed34dc64f1425889d9f80f84cfeb MD5sum: fd333a56fe43a6e77fd9be0096bffad0 Description: Ukrainian desktop This task localises the desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 1c1da259b38f75d9440f863a5f3436099ab451fc3a86f687d59d72660a92125b SHA1: b9e2fa6e67f71693342189334138d231c2d7e7fc MD5sum: bc4b870cfed9e7f195c0d967583fe0cc Description: Ukrainian KDE Plasma desktop This task localises the KDE Plasma desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-uyghur-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ug, fonts-ukij-uyghur Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-desktop_3.75+kali1_all.deb Size: 936 SHA256: 521d01eb85a13c3de95d9fec210279c0fe5c38c1345450423fa05dae693243c0 SHA1: 1b57c2cb978013650edcc9fd64be05389456ac6c MD5sum: 5976a146eae81f1e63ef7d763b8bc313 Description: Uyghur desktop This task localises the desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-uyghur-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e061754a6cf9f00873240c5f42f342e28d0ab0bff01f675414108f13d645142b SHA1: 146fdf8fda706de6069de991e70cedac214e54ae MD5sum: 03bab53534abc9888accbdec7c514e8e Description: Uyghur KDE Plasma desktop This task localises the KDE Plasma desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-vietnamese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-vi, firefox-esr-l10n-vi | firefox-l10n-vi, hunspell-vi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-desktop_3.75+kali1_all.deb Size: 956 SHA256: b39124892fcbc1e7374b06c6a1b2cc34c00ea7e89686cc08ee1966fb38f30a30 SHA1: 99fcac8324ef4c1c18f2b323820c4291ece239ff MD5sum: 32bedf9db9ee62e999430f2aea268df0 Description: Vietnamese desktop This task localises the desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-vietnamese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: eec167cc82a9103e37733712a16cbef0121ed10948e54fd27977d38d643d5933 SHA1: eed7e4204bd5089ce7fa03c6272c7090e98ca3dd MD5sum: 45c8884d361a35257e8a7a0fb5134f62 Description: Vietnamese KDE Plasma desktop This task localises the KDE Plasma desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-web-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), apache2 Recommends: apache2-doc, analog Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-web-server_3.75+kali1_all.deb Size: 940 SHA256: 9173f5378713ba77d658b0ea6cc0450a70ff5473cba2882a76a002d375dd2908 SHA1: 992293cae6c16082b0d96d53251b33be62cdd578 MD5sum: 6dc1b9a4e868c59df647fef4e8a8b372 Description: web server This task selects packages useful for a general purpose web server system. Original-Maintainer: Debian Install System Team Package: task-welsh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh_3.75+kali1_all.deb Size: 944 SHA256: 92e0fbe0f1a5c3a5561cfdc0f67b7c9767245f086a910dbb07997f3aeb2235dd SHA1: c455c9c0cd2b1c4cb9b96311374228167be431ae MD5sum: c3ed3e324b93e4435c81b43e4732a24d Description: Welsh environment This task installs packages and documentation in Welsh to help Welsh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-welsh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-cy, firefox-esr-l10n-cy | firefox-l10n-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh-desktop_3.75+kali1_all.deb Size: 940 SHA256: a3f7b84d0985c638f02e0b62b7bb9afb936f92f6c0134ef24a25b9240436d160 SHA1: 81b27d918478cfb85f4f660bc3ff3ad3cafaa501 MD5sum: afdfcaf296d07282d92e76503b726aae Description: Welsh desktop This task localises the desktop in Welsh. Original-Maintainer: Debian Install System Team Package: task-xfce-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, xfce4, lightdm Recommends: light-locker, xfce4-goodies, xfce4-power-manager, xfce4-terminal, mousepad, default-dbus-session-bus | dbus-session-bus, xsane, parole, quodlibet, atril, tango-icon-theme, network-manager-gnome, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xfce-desktop_3.75+kali1_all.deb Size: 1328 SHA256: 5df35fad5758c4143603f361d7bd3f29443eb8de2a9b9d1488c8f94a46b51e12 SHA1: a133216e427444b0393a9d3f9795dec2c47f118b MD5sum: c8ef892668469b8a62fc2e35d76d188f Description: Xfce This task package is used to install the Debian desktop, featuring the Xfce desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-xhosa-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-xh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-desktop_3.75+kali1_all.deb Size: 920 SHA256: 76e99a71575159fc742fd20e8bf624666e26de819446a2973b29a6477bf5dfab SHA1: b6b3b6823c8981bb5090ea141d5438da1ae3af92 MD5sum: df582ddc5b9ff666ccb1293ed34717e7 Description: Xhosa desktop This task localises the desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: task-xhosa-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 328b7672b2d925f1fd431ed6e6618cf4864111255116029933266bdc6edda6a0 SHA1: c2b3796984ac877bbffac253c157bd2c48671225 MD5sum: 2bbb9e5cd2c5f30d96f3cb685e969588 Description: Xhosa KDE Plasma desktop This task localises the KDE Plasma desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 323 Pre-Depends: debconf | cdebconf Depends: debconf (>= 0.5) | debconf-2.0, liblocale-gettext-perl, apt, tasksel-data Conflicts: base-config (<< 2.32) Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel_3.75+kali1_all.deb Size: 47368 SHA256: 131644fe4f4a2468d20bd2f8d3a38cf9110edfe3dba8bc917cd7fcf8d70ad9f8 SHA1: c069176e71105dc365850aa6320d283507f8713d MD5sum: 28de9ad861b05be06ba4ccd317945f9f Description: tool for selecting tasks for installation on Debian systems This package provides 'tasksel', a simple interface for users who want to configure their system to perform a specific task. Original-Maintainer: Debian Install System Team Package: tasksel-data Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: tasksel (= 3.75+kali1) Recommends: laptop-detect Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel-data_3.75+kali1_all.deb Size: 18180 SHA256: 41bc37b15addbae429ba4ea688743015415a518b56736978cef0ea406bf63458 SHA1: 499156c6bc39cc66a0493504213f1f8967c9f8de MD5sum: 0bf37f3deaa3fbe9d3153a4fe19d4832 Description: official tasks used for installation of Debian systems This package contains data about the standard tasks available on a Debian system. Original-Maintainer: Debian Install System Team Package: teamsploit Version: 0~20151123-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: gnome-terminal, metasploit-framework, ruby:any Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: optional Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali5_all.deb Size: 183004 SHA256: a5996d7a767eeb378df7c6dbfdfc2cdecec4c23a6985eefc679dcd174aa718fe SHA1: 10461239b2d57fc52903d5ba48ce60d17d1cbfe1 MD5sum: 4bc56a9af9470adb27341efca29499a5 Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: terraform Version: 1.6.3-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 74726 Depends: libc6 (>= 2.34) Homepage: https://github.com/hashicorp/terraform Priority: optional Section: golang Filename: pool/main/t/terraform/terraform_1.6.3-0kali1_armhf.deb Size: 14214644 SHA256: b6ae3b546e17669f7742838a09e30eb7a75eb73c03b9597f5f3208c53141aac2 SHA1: f2e42b8b784151647455b077ec9e0bf0a31f17a2 MD5sum: e90b3f23f2f564bfe3cc173a79c4be7b Description: tool for building, changing, and versioning infrastructure This package contains a tool for building, changing, and versioning infrastructure safely and efficiently. Terraform can manage existing and popular service providers as well as custom in-house solutions. . Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. . The key features of Terraform are: * Infrastructure as Code: Infrastructure is described using a high- level configuration syntax. This allows a blueprint of your datacenter to be versioned and treated as you would any other code. Additionally, infrastructure can be shared and re-used. * Execution Plans: Terraform has a "planning" step where it generates an execution plan. The execution plan shows what Terraform will do when you call apply. This lets you avoid any surprises when Terraform manipulates infrastructure. * Resource Graph: Terraform builds a graph of all your resources, and parallelizes the creation and modification of any non-dependent resources. Because of this, Terraform builds infrastructure as efficiently as possible, and operators get insight into dependencies in their infrastructure. * Change Automation: Complex changesets can be applied to your infrastructure with minimal human interaction. With the previously mentioned execution plan and resource graph, you know exactly what Terraform will change and in what order, avoiding many possible human errors. Package: tftpd32 Version: 4.50-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 590 Depends: kali-defaults Homepage: https://tftpd32.jounin.net/tftpd32.html Priority: optional Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali3_all.deb Size: 459904 SHA256: 01c7a8da5bc7f39d39c197376955b14b4739a913d36a36ee688d58a252a61222 SHA1: 2f1cf25747f5205ba04ebd1d5f08804a01b0f8b7 MD5sum: 1f87120f8cac2981aebc1f501efa749e Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Version: 0.1.4-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 34 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0) Homepage: http://www.thc.org/releases.php Priority: optional Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali4_armhf.deb Size: 14640 SHA256: eafcd03a01b6ed4c64d1d3fe9abeaaa25c56c0ff552e3a47fa3ad7fad90c52a1 SHA1: 15ea88f395369561783830d96fc1c132812a2008 MD5sum: 563f71f037703325213c8a84e4af2fcd Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-pptp-bruter-dbgsym Source: thc-pptp-bruter Version: 0.1.4-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 19 Depends: thc-pptp-bruter (= 0.1.4-1kali4) Priority: optional Section: debug Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter-dbgsym_0.1.4-1kali4_armhf.deb Size: 3624 SHA256: b13f2160740a8b50abddacd788e050608e45dd3eeda75f6e71382e79b507edd1 SHA1: 541e0082b2278881fd5a57d6ea7124ae3b4086da MD5sum: 767a82252e43e2f1c74cd44870eeb9e4 Description: debug symbols for thc-pptp-bruter Build-Ids: 4e569c1482ce4b8cc2dc22acdf5845c1a66152a9 Package: thc-ssl-dos Version: 1.4-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 26 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0), libpcap0.8, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: optional Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali4_armhf.deb Size: 8268 SHA256: 86c97e826498a1fbfada606a0ade97e221b95c92ffad737b5bd4819cbb5a2b0c SHA1: a18c06f5b58e51a2a123484d9d9c2f1e247c1328 MD5sum: 220f18ec8ea6fe73a314ca1578fc93bd Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: thc-ssl-dos-dbgsym Source: thc-ssl-dos Version: 1.4-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 17 Depends: thc-ssl-dos (= 1.4-1kali4) Priority: optional Section: debug Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos-dbgsym_1.4-1kali4_armhf.deb Size: 3200 SHA256: fd39903f7ba9c3e60590e69618354d724a231322b4298fc3fa961ac7df902a7e SHA1: f9b47334ff6a13e9cda1df2a320ddf3b303e79ea MD5sum: 973617546af879dcc9f855ec9d0bedc7 Description: debug symbols for thc-ssl-dos Build-Ids: 485d614b89bc4e7b8e2330f67d923014aa79955d Package: theharvester Version: 4.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1870 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.9.1), python3-aiofiles, python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-censys (>= 2.1.7), python3-certifi (>= 2022.6.15), python3-dnspython (>= 2.0.0), python3-dateutil, python3-fastapi (>= 0.74.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-ujson, python3-pyppeteer (>= 1.0.2), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-slowapi, python3-starlette, python3-uvicorn, python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3-pkg-resources, python3:any, kali-defaults Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_4.5.1-0kali1_all.deb Size: 690668 SHA256: 962a02a55fb71feafec191e6fd4a39c3f72e2b19a3a5397b8787e1f06e62b872 SHA1: 289698e067f1aab6ad468ce56211a5cdd615fe98 MD5sum: 92d6d3cc97f576a9182279bd891ee126 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: thehive Version: 4.1.24-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 197060 Depends: adduser, cassandra (>= 4.1.0-0kali2), openjdk-11-jre-headless Homepage: https://github.com/TheHive-Project/TheHive Priority: optional Section: utils Filename: pool/main/t/thehive/thehive_4.1.24-0kali2_all.deb Size: 178418368 SHA256: dc95bd9bc97320ae9e4fc788475272cfbb05ec5938c3f2703a4f1c1ef5ae105d SHA1: c1b14ed9c60eaed49298f3bc3e02912c94d37993 MD5sum: 5cabf07b899fb49918eb1c4d11fe2e3a Description: 3-in-1 Security Incident Response Platform This package contains a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundred of observables. Package: tlssled Version: 1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: optional Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali2_all.deb Size: 9904 SHA256: 9625cfbc7f87f81f82cc534fafb8e9f5f7af0c5e513bb3d89b47cee3c1c1cef6 SHA1: acda626d54153ceb1b69b98c3d3983914dc02d4f MD5sum: 9fa8291ff1d33b139dcdf54b3778a958 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: optional Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali2_all.deb Size: 4868 SHA256: 498250a4b417dfc5c49703656e13c98db8c7f9245eed5bc8fd90daef98951c83 SHA1: 705ebf1afa5247022facc2a45aded7697d097659 MD5sum: c02f742757d868ce85e163a4bb23bbda Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: trivy Version: 0.49.1-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 240118 Depends: libc6 (>= 2.34) Homepage: https://github.com/aquasecurity/trivy Priority: optional Section: golang Filename: pool/main/t/trivy/trivy_0.49.1-0kali1_armhf.deb Size: 42751932 SHA256: efa3b6cbc8be1696ef00ed126d7352a0c891a7d71b3322d9a10a55ba0dc9e9a7 SHA1: eb165193275470241a3cf210340e73ad1d0910b7 MD5sum: 3f07f18facdbe9388d51710588cc1a3c Description: comprehensive and versatile security scanner This package contains a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. It can find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more. . Targets (what Trivy can scan): . * Container Image * Filesystem * Git Repository (remote) * Virtual Machine Image * Kubernetes * AWS . Scanners (what Trivy can find there): . * OS packages and software dependencies in use (SBOM) * Known vulnerabilities (CVEs) * IaC issues and misconfigurations * Sensitive information and secrets * Software licenses Package: trivy-dbgsym Source: trivy Version: 0.49.1-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 79643 Depends: trivy (= 0.49.1-0kali1) Priority: optional Section: debug Filename: pool/main/t/trivy/trivy-dbgsym_0.49.1-0kali1_armhf.deb Size: 48385720 SHA256: bbd416c3815e4e366024e5cacaa67cf6d65e5045c73b251d41e1c586c1bae3b3 SHA1: 85d475c9cdeb07437b5ed9f6d429870d321b4ce6 MD5sum: f895a206165c0194b45bd3b20d3e505c Description: debug symbols for trivy Build-Ids: 0dafc420754cb24849fd5da4c8927bc695b38193 Package: truecrack Version: 3.6+git20150326-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2658 Depends: libc6 (>= 2.34) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali3_armhf.deb Size: 2555004 SHA256: 5a2b3b211f4105b1dffb0c2505524861272cceb43b66db75c31f1d08acfaa286 SHA1: 0fe0e4fd2e0599eaa99824a7ad6b745091ea31bb MD5sum: 7355716ec623391c2980885ec81ff24c Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 120 Depends: truecrack (= 3.6+git20150326-0kali3) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali3_armhf.deb Size: 104228 SHA256: 421f9116eea520a71d21c6b2116e75d4e7c3946140c0a20c538adfc1faadac7d SHA1: 905afd627264c62e54eb2c65e5821a2d6dfab14c MD5sum: b1f74d3fada7e84c29f0dc4b6e7790ef Description: debug symbols for truecrack Build-Ids: bc5ef6f95e7aff77e033ab4c73ef560ae94ce051 Package: trufflehog Version: 3.57.0-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 145053 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.57.0-0kali1_armhf.deb Size: 28838124 SHA256: 6d3a8d5ee89e2ed392bc1d9fe74b6492468a8b51f7100926f8c49a5d67025f79 SHA1: af098e73bc7ac446b5d63a662e2d5b14c1ed122e MD5sum: de2e0097d6d1da44bce3619b9a8ad4d2 Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.57.0-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 53846 Depends: trufflehog (= 3.57.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.57.0-0kali1_armhf.deb Size: 33226684 SHA256: 86b17695395bd5f6d1c9efa5670324ccb3f18c35a8770a998ca2a6fafea30c6e SHA1: d2dc700bac031fc931ad74d2ca6c461d4b0eec09 MD5sum: 1efe303192d744d6784839fb0968d70a Description: debug symbols for trufflehog Build-Ids: 5bdcf5789218fd96c99a33da15dd0de777df293e c952af095897170a42fa2e5695678ce3a1d8d237 db7f5dac54f9dcfda40924e77e6d045bbcccc414 Package: tundeep Version: 1.1~git20190802-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.1~git20190802-0kali2_armhf.deb Size: 13600 SHA256: 115d03684fb0b57ccd554d91fad12d8e0acc5d0a8aaa947193e83cc89418d55e SHA1: 4c0c140a7bb866f7aa2dfa179dd1a9fbb1fde8a2 MD5sum: e2df88de28410be12e191b4a9d236341 Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: ruby, ruby-twitter Homepage: https://www.digininja.org/projects/twofi.php Priority: optional Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali2_all.deb Size: 10600 SHA256: 194cecdac3296c6e5a89464a95bf5371d102037645b75f7e40343f4c95bcbc7d SHA1: 4f6bf870b6b2cfcc58bdde2f7d59046db1b1860a MD5sum: 50f385bdbde92e087afbc1b630cc4cb0 Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: ubertooth Version: 2020.12.R1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 880 Depends: libubertooth1 (= 2020.12.R1-0kali2), libbluetooth3 (>= 4.91), libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.8), python3, python3-numpy Recommends: ubertooth-firmware, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-pyside2.qtcore Suggests: ubertooth-firmware-source Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth_2020.12.R1-0kali2_armhf.deb Size: 68672 SHA256: 9b0ca890d0bc16710100b8ff9a22623666c8a51366ef3f028d8945d09513484e SHA1: c7b83e341a7fd1a713ff97df2ba67fde53dfbcb0 MD5sum: 599e570967d4b5e5d2b5e2849c510ff2 Description: 2.4 GHz wireless development platform for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. This package contains everything necessary to use the hardware dongle. . Ubertooth is capable of sniffing BLE (Bluetooth Smart) connections and it also has some ability to sniff some data from Basic Rate (BR) Bluetooth Classic connections. . In addition to the Bluetooth specific capabilities, there is also a simple spectrum analyzer for the 2.4 GHz band included (ubertooth-specan-ui) which can be used to also observe other things in this frequency band. Original-Maintainer: Ruben Undheim Package: ubertooth-dbgsym Source: ubertooth Version: 2020.12.R1-0kali2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 194 Depends: ubertooth (= 2020.12.R1-0kali2) Priority: optional Section: debug Filename: pool/main/u/ubertooth/ubertooth-dbgsym_2020.12.R1-0kali2_armhf.deb Size: 102760 SHA256: 59ce4c54fee535ac47c467972b4512f93fe32873a76561bee367988fde6996cd SHA1: f58e3ee7f04b2655c57ace89a24afb2c653988d0 MD5sum: 7a90c44fe1eeed267657012f27453aa0 Description: debug symbols for ubertooth Build-Ids: 12e3421f739962152a57046264308646702b75aa 22acfb37d82f99207eee5aaa87c5109d9f83bb2b 2d25813b7bde11e4566876ec916b252bcbb3e5f0 2f39f53d9b40ccf0b5cd6397e620f7da2f08ccd2 399a27a350a14e0a7d71488429f1b927d7c52d22 3bdeab7916d37d5504ceeff1a558390ba0ac7279 3e6d2b42d8addc34c524f16bdee07ed5dff90b17 413a04373898e33770dd2978a69e1ba383ead239 558fc1b1b8f95eb3fe6b0edd60e23c00a2ba44bc 755b733bcbc02e8d136b6efc3908a867dac42010 84efcdde19c8d1f9165d67b8ca950779296fb495 b8e58215b6411edb4f16eb61141de6c68b6fa083 Original-Maintainer: Ruben Undheim Package: ubertooth-firmware Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 89 Recommends: ubertooth Suggests: ubertooth-firmware-source Multi-Arch: foreign Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware_2020.12.R1-0kali2_all.deb Size: 33188 SHA256: 2b383d4ae20681cf42a81b597caf365ae7da35b7921428ef4d4deef960ae6d12 SHA1: 026449e7e4c976cdca299f5523946053d7f4b43e MD5sum: 6228a950b3b1c5aeb2f5641f50fc1636 Description: Firmware for Ubertooth The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains a number of firmware images that may be programmed into the Ubertooth hardware using the 'ubertooth-dfu' command. . The firmware images are installed in /usr/share/ubertooth/firmware/ Original-Maintainer: Ruben Undheim Package: ubertooth-firmware-source Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Depends: ubertooth, libubertooth-dev Recommends: gcc-arm-none-eabi, libnewlib-arm-none-eabi, libstdc++-arm-none-eabi-newlib Suggests: ubertooth-firmware Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware-source_2020.12.R1-0kali2_all.deb Size: 240372 SHA256: ccf53094f2c1a816bbcc978be111a1a2843d0e86ab67853013115d695e4b3a31 SHA1: 8477a2629229c45e1aaa6d5979f1b6fd4d1eff8e MD5sum: 6e55827200b5255e5a1c8277ad2b0a5a Description: Source code for the Ubertooth firmware The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains the source code for the firmware that is found in the ubertooth-firmware package. . The firmware source may be found in /usr/src/ubertooth-firmware-source.tar.gz after installing this package. Original-Maintainer: Ruben Undheim Package: uhd-images Version: 4.0.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 109592 Homepage: https://www.ettus.com Priority: optional Section: science Filename: pool/main/u/uhd-images/uhd-images_4.0.0.0-0kali2_all.deb Size: 32410768 SHA256: 2d7585cdeb59f42177e7124d4b63f000d76dbcf67480bc3c2510bd305a163c6e SHA1: 8824fa4cfab244c11941672c8d5c920db7a8f087 MD5sum: 37fd6821a76d8cb11f8bb2624aa538a9 Description: Various UHD Images Various UHD Images Package: unblob Version: 24.2.20+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 431 Depends: python3-arpy, python3-attr, python3-click, python3-cryptography (>= 41.0), python3-cryptography (<< 43.0), python3-dissect.cstruct, python3-jefferson, python3-lark, python3-lief, python3-lz4, python3-magic, python3-plotext, python3-pluggy, python3-pyfatfs, python3-pyperscan, python3-rarfile, python3-rich, python3-structlog, python3-treelib, python3-ubireader, python3-unblob-native, python3:any Recommends: android-sdk-libsparse-utils, e2fsprogs, lz4, lziprecover, lzop, p7zip-full, sasquatch, unar, zstd Homepage: https://unblob.org/ Priority: optional Section: utils Filename: pool/main/u/unblob/unblob_24.2.20+ds-0kali1_all.deb Size: 81352 SHA256: 62dad6fd860ab697c1e171113eb916dcba1839d9271e2a51ffc418786f9caa97 SHA1: 1fa166fa591bfbeab4d538a041a54916661cc0db MD5sum: 831b5977d489fd6937d0585840ee921c Description: accurate, fast, and easy-to-use extraction suite (Python 3) This package contains an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: unicorn-magic Version: 3.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any, metasploit-framework Breaks: commix (<< 3.0-20191111-0kali1), python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_3.12-0kali2_all.deb Size: 33308 SHA256: 3b2ce6285f5eb99916dcb1695e7d32d6d1b987e1bc1d2184e2f96acff6ceaf2e SHA1: de767889cda2414fda5a7b6fca2cc25b3371192a MD5sum: 1ec1690216e373e1e978a0f183e430f9 Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali6 Architecture: armhf Maintainer: Kali Developers Installed-Size: 2756 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), flex Homepage: http://www.unicornscan.org/ Priority: optional Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali6_armhf.deb Size: 590220 SHA256: 8c10ed0a44179a21207f7b28f52827821e74250cf411fa89899ffe566b71f608 SHA1: 9ae8049785ee6efdb3e9ef66856882a8364dd256 MD5sum: 850ee7fd49cf298b0af9ccafe9b63fec Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali6 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1264 Depends: unicornscan (= 0.4.7-1kali6) Priority: optional Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali6_armhf.deb Size: 1072576 SHA256: f0d9a4b5f93d5b4ac70e7e7a2ea6208d98362614a42cc2637cb6ea53e2555c0d SHA1: 6e0c0f0eaf7b60b2f41b5c98feb3a69e9a199a6e MD5sum: 7f687f5b1c418973fe5927330bcfe12c Description: debug symbols for unicornscan Build-Ids: 0699ceda898843f1cf6b1e0b5443d00714627bf9 0c0d8a986bc32a8c82763b91c83cf387d727d0ad 12879422bcf4a57a320931736371a97b079da8eb 21aaf5935e496593d6e9917b4dea011ddc00218f 29c8168f1124b15ad2fb2cedce040216b08872ef 2aa7727ff56ff71a59462d1f00b78aaac5918ad3 2e582adac4105e04ce929bf9683f53012fb46a67 623fc173c2a5f82bea01f1646ba0ceac91f6b978 a9bde4753f5c56215fd3705ca8221205e428c7df b211a1c225d1f1685c8bab9f10a8fefd1fe01342 b76320a1fb2b3ec577f05c53870af296459382af cd772ae663e8b60f86ca5645e54be14755d12259 d31f570afbce8bf324a982d07c9989a7300b31d2 Package: uniscan Version: 6.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali3_all.deb Size: 219680 SHA256: e14327a97407b82dbe8aaf2e67c2704dcb4537e7c85fcafa96a451a99a6bb4ad SHA1: 0ff1d9082b268b2fcb0068f402d12edf22a87d54 MD5sum: a4ac913367d2ff60d5bcdd093cf42ede Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: optional Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4-0kali1_all.deb Size: 11796 SHA256: f5a9b31450fc4754c06edf73351d9032e26d766d27b5f89a3eb15b2363c0b38b SHA1: 289cff06f5f077abcbd1496bd5c9d286a29d4e66 MD5sum: 0023014c66e6998b55522f1377433300 Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: usbip Source: linux (6.6.9-1kali1) Version: 2.0+6.6.9-1kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 849 Depends: usb.ids, libc6 (>= 2.34), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+6.6.9-1kali1_armhf.deb Size: 783676 SHA256: 1f1e8f1437c9aea5560ea8c190c55201da7ee8fb88507784698a30020eb43321 SHA1: bceda49a2519202978843d311eae33f788f27f7b MD5sum: 6de266eeacf6e37a793446758bdbc875 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Original-Maintainer: Debian Kernel Team Package: usbip-dbgsym Source: linux (6.6.9-1kali1) Version: 2.0+6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 181 Depends: usbip (= 2.0+6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+6.6.9-1kali1_armhf.deb Size: 152656 SHA256: e72b83874a8b15956da2a3e689d9d622777bb806fed0fffdf0cf75892d1916b8 SHA1: 2938c0fef572aaeafe7f1bd7ab41eaffaa5e5d13 MD5sum: 8e04865eee067c8d57d4030533a5b45d Description: debug symbols for usbip Build-Ids: 458cd97611c2a6bab4d239c9521251b6f02019d2 87c7f7979e4593303ac79cf30ef0f5ba82833cfd Original-Maintainer: Debian Kernel Team Package: veil-catapult Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-catapult_3.1.14-0kali2_all.deb Size: 4080 SHA256: 248e531adcc0ecb2eac88ae5cd9fce917dc7d49cb7c7a656684175be1a384bda SHA1: 5ba807570cd30abb13e6ae79dad4f5cb0f8e20ac MD5sum: 35e03479ab4a5ac004efef676a980e04 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-evasion_3.1.14-0kali2_all.deb Size: 4076 SHA256: 2ab2dab7e4b911692d091fc406754a9711f37e9cbfa42ccf6cd69172219bd45f SHA1: 9d8c9a3aa8d477ec5dc1b3a1100f092958be9914 MD5sum: 022288cd6be70f49efc87a16b7a21fca Description: transitional package for veil This is a transitional package. It can safely be removed. Package: villain Version: 0.0~git20231219.1c9084f-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 300 Depends: python3:any, python3-netifaces, python3-pycryptodome, python3-pyperclip, python3-requests Homepage: https://github.com/t3l3machus/Villain Priority: optional Section: python Filename: pool/main/v/villain/villain_0.0~git20231219.1c9084f-0kali1_all.deb Size: 57420 SHA256: 5a6b04f06fd67f5d4a9ea31734962a16ed16c926e9452f5c199138080909c8ec SHA1: 779c70f359d8e50d3a2807f648693d0261cae0ca MD5sum: 9eea8117761746f89e897a37fea39fcc Description: High level C2 framework Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. Package: voiphopper Version: 2.04-1kali5 Architecture: armhf Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: https://sourceforge.net/projects/voiphopper Priority: optional Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali5_armhf.deb Size: 46300 SHA256: 810cd8764bb934499c6effa2e0f5921be177be2ea213983eb1dbd41908202903 SHA1: ee0fcd58c85ca4fd03f41375fba60bbc79cdc017 MD5sum: 832754f7577e32ed261942e0c1043610 Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali5 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 166 Depends: voiphopper (= 2.04-1kali5) Priority: optional Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali5_armhf.deb Size: 146224 SHA256: 940b9ed16d5cd0243afd2a177875abdf25df003a549dcbb3b130b27e7084b316 SHA1: e9b0f5ac68f5582df01e8f5bc64980bcd0cbd91f MD5sum: a584d5b95beee969272a4903f7911cf7 Description: debug symbols for voiphopper Build-Ids: 7cf77b4f21515dddd0cbbb5e7194af8487b0abc1 Package: watobo Version: 1.0.1-0kali2 Architecture: armhf Maintainer: Kali Developers Installed-Size: 3361 Depends: bundler, pry, ruby:any, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: https://sourceforge.net/projects/watobo/ Priority: optional Section: utils Filename: pool/main/w/watobo/watobo_1.0.1-0kali2_armhf.deb Size: 689508 SHA256: 307a6bc598698bbb3c873f1d1b97c6122c3116d695f06629694354867bd9720d SHA1: 0528892405d49d8a25cc1cfdc4a5f802e44ab79d MD5sum: 1ff303b19e593e49e70d35bef85db430 Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: webacoo Version: 0.2.3-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: optional Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali3_all.deb Size: 16176 SHA256: 7391a87197084660da7f3db8f981f9951d90a78aba7c08bd50028c0973820a9d SHA1: 5768978451edbf552e403f2b70962422cbb02672 MD5sum: d451fee0f79359ebd67ff144f1bfb0f6 Description: Web backdoor cookie script kit Scripts for creating Web backdoors using cookies, with module support Package: webscarab Version: 20200519-d22bd60-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11546 Depends: default-jre Homepage: https://github.com/OWASP/OWASP-WebScarab Priority: optional Section: utils Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb Size: 10397280 SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a MD5sum: e79daaf444273d74ed5924232060b64a Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1+kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: kali-defaults Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/webshells/webshells_1.1+kali8_all.deb Size: 15180 SHA256: d183821e0d760adcbaf65690b0342010c0c5b4a9849117787009b99f15bb4110 SHA1: 6440d892c015bbd0d55689aee102d3b3caec527c MD5sum: cf558f3285736d60fe63411db08822b7 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.30-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30-0kali1_all.deb Size: 14160 SHA256: 41e3e4f0c5dc4d79247fec22cfa7162f63dd0b3404ac17766b431f45ec713868 SHA1: 9103336ea2384d944616440665f8c21169461258 MD5sum: ed065a1d3e9f687c75cf4ef2a2a44650 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: whatmask Version: 1.2-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 28 Depends: libc6 (>= 2.7) Homepage: http://www.laffeycomputer.com/whatmask.html Priority: optional Section: net Filename: pool/main/w/whatmask/whatmask_1.2-0kali1_armhf.deb Size: 11424 SHA256: e6cfa12329df290b5bc1d05426833707cdfd4dc7c85b12dd10cb604c65988960 SHA1: 6fd63d9c28eb3fc88b0d1848108c4a77f9ab0d67 MD5sum: c9c3be451c9fd137f56e9b035ae67372 Description: helper for network settings This package contains a small C program that will help you with network settings. Whatmask can work in two modes. The first mode is to invoke Whatmask with only a subnet mask as the argument. In this mode Whatmask will echo back the subnet mask in four formats, plus the number of useable addresses in the range. The second mode is to invoke Whatmask with any ip address within the subnet, followed by a slash ('/'), followed by the subnet mask in any format. Whatmask will echo back the following: - The netmask in the following formats: CIDR, Netmask, Netmask (Hex) Wildcard Bits - The Network Address - The Broadcast Address - The number of Usable IP Addresses - The First Usable IP Address - The Last Usable IP Address Package: whatmask-dbgsym Source: whatmask Version: 1.2-0kali1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 26 Depends: whatmask (= 1.2-0kali1) Priority: optional Section: debug Filename: pool/main/w/whatmask/whatmask-dbgsym_1.2-0kali1_armhf.deb Size: 12836 SHA256: 7b966ace58675a341abdc96bea7f6b0ca41849b64698c5315f51af1eb1d77685 SHA1: 040717f8e59c4683aaf9fd66d39538304e38a268 MD5sum: 637a99bb754cdf838b6b9ffde78a46f6 Description: debug symbols for whatmask Build-Ids: a6304f90cd4592cb7d76afdd7a10ee53d87cf0f2 Package: wifi-honey Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: screen, aircrack-ng Homepage: https://www.digininja.org/projects/wifi_honey.php Priority: optional Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb Size: 4308 SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24 SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c MD5sum: b27905936313f2852bf07c60ce83ecb2 Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20220707-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: cowpatty, dnsmasq-base, hostapd, iptables, net-tools, python3-pyric (>= 0.1.6+git20191210), python3-pbkdf2, python3-roguehostapd, python3-scapy, python3-tornado, python3:any Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20220707-0kali1_all.deb Size: 3620356 SHA256: 8d705059c341a3abc8079b093297ae322bef475f18c527a48f5a94c00bf78028 SHA1: 53c088de98a5706a1563b95904c1a7484890cd52 MD5sum: c58a30549035d7566c3a15056caf7aa6 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against Wi-Fi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifipumpkin3 Version: 1.1.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 29943 Depends: hostapd, iptables, iw, net-tools, python3-distutils, wireless-tools, python3-aiofiles, python3-bs4, python3-dhcplib, python3-dnslib, python3-dnspython, python3-flask (>= 2.0), python3-flask-restful, python3-isc-dhcp-leases, python3-jwt, python3-loguru, python3-netifaces, python3-openssl, python3-ping3, python3-pyqt5, python3-pyqt5.sip, python3-requests, python3-scapy, python3-tabulate, python3-termcolor, python3-twisted, python3-urwid, python3:any Homepage: https://github.com/P0cL4bs/wifipumpkin3 Priority: optional Section: net Filename: pool/main/w/wifipumpkin3/wifipumpkin3_1.1.7-0kali2_all.deb Size: 7656648 SHA256: 29dd1c0d40efebe123b2ba2d9553cec2fc5713e3def3184b862d62e5af977410 SHA1: c7f0fe486f40f11253eda0852af8ba1c0cb74755 MD5sum: 38e063ad9cde3de88ac33e91fc893256 Description: Powerful framework for rogue access point attack This package contains a powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Package: wig-ng Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: python3-impacket, python3-pcapy, python3-setproctitle, python3:any Homepage: https://github.com/6e726d/wig-ng Priority: optional Section: net Filename: pool/main/w/wig-ng/wig-ng_0.1-0kali1_all.deb Size: 24956 SHA256: 6cc4fbb40a61c8fdc033c9f0af3e504f2d1895b6a5672d1347399436699583b4 SHA1: dc35285e4fd7492820302988a1fce0a8648395fb MD5sum: 3033a1c43bb9af865560aab47fbd9715 Description: utility for Wi-Fi device fingerprinting This package contains WIG (Wi-Fi Information Gathering), a utility for Wi-Fi device fingerprinting. Supported protocols and standards: * Apple Wireless Direct Link (AWDL) * Cisco Client Extension (CCX) * HP Printers Custom Information Element * Wi-Fi Direct (P2P) * Wi-Fi Protected Setup (WPS) . This tool doesn't perform channel hopping, use tools such as chopping or airodump-ng. Package: windows-privesc-check Version: 2.0.0+svn197-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 8150 Depends: kali-defaults (>= 2019.3.6) Homepage: https://pentestmonkey.net/tools/windows-privesc-check Priority: optional Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali5_all.deb Size: 7512412 SHA256: 19e52bf9d10211ac3c842998adf971d162e141607fb83092b4a51cc0b89def08 SHA1: dc055cf56a9f737213c461f94bce5416b4227a25 MD5sum: 30dfeed577044a66ffa08f8845ed4c03 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: winexe (1.1~20140107-0kali18) Version: 1.1~20140107-0kali18+b14 Architecture: armhf Maintainer: Kali Developers Installed-Size: 140 Depends: libc6 (>= 2.34), libpopt0 (>= 1.14), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9), samba-libs (= 2:4.19.5+dfsg-1) Homepage: https://sourceforge.net/projects/winexe Priority: optional Section: net Filename: pool/main/w/winexe/winexe_1.1~20140107-0kali18+b14_armhf.deb Size: 57656 SHA256: e1a9658fb5d60e20e6839174b783a8a80b4a1267aaa403dfc2f1bf5a089f6c7f SHA1: 96a5f95dedef442fe75994dfdfb6224a4cc3fbd8 MD5sum: 73bde7b7ca7a553df1efd7ef0fd06ad2 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: winexe (1.1~20140107-0kali18) Version: 1.1~20140107-0kali18+b14 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 62 Depends: winexe (= 1.1~20140107-0kali18+b14) Priority: optional Section: debug Filename: pool/main/w/winexe/winexe-dbgsym_1.1~20140107-0kali18+b14_armhf.deb Size: 45560 SHA256: 33412a7d1e7d0d5a1a0f588f7687779a192411a490ca7adb9619078d9ae6fa69 SHA1: eb82d1e918d79a159a453be5db993504b45e256e MD5sum: da98f042a5855e311923b2dc8b1b44b9 Description: debug symbols for winexe Build-Ids: 6746a13c7ec7546820c27a19974ed321dba63d8e Package: witnessme Version: 1.5.0+git20201026-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-aiodns, python3-aiosqlite, python3-fastapi, python3-jinja2, python3-lxml, python3-multipart, python3-prompt-toolkit, python3-pydantic, python3-pyppeteer, python3-terminaltables, python3-uvicorn, python3-xmltodict, python3-yaml, python3:any Homepage: https://github.com/byt3bl33d3r/WitnessMe Priority: optional Section: utils Filename: pool/main/w/witnessme/witnessme_1.5.0+git20201026-0kali2_all.deb Size: 52612 SHA256: 146c9c97bd9d158d89181652960ea90bef9f8ec3ce9e4ce27cd48eedac83896a SHA1: e058f281dd10d1a985d73a7e8b1d176a5d2479ee MD5sum: 28ee7a138efa665bf16353f40f6f851e Description: Web Inventory tool This package contains a Web Inventory tool inspired by Eyewitness, its also written to be extensible allowing you to create custom functionality that can take advantage of the headless browser it drives in the back-end. Package: wmi-client Source: wmi Version: 1.3.16-0kali8 Architecture: armhf Maintainer: Kali Developers Installed-Size: 5883 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0) Conflicts: wmis Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali8_armhf.deb Size: 1249604 SHA256: fcb6a4803b64c10d1ded12dc9d2f4ee35f427cbba5876b8c4333e2ae56495f69 SHA1: 4a4473f6167c67fbb86d16fd18f046337d454b71 MD5sum: 24004e9d3aba38d1b55eceaf22ddaefe Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali8 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 8717 Depends: wmi-client (= 1.3.16-0kali8) Priority: optional Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali8_armhf.deb Size: 7697732 SHA256: 8d9493dd790cd730385e80147f42ae52325ec64351c340f2de27ecd92d767830 SHA1: b376c1c51ca9f2d611542828f1ad2582db473a51 MD5sum: 341a9c641f6a243978d952070f17e910 Description: debug symbols for wmi-client Build-Ids: 5ef8e4cd4d63179a28858a22bb252dcc7c411631 e2ba42d39d982318a012d8d0426b62c4a1bcdc55 Package: wmis Version: 4.0.0tp4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1846 Conflicts: wmi-client Priority: optional Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali3_all.deb Size: 1819136 SHA256: 17db974ada8e94c6acf95954e43c3abbb67d7e33c5f118350a17ffcb9667303e SHA1: 03a37858cd2201c0b098c64e76e84c41bded0fdf MD5sum: 39fdeb7eb8f6f360f2e8b2bbc1b45859 Description: Linux native WMIC client Linux native WMIC client Package: wordlistraider Version: 1.0~git20200927-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: figlet, python3-colorama, python3-more-termcolor, python3-pyfiglet, python3:any Homepage: https://github.com/GregorBiswanger/WordlistRaider Priority: optional Section: utils Filename: pool/main/w/wordlistraider/wordlistraider_1.0~git20200927-0kali2_all.deb Size: 4936 SHA256: 2f3936abe4a44172b2d498fe42c4cd621600b611901c11d71bf433ce6d81503b SHA1: bbda643e410260c35e2878e81fa60984c1bdae9f MD5sum: 04625c18156ab940c17664a8493004b8 Description: Tool to prepare existing wordlists This package contains a Python tool for preparing existing wordlists. It returns a selection of words that matches the passed conditions in an existing list. As an example you have a GB big wordlist and you only want passwords with a length of at least 8 characters. This optimizes word lists and saves unnecessary requests. Package: wordlists Version: 2023.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: kali-defaults (>= 2019.3.6) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2023.2.0_all.deb Size: 53365196 SHA256: 05d2054b9c8e59ca46a5f302c048a03c84dbef76f54aabf043d215b4da16ce9f SHA1: 82c16fb76acb5bfc4ecb7688b95fd5e7e234d9ed MD5sum: e903f167470d9da6ddc3ace4569ec6df Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: wotmate Version: 0.1+git20210512-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 201 Depends: python3:any, python3-pydotplus, kali-defaults Homepage: https://github.com/mricon/wotmate Priority: optional Section: misc Filename: pool/main/w/wotmate/wotmate_0.1+git20210512-0kali3_all.deb Size: 141516 SHA256: fc89863489a89cf549a2f56e7b824f6b1e88e9153070d10b74964f6bbd17d8a1 SHA1: 5ff57794b27eae541f195ebaa9e659cca285b04a MD5sum: 2a99bc3886018ce3d13ba48c1ca5cb86 Description: reimplement the defunct PGP pathfinder with only your own keyring This package contains a reimplementation the defunct PGP pathfinder without needing anything other than your own keyring. . Currently, the following tools are available: * graph-paths.py: Draws the shortest path between each key you have personally signed and the target key. For simpler setups, it exactly mirrors the web of trust, but the resulting graph is not necessarily one-to-one (because you can assign ownertrust to a key you did not directly sign). * graph-to-full.py: Very similar, but finds shortest paths to each fully-trusted key in your keyring. Handy for open-source projects where someone maintains a "web of trust." Package: wpa-sycophant Version: 1.0+git20210103-0kali3 Architecture: armhf Maintainer: Kali Developers Installed-Size: 569 Depends: libc6 (>= 2.33), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20210103-0kali3_armhf.deb Size: 273296 SHA256: 83094a0352e8138e25bdc089191a03537041a7b37e5d8c400b2549c62ecce06c SHA1: d3ea7dbd5c90789753bc48f322f4818283e423fa MD5sum: 2523e19a4989846d004522a37e20ac51 Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant Version: 1.0+git20210103-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 1072 Depends: wpa-sycophant (= 1.0+git20210103-0kali3) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20210103-0kali3_armhf.deb Size: 993628 SHA256: 38f9cf4ed872f220c9e1eba3d51e1942f1e225fd620de79f5cb1274b09ce3768 SHA1: 32661286e945c25a1f62a6a42de4de038b5e6ab4 MD5sum: bfd4dfeecb6ab0d92144842be9fea612 Description: debug symbols for wpa-sycophant Build-Ids: e58fc7837a5a61643f2228a6ae0bca322f621c65 Package: xspy Version: 1.1-1kali4 Architecture: armhf Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34), libx11-6 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali4_armhf.deb Size: 4984 SHA256: 8e6824b956ece546e6ad28904dbad110da3f30e52ed593ebd82562e6852e5f04 SHA1: fb6ccffea2cb39b22cdebada9c0d634962ac6a8e MD5sum: 7c486d6498ee21abf647dec86b2a45f9 Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xspy-dbgsym Source: xspy Version: 1.1-1kali4 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Kali Developers Installed-Size: 20 Depends: xspy (= 1.1-1kali4) Priority: optional Section: debug Filename: pool/main/x/xspy/xspy-dbgsym_1.1-1kali4_armhf.deb Size: 6592 SHA256: 64f8c33400e63b054bd833acb3a70be5cd22835c6121e7210d40dfb55e2be316 SHA1: 497878fc9db994a997c3355daad5ec03434c47a2 MD5sum: 3ab8ad181cdc6ec89c66f535443a1f4a Description: debug symbols for xspy Build-Ids: 5ae11c415186b1f2604d670c6140d1ebab5377e4 Package: xsser Version: 1.8.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24563 Depends: python3, python3-bs4, python3-cairocffi, python3-gi, python3-geoip, python3-geoip2, python3-pil, python3-pycurl, python3:any Recommends: python3-pygeoip Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.8.4-0kali1_all.deb Size: 11516616 SHA256: 75dfc2cb2c20a7ac2f4ac1c14f5811633056978969172fb558d8ef1d4e5577a4 SHA1: bb5c2fa9436d2472a0fa7754ca6a2d02e03a6cb3 MD5sum: 32ab3fbe9eb81a06c6434cbdd69d7cc0 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: zaproxy Version: 2.14.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 241880 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.14.0-0kali1_all.deb Size: 196977600 SHA256: f84c71b07e514bfbb8de5fb2918c38bff7ae0b792bc907fc6826c94baabdb860 SHA1: f14f37b90820a7ce6f71c1834ec8519b35aa28d9 MD5sum: f70b6b6e66efa4fb3839ed83df04fcbb Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Package: zeek Version: 5.1.1-0kali3 Architecture: armhf Maintainer: Hilko Bengen Installed-Size: 31489 Depends: libc6 (>> 2.37), libc6 (<< 2.38), libgcc-s1 (>= 3.5), libgoogle-perftools4 (>= 2.10), libkrb5-3 (>= 1.13~alpha1+dfsg), libmaxminddb0 (>= 1.0.2), libpcap0.8 (>= 1.7.3), libssl3 (>= 3.0.0), libstdc++6 (>= 12), zlib1g (>= 1:1.1.4), zeek-common (>= 5.1.1-0kali3) Conflicts: bro (<< 3.0.0) Replaces: bro (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek_5.1.1-0kali3_armhf.deb Size: 8696156 SHA256: ad74debddc465295c2fb534fa96e299b90cfa6a8ed77c56e36bcfd9d2e3aed81 SHA1: 55c1e825dbded3684d92dc2589e811ec59ff5126 MD5sum: 028b34c8b070e1f9c6e25687a68905f8 Description: passive network traffic analyzer Zeek is primarily a security monitor that inspects all traffic on a link in depth for signs of suspicious activity. More generally, however, Zeek supports a wide range of traffic analysis tasks even outside of the security domain, including performance measurements and helping with trouble-shooting. . Zeek comes with built-in functionality for a range of analysis and detection tasks, including detecting malware by interfacing to external registries, reporting vulnerable versions of software seen on the network, identifying popular web applications, detecting SSH brute-forcing, validating SSL certificate chains, among others. Package: zeek-common Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 4565 Conflicts: bro-common (<< 3.0.0) Replaces: bro-common (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek-common_5.1.1-0kali3_all.deb Size: 1060768 SHA256: 857ad48b669fff64ebf17921b4db05b2222e31dcd27e033087ef6f8226b69fad SHA1: 25cfb0a2c8346513c01d209374bb5a2065f4ab73 MD5sum: 90e7ed4db14f5e3542564d7d444bb55d Description: passive network traffic analyzer -- architecture-independent parts This package contains the architecture-independent parts for the Zeek network security monitor. Package: zeek-dbgsym Source: zeek Version: 5.1.1-0kali3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Hilko Bengen Installed-Size: 305377 Depends: zeek (= 5.1.1-0kali3) Priority: optional Section: debug Filename: pool/main/z/zeek/zeek-dbgsym_5.1.1-0kali3_armhf.deb Size: 291005700 SHA256: e3d8b55df95564419927bf672c5da565ea6f87064044dbd328b64af9c8bd1c29 SHA1: b583b9b40bc9b0901315bffd6cc7f78a1ee8b016 MD5sum: 80067b57b4274f77b9e29ccfba196297 Description: debug symbols for zeek Build-Ids: 639f25bd90a63a6a894e0ace356cefae5b1dc7d5 6e9bd07e36b960cd07229529fae05195c4e19c53 7d7a24d71d212d65f396019d835d185cda6099ac Package: zeek-dev Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 8733 Depends: zeek (>= 5.1.1-0kali3) Conflicts: bro-dev (<< 3.0.0) Replaces: bro-dev (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: libdevel Filename: pool/main/z/zeek/zeek-dev_5.1.1-0kali3_all.deb Size: 1345584 SHA256: d99b76d09141fd7aa4f8a33b441ff07288e24f84850c1344747ab72447abd38a SHA1: 6ca93535874437c1a0fb5118f244f5169f7711c7 MD5sum: 2daf9a061bb0e85ece777eb3f09a1c54 Description: passive network traffic analyzer -- development files This package contains the header files needed for building extensions for the Zeek network security monitor. Package: zonedb Version: 1.0.3170-0kali1 Architecture: armhf Maintainer: Kali Developers Installed-Size: 13843 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-miekg-dns (= 1.1.35-1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-wsxiaoys-terminal (= 0.0~git20160513.0.0940f3f-1.1), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-text (= 0.3.6-1) Homepage: https://github.com/zonedb/zonedb Priority: optional Section: utils Filename: pool/main/z/zonedb/zonedb_1.0.3170-0kali1_armhf.deb Size: 2538428 SHA256: cc272f9da5a83c8b0c1b7927f0e9b543a65b41aa5df9cad0d3a8fbf6973c01ca SHA1: aa401155944a2b97db0e032e88201e6321610cc8 MD5sum: bec2777e8026d80e3f86a179fe44ef5f Description: Public Zone Database (program) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains.