Package: 0trace Version: 0.01-3kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 43 Depends: libc6 (>= 2.34), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali3_amd64.deb Size: 6532 SHA256: 9cb89c3d5188b658164338589a59a7e40557c001a61d6bd870e679a2feedbb5e SHA1: 2ddf8a7c8190ba45467a9117c52187ba4f127215 MD5sum: 36f74a002e8ad08c668b191d4bcac0f7 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 32 Depends: 0trace (= 0.01-3kali3) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali3_amd64.deb Size: 8800 SHA256: ab995ff2c3a34bbf2ea133b963bb26b0bbd7799e6c55be3a381de58324f31161 SHA1: 3e7f028a495b6ef6c95f04b9a8b5ee009fd5ba80 MD5sum: a46160d60c6b3cfaa919f2e3eda6ebc5 Description: debug symbols for 0trace Build-Ids: 33080c77d6d9ec312a3b199ad140145401e8154f 404b06b4455c830e3fa0a58fece03da2a3d69f14 Package: above Version: 2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-colorama, python3-scapy, python3:any Homepage: https://github.com/cursedpkt/Above Priority: optional Section: utils Filename: pool/main/a/above/above_2.5-0kali1_all.deb Size: 11028 SHA256: 3448d4304d2470306f6f42a24312b24eb902ee59a91946b2ba1c8bf57ce65219 SHA1: d18ab4a44a93fcb8b1f72f86d61d020a22097419 MD5sum: 7be17376569c03b5783bef391f35fde4 Description: Invisible protocol sniffer for finding vulnerabilities in the network This package contains an invisible protocol sniffer for finding vulnerabilities in the network, designed for pentesters and security professionals. . It is based entirely on network traffic analysis, so it does not make any noise on the air. Above allows pentesters to automate the process of finding vulnerabilities in network hardware. Discovery protocols, dynamic routing, FHRP, STP, LLMNR/NBT-NS, etc. . The tool can also both listen to traffic on the interface and analyze already existing pcap files. Package: adw-gtk3-kali Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 2513 Recommends: kali-themes-common Priority: optional Section: misc Filename: pool/main/a/adw-gtk3-kali/adw-gtk3-kali_2024.2.0_all.deb Size: 124008 SHA256: c219955321ae33bfc5ecd45bfa6a0027ca521d6eb548409119c67522e50745a3 SHA1: 371d46a85e490de27107ccc1f2c8312a700b5712 MD5sum: 0e11527dd159375841a5079e35a0f942 Description: Kali theme for GTK-3 following libadwaita design The theme from libadwaita ported to GTK-3 . This theme is based on adw-gtk3 project with modifications to fit Kali Linux look and feel. Package: airgeddon Version: 11.22-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4266 Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm Recommends: asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon Priority: optional Section: net Filename: pool/main/a/airgeddon/airgeddon_11.22-0kali1_amd64.deb Size: 2116800 SHA256: 0c9bca0f7a8b8cbefd9dca4cad260d1a93f5bbea819347dedbc552796437c7b0 SHA1: 15e39d3e12f825062b92bcc3289baa907aa2ccaf MD5sum: bf6bddfad1fbc4d6d40ab0602219e1d5 Description: multi-use bash script for Linux systems to audit wireless networks airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks with many features. Package: amap Version: 5.4-4kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 177 Depends: libc6 (>= 2.34) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali3_amd64.deb Size: 68500 SHA256: 97b96268db8de42c71c02acf0e9fc7537207f5aa3beffbe599fd34466750056c SHA1: b66874f5e3c1399824f12318f385aea10141d765 MD5sum: 6eb1cf2a0ffe7b55a492e942345f1a95 Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: amass Version: 4.2.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35406 Depends: libc6 (>= 2.34), amass-common (= 4.2.0-0kali1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_4.2.0-0kali1_amd64.deb Size: 15362832 SHA256: 926f42208830fb32686f94586ccacd9a9abe718f0327e0fd9e6edfdc84e4110e SHA1: 18d19ff16b616c7111f2299371589c2185b5499e MD5sum: 79fdaab6964ebc53bd1a587afa3c595c Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_4.2.0-0kali1_all.deb Size: 1802600 SHA256: 880a1b7663b1848d41a425220dc6443ea7983d7cc012edc08c6af88f47ccfff0 SHA1: 132213268f822ca879f225e49a591a70d2cc5b7a MD5sum: 9a622435c63e2f6781a7fee69d8be0ae Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: apache-users Version: 2.1-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali6_amd64.deb Size: 3664 SHA256: 98135c6087a130d642f15850ae25482d62d69255e4601cd3ae77401b22f73dbf SHA1: 054af0d153302093d579cb3a65ecdbcbdf3ed1a6 MD5sum: 506ba5fb41ee694f5181cce22f027f7f Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt Version: 2.7.12+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4314 Depends: base-passwd (>= 3.6.1) | adduser, gpgv, libapt-pkg6.0 (>= 2.7.12+kali1), debian-archive-keyring, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libgnutls30 (>= 3.8.1), libseccomp2 (>= 2.4.2), libstdc++6 (>= 13.1), libsystemd0 Recommends: ca-certificates Suggests: apt-doc, aptitude | synaptic | wajig, dpkg-dev (>= 1.17.2), gnupg | gnupg2 | gnupg1, powermgmt-base Conflicts: apt-verify Breaks: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~), aptitude (<< 0.8.10) Replaces: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~) Provides: apt-transport-https (= 2.7.12+kali1) Priority: required Section: admin Filename: pool/main/a/apt/apt_2.7.12+kali1_amd64.deb Size: 1366864 SHA256: 05280a1a6dadb3540dd4c0c7193a630414bab355f0516d6021d185c3b90aa350 SHA1: 2e29411cf6135ed96c18bfa20319f9b64bc06805 MD5sum: 0f20198dfbff90746ec06db57b4b92b8 Description: commandline package manager This package provides commandline tools for searching and managing as well as querying information about packages as a low-level access to all features of the libapt-pkg library. . These include: * apt-get for retrieval of packages and information about them from authenticated sources and for installation, upgrade and removal of packages together with their dependencies * apt-cache for querying available information about installed as well as installable packages * apt-cdrom to use removable media as a source for packages * apt-config as an interface to the configuration settings * apt-key as an interface to manage authentication keys Original-Maintainer: APT Development Team Package: apt-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7756 Depends: apt (= 2.7.12+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-dbgsym_2.7.12+kali1_amd64.deb Size: 7481632 SHA256: 8a1bb93dda135d1204f3e31725a3e5b0b4a969b654d44c774e36d43e5c614509 SHA1: 71662f51f13121e0ab8ce96689a7e4b9eab1b87d MD5sum: c1edba48b51e81ce8cb9555d0f429be0 Description: debug symbols for apt Build-Ids: 0ba3c9af58442fa95f822183d9261af5d7e146e4 0bffe8f6c6182ce58716740a4af525c42e1bf5aa 2cd971f3ce70b53c9d5a5b61aa5b0e2709b3889f 31e9a63c1bca8250d0822a5a020b7fd31afaa887 34c0704937a9969169bdadd4a0ef150cf011d4f4 3f0accbe8d4822daefd08048cfa99f16fefc5647 409cb6b5c4601d322a5e3c0c09785c7fb6930490 4a6c3a8f5d915a2e4987dac1d626c08518c1d312 4d02b11aae72a6c9ce4f8106421411c31f048fac 6fba921722fecb1bcfa99cdedf992ff66a0238b9 aecefc1a50e2d6d52c242382018df8faa55ee8c7 b0bb663a1fd8b75726877b6de393417e5daf4e6b ba2e754ed150c750333d52ba1a40367068f8aaa1 d7a7d904147ac7f527cb0c7be6dbab7475291e3f dde6dfac3f05fbde1c539a0ec3ab8a81a95a7c0d f10b13b713ae201fcef6849bdb22a039928fbd8a f41f9bebf734d0d753cf72ad62ff715e377e1f16 f49d1a8b68bb19c2b1868cbfd35f776b0f2c6f70 f98d7957bbdc930062b2628f492070c17adf696f Original-Maintainer: APT Development Team Package: apt-doc Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 801 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/apt-doc_2.7.12+kali1_all.deb Size: 253948 SHA256: b78c0be70a5fb30ac8532f4def1d5d952428ef3a52e60482178c577198c0b823 SHA1: a79d732732ef8be37dd76b0e0795ff6e062a8b71 MD5sum: 96bec5ffd7360d9319fed3c60fa4ad35 Description: documentation for APT This package contains the user guide and offline guide for various APT tools which are provided in a html and a text-only version. Original-Maintainer: APT Development Team Package: apt-transport-https Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: apt (>= 1.5~alpha4) Multi-Arch: foreign Priority: optional Section: oldlibs Filename: pool/main/a/apt/apt-transport-https_2.7.12+kali1_all.deb Size: 24316 SHA256: 72693571c48af9cfdabfec94f536cde3ffd42dc4252e4cfe3e7882305d24b9d0 SHA1: c99efdcc0b063ed24ab1cf73a72e605e8fd2dfb3 MD5sum: 84850f60f6437fad452cc4fa0fa00882 Description: transitional package for https support This is a dummy transitional package - https support has been moved into the apt package in 1.5. It can be safely removed. Original-Maintainer: APT Development Team Package: apt-utils Source: apt Version: 2.7.12+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1063 Depends: apt (= 2.7.12+kali1), libapt-pkg6.0 (>= 2.7.12+kali1), libc6 (>= 2.34), libdb5.3, libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Priority: required Section: admin Filename: pool/main/a/apt/apt-utils_2.7.12+kali1_amd64.deb Size: 318112 SHA256: 9d5fc281854fea0124dd527fd85af146fd87e1663cc059ffc131e9fca33ab4e0 SHA1: a498cc349d4e824f08392aa302a37e733e96506d MD5sum: 5b6dc18a5f511710e819d99c50f69c3d Description: package management related utility programs This package contains some less used commandline utilities related to package management with APT. . * apt-extracttemplates is used by debconf to prompt for configuration questions before installation. * apt-ftparchive is used to create Packages and other index files needed to publish an archive of Debian packages * apt-sortpkgs is a Packages/Sources file normalizer. Original-Maintainer: APT Development Team Package: apt-utils-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1752 Depends: apt-utils (= 2.7.12+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-utils-dbgsym_2.7.12+kali1_amd64.deb Size: 1685860 SHA256: 3a55fdb7605f844d5a83cc505dffc26684143a7fbdc127709595280294d80cd1 SHA1: c7a803f6c259979f3d9458a1e8c86f79abfef15e MD5sum: 0f04522bc1fa1f6d49429c5e6794702e Description: debug symbols for apt-utils Build-Ids: 1e1d511eb2ec2118812bb0bae4ec7db11ef7a97a 4f38c5df575b16721041959da77fcf8cadcebef0 6530421a06a30c90abf75d82fb067b47e373c697 8bd22f4f324c9a11270626ec84824debc6dbf87e bc99fa30f9f1a362da73dcddb3f493bf92299cb9 Original-Maintainer: APT Development Team Package: arkime Version: 5.0.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 330271 Depends: libc6 (>= 2.34), libcurl4 (>= 7.63.0), libdaq2 (>= 3.0.12+really2.0.7), libgcc-s1 (>= 3.4), libglib2.0-0 (>= 2.75.3), liblua5.4-0 (>= 5.4.6), libmagic1 (>= 5.12), libmaxminddb0 (>= 1.0.2), libnghttp2-14 (>= 1.11.0), libpcap0.8 (>= 1.0.0), libpcre3, libssl3 (>= 3.0.0), libstdc++6 (>= 5), libuuid1 (>= 2.16), libyaml-0-2, libyara10 (>= 4.0.0~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4), libjson-perl, ethtool, net-tools, ieee-data, libwireshark-data, openssl, python3 Recommends: default-jre-headless, geoipupdate Suggests: suricata Homepage: https://arkime.com/ Priority: optional Section: utils Filename: pool/main/a/arkime/arkime_5.0.1-0kali2_amd64.deb Size: 70631076 SHA256: 6c312efc725e87fcaedf23cc0c9322166cf54ff6b944f1c1e90e21ab5418ef5d SHA1: 83f4650a64d5d5336daa3fb5b1a2fdb45826c952 MD5sum: fc46b60e0abf6495a91c7fb0a41d0d01 Description: large-scale, open-source, indexed packet capture and search tool This package contains Arkime (formerly Moloch), a large-scale, open-source, indexed packet capture and search tool. . Arkime augments your current security infrastructure to store and index network traffic in standard PCAP format, providing fast, indexed access. An intuitive and simple web interface is provided for PCAP browsing, searching, and exporting. Arkime exposes APIs which allow for PCAP data and JSON formatted session data to be downloaded and consumed directly. Arkime stores and exports all packets in standard PCAP format, allowing you to also use your favorite PCAP ingesting tools, such as wireshark, during your analysis workflow. Package: arkime-dbgsym Source: arkime Version: 5.0.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9982 Depends: arkime (= 5.0.1-0kali2) Priority: optional Section: debug Filename: pool/main/a/arkime/arkime-dbgsym_5.0.1-0kali2_amd64.deb Size: 2621656 SHA256: 2d77c6072d4ae40fbabbfa1ad05fa075aafaa208d04a463e2543b8d5ba107bbd SHA1: 8225f9758ede0ed16e1f85384888c2c4309b8a41 MD5sum: 0e7f23fba0ada11683dea76c60af743c Description: debug symbols for arkime Build-Ids: 01bfdc4a27636eef351aba6153b9d11db35cdb3a 01d2a5977bdd334cd58dc16ce03acb9065540028 0a85e2431cdecf62ba08fb540de619bc3595d175 0aa36a29af756478eff082fd5f25fe38afc7584c 122cb76af4c37f4ba747c18afaac6fd374c8e8a9 12812034580e2750cf8cefe0f26131797c81a054 13a2fb5025f980768cdcbbdc2e9774eaae01489a 16efcead73365650a4c861f61a74f1ba51cfa04b 231f67e9126c53ad4650e3c2e6f595b1bbf6a64b 23ba541416dcd082ada54229171d8e31fa26685a 27346c35d4caa7e662a64532ef6b8f50236872a3 27b9df8fa7d148c3dfe0c2398a86a3c2f862fdbe 359d76319849ff4f15d340f1011e568997e7fbcc 3781c183095568ceec3420e620000a43318bb210 3b84c702ea79a983f689ff001d117309795dcef6 3daafd97025da9e75af3a78829fec9ab3d57b87b 3f4d620a518e0008ade09f54b9a20998bb627330 499ccbfbe7f8acc41a92d53333ffac1f71af3daa 4c24d6fd793c9291a3d9d7ab6b70556d039f88db 4d83dae10a56e77740e878a8b9d5f074fafac5d9 4f5ab8b116c3d6c02d1c8ce0b12bb9f81226f357 5427158edb57b63ba032c4af54cade73ef55d47d 56bd70397de8ca12d1835dd02fd82617b09393b2 5f477c7db11f1a7c744b56d9ada8041fdadf248c 69310c7bb114c2bb9331e6b165fcf79badb4fad0 69459df03eb3546aeb7daee79826c41bff927c06 6cec80ce05db372ff85fd3566e893b065a0a1924 7a60755a89cbe0387d47b4f40271c54aa8e82613 7d098e1a9d461bd143aca77498f76508e0bd4a6e 7d337362687cafeb4c1be62651e3d312afad76df 8658f2ceb8dbc714213dd86c3d75ae4c1006eb54 86b5c165bd8cf825c55bf46a9e0ee3bd5c07fb6f 9237deceb0930cf6a752182d969acf6bd47b110d 99252bc0c6a0e6bd2624123ab81fed51fce66972 9aa81dfaa1c3a96d55fd9d949b4a574663546589 9e22d283bf8a7de2ce4204df49fc46e8af1d928c a36734648585fad51c1ebd3cc40a7cd5667078e4 a37873f70f44c116eb6e88eb0b77877bec21eb16 b642c1bb83a916be564ef8738e466b638cbab7f2 b94e3e5d8cedd82f6a9ea21bdb768b1583251835 bbf7a629cf3870980739a79b55300b535ad87662 c783965ea6be39c7d61f87b0cd700770645d6e0d c9fabfde421aa9814d1a9d17b0351bd5f9f618c4 cff5a8f9531c1516c6a51449979be6b62f2f9490 d3918b47fb121069975ea61b9044ded9e0f7334d da1c9af17d43acc7a6b26a275a1bdc1ab6dca6b9 dad066e48dac18a8b400833107ab5f28aca23ffb db05e4da4765e23634e3274fac4f7eacae65d67c db271a420c8ddcfb71e1d6aaec12b2503007c337 df1b50b55aa8434c6f3036dcf56b632a71ebd32d e3683c7d9b9cd90c1274b614f4e430be9a9bd801 e8f722308ac3c11763e5bfe86594875ae9e83e92 eb034e852854f0a1de821d300ffbeeec79e2253b ef2dcdb6dc4a56d6b8061bfa9828db767b3846b2 ef6b5b20f1a4f1848403429e439634c06560fdab f5ba1ae67c3f20839914d5395fc6fa3125e6bc11 f92ac20d7a673b273016a774168c4d0baabe9f89 fb8b0fce9bd352fb06565814e95b891824e8d88c fbe08216980c1cf5e14e79b403d3ce0c1652f52b fcd9b3a9ad2959770df13e76fad53bca306c9faa Package: armitage Version: 20220123-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 11215 Depends: openjdk-11-jre, metasploit-framework Homepage: https://github.com/r00t0v3rr1d3/armitage Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20220123-0kali4_all.deb Size: 4970948 SHA256: 43406ec21630c6fa6dc98cec194ae799124491339fe9f77be05e0caeb3f5abca SHA1: 216d64005f8b38ff65aeabebd71747b16dbb64c5 MD5sum: f5502359dcdd4d78394b128196c2c653 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Version: 2.3~git20201128.254acab-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 230 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0kali1_amd64.deb Size: 33828 SHA256: 2432e95c877cedbacaf823b399fb1fc1b067490466e5cb8fbe23b3a5485abdd3 SHA1: c4cdd04359976543683f8d6a16fe5094fd168302 MD5sum: 4a5db52922bfe1bcc617470ca7ad33fc Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap Version: 2.3~git20201128.254acab-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 144 Depends: asleap (= 2.3~git20201128.254acab-0kali1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0kali1_amd64.deb Size: 118812 SHA256: f23788c30dd329930ef28ec0272054c1988e7c68b5fa29bf9f694cfe46b1e0a7 SHA1: c77066a5ca130890c96efb6be167c612b0665611 MD5sum: e623520c159e575a68238e5936004f43 Description: debug symbols for asleap Build-Ids: 12876033de553741b383625ea693aa93e8ac4bf6 e8b849c22eadf64911ec98ed0104740115053400 Package: assetfinder Version: 0.1.0+git20200415-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4859 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.6-1) Homepage: https://github.com/tomnomnom/assetfinder Priority: optional Section: golang Filename: pool/main/a/assetfinder/assetfinder_0.1.0+git20200415-0kali1_amd64.deb Size: 1571108 SHA256: d9615cc8ea9874b0c71ed27e1cf33dabf6194f3fc6250e4c38dde5e6337a3a21 SHA1: 25fe479e9be7b952a237fb7dab2cf36c14f126a0 MD5sum: f6dfe7549e5e2dd7540d1974c33683f6 Description: Find domains and subdomains related to a given domain This package contains a tool to find domains and subdomains potentially related to a given domain. Package: autopsy Version: 2.24-6kali1 Architecture: all Maintainer: Debian QA Group Installed-Size: 1026 Depends: binutils, perl, sleuthkit Homepage: https://www.sleuthkit.org/autopsy/ Priority: optional Section: admin Filename: pool/main/a/autopsy/autopsy_2.24-6kali1_all.deb Size: 335120 SHA256: 3a48340311f805f15a39a84b903f5a2cf98bedf017c29b52ba8862b3670a5e4a SHA1: aed63ecdefd3144c4e78d5e361afcf98a420ce85 MD5sum: 0031fcebbe7435d651888ff550c5d2f4 Description: graphical interface to SleuthKit The Autopsy Forensic Browser is a graphical interface to the command line digital forensic analysis tools in The Sleuth Kit. Together, The Sleuth Kit and Autopsy provide many of the same features as commercial digital forensics tools for the analysis of Windows and UNIX file systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). Package: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 18 Depends: python3:any, python3-azure-cli (>= 2.50.0-2kali1) Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/azure-cli_2.50.0-2kali1_all.deb Size: 6324 SHA256: bacdf282722cbb24fc576485f5ae732a25fa0fc3d52500558adcf9880db14c81 SHA1: 20c4847fa38851e189d3a7fb0c4400a90da79015 MD5sum: d0af6a3729ffefee21d414ef76b2f399 Description: Azure Command-Line Interface (CLI) The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the az executable and bash completion. Package: b374k Version: 3.2.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 494 Depends: kali-defaults, php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali3_all.deb Size: 122084 SHA256: d6236a196679192939b7681e99019a1162e8347ff3a3d85f37fd6fd67c71cbb8 SHA1: f3d119f1949e4ada02106902937297f317c3f29b MD5sum: 3250d43d2dfd595bb0d22f77d20f1c51 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features: * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2024.1.0 Architecture: amd64 Essential: yes Maintainer: Kali Developers Installed-Size: 351 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2024.1.0_amd64.deb Size: 74244 SHA256: 770e086671ccb2ece03965774c835843bf25ad2c2d637fcb347559d5333dff19 SHA1: 51db6e3874a221de6577375118b63c33cf9d6045 MD5sum: 9cb376becaeff2ad81cd60df555bde35 Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Original-Maintainer: Santiago Vila Package: bed Version: 0.5-1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: optional Section: net Filename: pool/main/b/bed/bed_0.5-1kali7_amd64.deb Size: 19908 SHA256: e75b49d5110001fdcdd9563bd8cd089d9757aa89723760b3e1fbac6509f52984 SHA1: 6a65735010104a213daebbf48c5b09bf720a1c5d MD5sum: c0908631d20d19fd724d96f858816693 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.5.4.0+git20220823-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 20225 Depends: adduser, lsof, ruby:any, ruby-ansi, ruby-async-dns, ruby-dev, ruby-em-websocket, ruby-erubis, ruby-espeak, ruby-eventmachine, ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-otr-activerecord, ruby-parseconfig, ruby-qr4r, ruby-rack, ruby-rack-protection, ruby-rushover, ruby-sinatra, ruby-slack-notifier, ruby-sqlite3, ruby-term-ansicolor, ruby-terser, ruby-twitter, ruby-xmlrpc, ruby-zip, rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Homepage: https://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.5.4.0+git20220823-0kali2_amd64.deb Size: 3548496 SHA256: 5270b201d7118e6322fc2c0cccff62eae4aaa485c7dd6a4faa16a820ee39fffc SHA1: 9bf2ee6ab68ff9183175dc60c5c09663658e84b6 MD5sum: 2e56212a13e8f4a98fb788ddd7564d99 Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: berate-ap Version: 0.4.6+git20240118-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 102 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables, qrencode Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20240118-0kali1_amd64.deb Size: 23556 SHA256: fa97270ba68545a256c037fdbf3fb4a859fd678eedcb76efb7e75cb198760099 SHA1: ce4919e6244d9cfe40e9d49d1155a4e28663c848 MD5sum: 0c470aa2bd16293df46c7f94fd9444ee Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap Version: 2.32.0+git20230725-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 24883 Depends: libc6 (>= 2.34), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets, iptables, iw, iproute2 Suggests: bettercap-ui Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.32.0+git20230725-0kali2_amd64.deb Size: 6965004 SHA256: 005d2603fad16d07962c9a8e38d390d0e34c0b7eebe10fa18870d9a7bb955263 SHA1: a5b8939973d0c3e57c2ba99aab98e2e0ee31115e MD5sum: 7b52b9c35ff9b2d1c9c09d4f656b5fd5 Description: Complete, modular, portable and easily extensible MITM framework This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20230105-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 386 Depends: bettercap-ui Recommends: bettercap Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20230105-0kali1_all.deb Size: 113204 SHA256: d0def63e93584d5d79b183f366124b89fb893da1ad4ffbdd0cf004a16b5321f5 SHA1: 2d6e6ab8fb031490ea6f71694184e3f1fb5a2498 MD5sum: 7f7fe16ace786a8a825db1b9e2a6e6ab Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.32.0+git20230725-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9405 Depends: bettercap (= 2.32.0+git20230725-0kali2) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.32.0+git20230725-0kali2_amd64.deb Size: 6247732 SHA256: 7c2a55b554e5fc3272fa33536571828325fd8960cdee062506f7f91c9d0d788f SHA1: d1c54d0de82eaece4fe203e5dfdedfc46ff41ccd MD5sum: 04a87be9625277b8c676da82d89490fa Description: debug symbols for bettercap Build-Ids: 5f08706d0199646c5a47147211ef1ee7869e6699 Package: bettercap-ui Version: 1.3.0+really1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0kali1_all.deb Size: 2103092 SHA256: 45d09241713f9b009ae4f84df68f8f3ba9bd5f1fa0c60c3c06d0a78c9226c02e SHA1: 451f433600d889dbe6f7f6dc319f4c82351aee02 MD5sum: 4984d6330cd10ffb3db17a5dfce3ae10 Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 4.0.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.0.4-0kali2_all.deb Size: 9212 SHA256: f006066551cad5aaca8425933aaa3b5f8b01daebaddcee7b14d4d4584b3157ce SHA1: ea96286e0cacd392049295acde184376791b032b MD5sum: a583b831d055fd22ed858a324ed8867f Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: wget, bind9-dnsutils Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0kali1_all.deb Size: 11780 SHA256: 639e34e6e0c1808240b840ae93c742db02e3efdd5ea8e01f15c1770f87ba9b0a SHA1: 0c30ba7da75b44f0ef2fe70f34b96de72e329fd0 MD5sum: 59e8b81182cb8aaedc741a5847e948d3 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Package: bloodhound Version: 4.3.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 267725 Depends: neo4j Homepage: https://github.com/BloodHoundAD/BloodHound Priority: optional Section: misc Filename: pool/main/b/bloodhound/bloodhound_4.3.1-0kali2_amd64.deb Size: 69335576 SHA256: e9e9eb7ec9f79dfd2b354226b578d03a78d432afca1b18b73a2add5afcfb990d SHA1: 23e5847ce4e995cb9497834fe5d4316fb1b46d55 MD5sum: a395cf3661362c0db35461141cf78973 Description: Six Degrees of Domain Admin This package contains BloodHound, a single page Javascript web application. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment. Package: bloodhound-dbgsym Source: bloodhound Version: 4.3.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5187 Depends: bloodhound (= 4.3.1-0kali2) Priority: optional Section: debug Filename: pool/main/b/bloodhound/bloodhound-dbgsym_4.3.1-0kali2_amd64.deb Size: 2638764 SHA256: 311a699dd904e858965308e4c066afdedc12a9070d3aefae678e72bc8b75efe6 SHA1: f57eb01d03ccc83b3f126708e1cb658e46eb6fff MD5sum: 9474223ff6c87bbec1ea186601c812cb Description: debug symbols for bloodhound Build-Ids: 01bef16ee5f5d60165dbda22ea389e99d2f053dc 1c796daee3bcab6b7662065e93bb346df6833f32 3302ee2578742ce06827385e2972359e4ba6ec01 7e02ba647c2859ffe46be0c43eb22f574399cb52 8a2bdfdc184f54d608e20d7a161474b8f9140f2d 9013632a6ae5948ea512124cbf9e00653b7722a6 aab9209074a13f09fb572d5e294571f39062c465 eb74fb8145448c3b64c83ada510a62d5f6424578 efcb375bb7fd4a4e45c2426833b058134c446784 Package: bloodhound.py Version: 1.7.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 343 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.7.2-0kali2_all.deb Size: 58052 SHA256: aec4c9e67560deb883ff34f3acb35f6ba51acddf956619c40023106ba9364302 SHA1: 97178fba2a51f0fa6b8f07a79e87830094da0ff5 MD5sum: a38b11282ffe1d7c622beb3cb8d1292d Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: blue-hydra Version: 1.9.17-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8434 Depends: bluez-test-scripts, python3, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.7), libruby3.1 (>= 3.1.2), libsqlite3-0 (>= 3.5.9) Suggests: ubertooth Multi-Arch: foreign Homepage: https://github.com/ZeroChaos-/blue_hydra Priority: optional Section: net Filename: pool/main/b/blue-hydra/blue-hydra_1.9.17-0kali6_amd64.deb Size: 2562224 SHA256: 6c719806ccc8898a7b2eb2f45c89ac94b689a8a00a98a207e0b91509678acd2c SHA1: 6494080965541614a7561483c88cd55aead9b4bf MD5sum: b91be0071c7acbd51bab6c893e3be665 Description: Bluetooth device discovery service BlueHydra is a Bluetooth device discovery service built on top of the bluez library. BlueHydra makes use of ubertooth where available and attempts to track both classic and low energy (LE) bluetooth devices over time. Package: blue-hydra-dbgsym Source: blue-hydra Version: 1.9.17-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 61 Depends: blue-hydra (= 1.9.17-0kali6) Priority: optional Section: debug Filename: pool/main/b/blue-hydra/blue-hydra-dbgsym_1.9.17-0kali6_amd64.deb Size: 40028 SHA256: 4f2e444a641cb95504896bf2d89804b4c47aa40bc0c0a908ef31948aaed88587 SHA1: d65519c94ee8a2f1a34042762e8add66de48f4c2 MD5sum: 6df33be0b0589c954677b87b1ee4ac04 Description: debug symbols for blue-hydra Build-Ids: 48ee99ecfa101f3506352625fb1d6c9e0c1b6fe3 Package: bluelog Version: 1.1.2-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 198 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez, libbluetooth-dev, ieee-data Homepage: http://www.digifail.com/software/bluelog.shtml Priority: optional Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali3_amd64.deb Size: 101208 SHA256: c0e153e1ae89b98c7c76c9732dce25e757a5eff9c051a36ebcee01631e50128d SHA1: 0d52ce68341b8420199173c63ea5a4e344206770 MD5sum: 288ecb9963f1ed5327f536b2415cdd29 Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 51 Depends: bluelog (= 1.1.2-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1kali3_amd64.deb Size: 24348 SHA256: d9a607029dfe297e610456d5634b3a6039d2f95dda47253239221d0eae2df026 SHA1: 88b7c68c58e28e050bbef1965807119f86826054 MD5sum: 664d84dc4f24468b7c093b35d786a5ae Description: debug symbols for bluelog Build-Ids: 6a18771892cafa5135c70e1c6a82a47e68ed5419 8815e4235dbb1365d8144e280c83cf47aedc8d2f Package: blueranger Version: 0.1-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: optional Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali6_amd64.deb Size: 3384 SHA256: 627c37a7df328719d5bfdab8f66fe186c3392bfb656fb0e1fcd7e8623287a763 SHA1: 28fe744576fe42f537bf971aaf4207032d29fcf8 MD5sum: 9fbbc301127f6c8ef1ce2f50efa6a0f3 Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The precision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 30 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez Homepage: http://www.alighieri.org/ Priority: optional Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali2_amd64.deb Size: 8356 SHA256: 750b8b9e76790e3d27c9d2b89eea45b96bf9f3ac5e468d463b684d9b11593c4b SHA1: dd900db2335bfe0a94add92abf0a2bda851e5fb9 MD5sum: 1a05972499492b0cdcd5112e213c0bf3 Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bluesnarfer-dbgsym Source: bluesnarfer Version: 0.1-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 66 Depends: bluesnarfer (= 0.1-1kali2) Priority: optional Section: debug Filename: pool/main/b/bluesnarfer/bluesnarfer-dbgsym_0.1-1kali2_amd64.deb Size: 52396 SHA256: 00f1ae963e7e9e7fce7013926c227e63c9a7de74fa46067854341392e0d2da07 SHA1: 778500b69586871103dfe40c551c018d446432bb MD5sum: 767291d6eeecade0452f24cac3d58665 Description: debug symbols for bluesnarfer Build-Ids: 4685b89488c98b6a7d2edb37203d10ce4f4dceda Package: bluetooth Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Depends: bluez Suggests: bluez-cups, bluez-obexd, bluez-meshd Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluetooth_5.71-1+kali1_all.deb Size: 37540 SHA256: b206803ccbce0f784093e882a64d30b99f651deff6b8c58c99033488a37ed6f3 SHA1: 849e732917d6e2edc08116ec533c5a10cd012f7f MD5sum: 3803c3864725cdc71430c6040f6c1f52 Description: Bluetooth support (metapackage) This package provides all of the different plugins supported by the Bluez bluetooth stack. Original-Maintainer: Debian Bluetooth Maintainers Package: bluez Version: 5.71-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4502 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libasound2 (>= 1.0.17), libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libdw1 (>= 0.127), libglib2.0-0 (>= 2.75.3), libreadline8 (>= 6.0), libudev1 (>= 196), kmod, udev, default-dbus-system-bus | dbus-system-bus Suggests: pulseaudio-module-bluetooth Multi-Arch: foreign Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez_5.71-1+kali1_amd64.deb Size: 1299464 SHA256: b34ec0738ac319285721226ab56f8e0e4f88120a7e67a60a5c6afd5ba16fa446 SHA1: 9368e04b5785aa010ad3bfa217e74ae00699de9d MD5sum: fbecd6b8b5f788e7482e57a95a635f07 Description: Bluetooth tools and daemons This package contains tools and system daemons for using Bluetooth devices. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups Source: bluez Version: 5.71-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 114 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.12.0), cups Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-cups_5.71-1+kali1_amd64.deb Size: 53820 SHA256: c0ee8a9cfd31fafeb05f8eb07b263468525f30b36212338e769fe2954de69bbf SHA1: 91c5598ca7f0f93a41850c961be457bab76041f0 MD5sum: ed366deee44cd94bfeaaee12d50c8add Description: Bluetooth printer driver for CUPS This package contains a driver to let CUPS print to Bluetooth-connected printers. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 163 Depends: bluez-cups (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-cups-dbgsym_5.71-1+kali1_amd64.deb Size: 82712 SHA256: b091acf4eccae89e7a3235d7f858261c91d00f3608fb074352d68d94b31d4bde SHA1: f6f070fed44970f6f278bfdd64793ad48dd882e8 MD5sum: 11ee97d48d6247fe994138d97ccbbdb9 Description: debug symbols for bluez-cups Build-Ids: 60f075fbe2c646060f98c861c89d69726a452f1e Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6909 Depends: bluez (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-dbgsym_5.71-1+kali1_amd64.deb Size: 5053260 SHA256: 8cd34b2aaafe88908cd4bd0f4629583141c24c46501cdc85c5428994a8dfa5c3 SHA1: ea75b6ed7a1f6636183389d3c8cd6ccf8132658c MD5sum: 03e17dda1fc43a63e65f9b4b2079488a Description: debug symbols for bluez Build-Ids: 08853afef58285434a3df43e7d97d3166ed63f94 21dfc36bb23a3aec2af86ecd21df3f5095b4c988 2288ed5e25f5623d06debe973808836be42b6d6c 256ea0c168dfc1e5cfe3a1e4130a7b360fc48240 2b7a657aabf7200d6098616a25546f5c497e018e 2f090e6894e4fcd83581e5dc90a9c637c5fab229 318f2edb43cecc3905c42186d382e1a87ff97464 40a4d68b9b1cc52b14566381ac13a4b0a6aa2067 501cc2d9677319cd222e201b901103bc9bb1f5fb 544286e00fd9801653bc24e90f61d5ec63086919 5c1e708630ac44ce3fcbe9eadef9dae3693a0150 80a2ecc1cc7c7a096254a63694c92fe92166c8fa 8b466a3c9b27ee5cd3ce2e35d2aa3cc951820601 8bcc5c4ba9cf700415051068f18dc8deb06f3ec5 9349d57b7693fce7c13ffdad271790897b1dc411 9875b56c77cb15a74ee8265ac23deb01db617c36 b3a9d9b9bd7b7f6e9c478cad32223c5062cdefdc e36d7d89b0a7fbf8ae1f77edecde92da8b9eed83 f3d81ce7f06bd5c29a51d8b778d66b74c19c2052 fe58bd926669b4f30b928097774b11ed1f7daea9 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump Source: bluez Version: 5.71-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 432 Depends: libc6 (>= 2.34) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-hcidump_5.71-1+kali1_amd64.deb Size: 159028 SHA256: 6640bb34c8e7c48a321544843c1f1184c50f9849345ea2e9eea365ab373b5cad SHA1: ed97ef441845832d9d67d63030c3a9cfceb7e125 MD5sum: 1fde659574758c3588cf7923a7d943f1 Description: Analyses Bluetooth HCI packets The hcidump utility allows the monitoring of Bluetooth activity. It provides a disassembly of the Bluetooth traffic and can display packets from higher level protocols such as RFCOMM, SDP and BNEP. . This was the software that is independent as bluez-hcidump, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 529 Depends: bluez-hcidump (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-hcidump-dbgsym_5.71-1+kali1_amd64.deb Size: 406760 SHA256: d000929624826cba437da0bba820e0855845335099931c40c541b39c59103839 SHA1: 577da3f90950b08485bce97a9c9fefca5fc5f95d MD5sum: 3cf7ed593d77d97f0ae95805cc6fb3c3 Description: debug symbols for bluez-hcidump Build-Ids: c73cfacd65a8f1bd0b26272b4cf0e133c1e6c4a7 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd Source: bluez Version: 5.71-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 816 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libell0 (>= 0.40), libglib2.0-0 (>= 2.28.0), libjson-c5 (>= 0.15), libreadline8 (>= 6.0) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-meshd_5.71-1+kali1_amd64.deb Size: 296364 SHA256: d485f0391a80ad9a14147fd6d4d989939a744816c0177859ec969cf0f8189290 SHA1: a4014871dc480101a72a78b740bc78d07733d2bf MD5sum: 3af015c6954bb41e92e342515abb5fc6 Description: bluetooth mesh daemon The Bluetooth Mesh network is a new Bluetooth feature that extends "Bluetooth Low Energy (BLE)". . This package provides daemon (meshd) and tools that provide Bluetooth mesh functionality. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1210 Depends: bluez-meshd (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-meshd-dbgsym_5.71-1+kali1_amd64.deb Size: 979668 SHA256: c766ee3e199626996be91828704ca8e243833225fa6cb9f568e223b693733272 SHA1: f50733eea078daab186cf2c8ce2c74220412d1b2 MD5sum: 8326bee60cb3fea57972e29582cc0154 Description: debug symbols for bluez-meshd Build-Ids: 6afb72554825ba866a0f79f4ea2fe56d3bac251a 7fd6e4054de389449a51d7affea2027c11e3dc73 c3150e5abcbd8d063da172e18d0282560617f36f e184d3d3d779ae21c75e7dd547ff9357d1e30e58 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd Source: bluez Version: 5.71-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 707 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.77.0), libical3 (>= 3.0.0), init-system-helpers (>= 1.52) Recommends: dbus-user-session Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-obexd_5.71-1+kali1_amd64.deb Size: 240844 SHA256: 5186461bd89ce3070dfd533c6dcada2673a0bdb0956bd7cdaddd36308ea18577 SHA1: ea33cc2d0586efb87b316e7a26911eb512286ce5 MD5sum: 1a0af9746da18a53c552babcb733ca30 Description: bluez obex daemon This package contains a OBEX(OBject EXchange) daemon. . OBEX is communication protocol to facilitate the exchange of the binary object between the devices. . This was the software that is independent as obexd, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 823 Depends: bluez-obexd (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-obexd-dbgsym_5.71-1+kali1_amd64.deb Size: 618028 SHA256: 3e471f70db86a279f3102fe6b59093706fb9280ef205a61c9989f04e3e57134d SHA1: e8d92018ebe8429b046e8e52813fb1b8ac02b86b MD5sum: a9b9054e4ffd31255352e66a6af19764 Description: debug symbols for bluez-obexd Build-Ids: 6e9604e9e4f175b0dd6109ae68fd972bb05123c8 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-source Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 94344 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-source_5.71-1+kali1_all.deb Size: 96563168 SHA256: 8c38ffae6ea9ee10076947ad348ae81a8548105ff5a49d0f432a3d3227f1f82f SHA1: d68901ad89dbb1dc5cba5bf3bba16eeb18acc815 MD5sum: 2c1ca209a530828d7500ccaca7645412 Description: Source code for the BlueZ Linux Bluetooth stack This package contains the sources and patches which are needed to build bluez. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-scripts Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 310 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-scripts_5.71-1+kali1_all.deb Size: 74200 SHA256: e9eb35b322f9363eb0741b19d7a4d4b9721e1925d1d57e731fc3056647dfede9 SHA1: 041a730661e146d8e24c159ce093491310304f05 MD5sum: 0f75ec0fab502767f721da88632d8043 Description: test scripts of bluez This package contains test scripts for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools Source: bluez Version: 5.71-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2844 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.28.0), bluez (= 5.71-1+kali1) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-tools_5.71-1+kali1_amd64.deb Size: 378180 SHA256: 2d3362cffd51466dfe574e68b3fe3ed347b4797a6e130b75ed9a555ecafbd6b9 SHA1: 2d9202f88eefb17b308ab754baa60b97fac5cea4 MD5sum: f0e8e16917dd1b1b138f83bf3009074e Description: test tools of bluez This package contains test tools for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5161 Depends: bluez-test-tools (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-test-tools-dbgsym_5.71-1+kali1_amd64.deb Size: 3720964 SHA256: fb62f547b7e02eaf6a48f7bfe7fe0576a7a1e4e25c8c61f55e6f9000e9677f86 SHA1: 5ebd21008e89479498dea9f73ac527dcce19bd54 MD5sum: 0496983debc8bd112a75bd5fdde0d46e Description: debug symbols for bluez-test-tools Build-Ids: 0ba3eff8c81be865724eead7220dc38b529ca66d 2186f3a157b0e23995dd5463b8225e0aa461695c 294e485682412623706470695aaa003855ad5148 4356cabfcf028da40e56f9727429955371f6befb 5b2ef3a10f395439d5cc968c682637daa91965df 63300e5b4978bd208f06ce486380400333db9a9a 783b2553ca6fdcc775b35d5d41198b17980b6db5 912332e3e576a32bdab1570c90faf62d493aefcb 9990722079d2bf1e64b592f300cdb243696d0c0d a74277213c869b31cad346f5d411c79d5844c7be a9d1e912ab96b3fc1825ece5d7065433fc2297e7 ae39c62174495d5962a70da01b67825651f94f47 b1209b1b4adc358a6aee350fdcb3f07563e53036 ca70cad80c8b7a3bcde00ef80905ea8613cb7e37 f0bed797148117be34eff8e2a020766956456d90 fe921a74bef0bb82e664b7c3c972ef33066f528b Original-Maintainer: Debian Bluetooth Maintainers Package: bpftool Source: linux (6.6.9-1kali1) Version: 7.3.0+6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1409 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libelf1 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.3.0+6.6.9-1kali1_amd64.deb Size: 1010464 SHA256: 3ca5502f1aea43c5308d8f35315a37568b9853f2d1baa1b192dfe2e2cc98b723 SHA1: ce11cfc79bd76c950b06ddf74412c96fdf6fa499 MD5sum: 99d5477547943f5d91e792f57476d4a1 Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.6.9-1kali1) Version: 7.3.0+6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 928 Depends: bpftool (= 7.3.0+6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.3.0+6.6.9-1kali1_amd64.deb Size: 897636 SHA256: f9e7a632a485f127bb8f0e93927701b9e646447af507517b3a2b6914eca465a5 SHA1: 2bff2585b723c7999b9babefebdece660caa0610 MD5sum: 2fed5aebc6b30af9b52760ec047d1c06 Description: debug symbols for bpftool Build-Ids: c0b586d183a2c2f22cf35b1c47264716e6c073bd Original-Maintainer: Debian Kernel Team Package: bro Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 3614 Depends: zeek (>= 5.1.1-0kali3) Homepage: http://www.zeek.org/ Priority: optional Section: oldlibs Filename: pool/main/z/zeek/bro_5.1.1-0kali3_all.deb Size: 877676 SHA256: ad86ed941c3e5e4e9394da944c5a7d8cc1392e8df970eea9a5fc20de68d704d0 SHA1: 8bba8423313f75f32de26cce1417e666425213fe MD5sum: 9629fdc45b2c0c22c4ab3547719139b9 Description: passive network traffic analyzer - Transitional package Bro has been renamed to Zeek. This is a transitional package providing symlinks (/usr/bin/bro, /usr/bin/bro-config) for compatibility with existing scripts and integrations. . This package can be safely removed if those symlinks are no longer used. Package: brutespray Version: 2.2.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25056 Depends: libc6 (>= 2.34) Recommends: nmap Built-Using: golang-1.22 (= 1.22.1-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-containerd-console (= 1.0.3-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-geoffgarside-ber (= 1.1.0-2), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-golang-snappy (= 0.0.2-3), golang-github-google-uuid (= 1.6.0-1), golang-github-gookit-color (= 1.5.4-2), golang-github-gosnmp-gosnmp (= 1.37.0-1), golang-github-hashicorp-errwrap (= 1.1.0-1), golang-github-hashicorp-go-multierror (= 1.1.1-2), golang-github-hirochachacha-go-smb2 (= 1.1.0-2), golang-github-jlaffaye-ftp (= 0.2.0-1), golang-github-klauspost-compress (= 1.17.7+ds1-1), golang-github-lib-pq (= 1.10.9-2), golang-github-lithammer-fuzzysearch (= 1.1.3-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mitchellh-go-vnc (= 0.0~git20150629.723ed98-2), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-xo-terminfo (= 0.0~git20210125.ca9a967-2), golang-github-youmark-pkcs8 (= 1.1-3), golang-go.crypto (= 1:0.19.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-sync (= 0.6.0-1), golang-golang-x-sys (= 0.17.0-1), golang-golang-x-term (= 0.17.0-1), golang-golang-x-text (= 0.14.0-2), golang-golang-x-xerrors (= 0.0~git20231012.104605a-1), golang-mongodb-mongo-driver (= 1.12.1+ds1-2), golang-nhooyr-websocket (= 1.8.7-3) Homepage: https://github.com/x90skysn3k/brutespray Priority: optional Section: net Filename: pool/main/b/brutespray/brutespray_2.2.2-0kali1_amd64.deb Size: 4055188 SHA256: 9c5c6684815d2e80323c41dee6f8ec78406b207c424925d6a807f799fce6baba SHA1: c442a1ba28d148a9b29f951aaadabf13dbc80e0b MD5sum: 873e057cfcdd07f4cfc5eee05fec824d Description: Bruteforcing from various scanner output Brutespray has been re-written in Golang, eliminating the requirement for additional tools. This enhanced version is more extensive and operates at a significantly faster pace than its Python counterpart. As of now, Brutespray accepts input from Nmap's GNMAP/XML output, newline-separated JSON files, Nexpose's XML Export feature, Nessus exports in .nessus format, and various lists. Original-Maintainer: Debian Security Tools Package: brutespray-dbgsym Source: brutespray Version: 2.2.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5009 Depends: brutespray (= 2.2.2-0kali1) Priority: optional Section: debug Filename: pool/main/b/brutespray/brutespray-dbgsym_2.2.2-0kali1_amd64.deb Size: 4052180 SHA256: 1b932a68b755459984dd72be07a50e0c9186425f2c1ab3b276c38e5a921afa54 SHA1: 3dbe21a96f37d3a2a730fb30b41c4c5fc8f913bb MD5sum: 1d75299bccade4a6c44916b187c87ce4 Description: debug symbols for brutespray Build-Ids: 8aeeec11149102df76562c4aa4ec31b12dfc6423 Original-Maintainer: Debian Security Tools Package: burpsuite Version: 2024.1.1.6-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 262335 Depends: default-jre, java-wrappers Homepage: https://portswigger.net Priority: optional Section: net Filename: pool/main/b/burpsuite/burpsuite_2024.1.1.6-0kali1_amd64.deb Size: 256872532 SHA256: 897e4d3bb37864cef24f076e5af0d1452375bf8022345934da0642c146b61660 SHA1: 6746775531e86b05721c2b445ac004c83d32fddc MD5sum: e31fa121654d33fcdbe4b0dd7e9c7bf6 Description: platform for security testing of web applications Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. . Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Package: bytecode-viewer Version: 2.10.16-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 41867 Depends: default-jre, java-wrappers Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.10.16-0kali2_all.deb Size: 38972256 SHA256: 580fd9458d66f065f47ffb45cb7da43b009b688a08096dfafa33c1a3ca6a548c SHA1: c2de741c1ea33e212cb0a877d982b3aaf4156e0c MD5sum: ac93bffadba613df1db6b4dfcdedf6fa Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Package: caldera Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64639 Depends: adduser, git, golang-go, python3-aioftp, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec (>= 2.2.1-0kali2), python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-asyncssh, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-myst-parser, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, sudo, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_4.2.0-0kali1_all.deb Size: 24396380 SHA256: 86dc8c458bf8dfda077bb66ae92af3830b5abf75ebb8c7a291bca55d50688be7 SHA1: 3c0857bb6d4a8179e22c6db19d907475660bc0d0 MD5sum: c40d0fa8d6ea285d8945363cfad37466 Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: calicoctl Source: calico Version: 3.27.2+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 43828 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectcalico/calico Priority: optional Section: misc Filename: pool/main/c/calico/calicoctl_3.27.2+ds-0kali1_amd64.deb Size: 9060468 SHA256: 303837c6b8bd041a52b769921a90e651a6d9534b773c0830dd100bf640cce040 SHA1: 6729d33db6e00e0289d1654e4eb7c230366d3011 MD5sum: ecd52a95e688c7a4bb9279c2658be185 Description: networking and network security solution for Kubernetes This package contains the command line tool for calico. Calico is a widely adopted, battle-tested open source networking and network security solution for Kubernetes, virtual machines, and bare-metal workloads. Package: cassandra Version: 4.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53381 Depends: openjdk-11-jre-headless | java11-runtime, adduser, python3, procps, cassandra-libs (>= 4.1.0-0kali2) Recommends: ntp | time-daemon Suggests: cassandra-tools Conflicts: apache-cassandra1 Replaces: apache-cassandra1 Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra_4.1.0-0kali2_all.deb Size: 49195440 SHA256: eb1ce3e4b96f6f193935376df2b1fa05668107788a272490d663d6c9d1156c1d SHA1: 34023fbc77563207f3294eb6865c4b7927c6fc9e MD5sum: 07f86bf58c8891fb911f49000f8b25c8 Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. Package: cassandra-libs Source: cassandra Version: 4.1.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1943 Depends: libc6 (>= 2.34), python3 (<< 3.12), python3 (>= 3.11~), python3:any Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-libs_4.1.0-0kali2_amd64.deb Size: 670728 SHA256: c9f82df9bb68373f20536fc8cf245c8fc7fbce69c3f6c2de93aafa3524335ab7 SHA1: 6f789156c84959f63e82c0108816808ce93b84e7 MD5sum: ff2df2780e040ab2d5537d5fc9de0a44 Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains the arch dependent libs. Package: cassandra-libs-dbgsym Source: cassandra Version: 4.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2364 Depends: cassandra-libs (= 4.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/c/cassandra/cassandra-libs-dbgsym_4.1.0-0kali2_amd64.deb Size: 2188012 SHA256: b94cf5b5c26b6b1edccefb45577ed13e87ab2440bac2a73756f187b3e497f281 SHA1: 5f4c07a93483861b7d1cc7e192fbe0554aed3a63 MD5sum: 4f89453e252e0e9820706c2d7355a188 Description: debug symbols for cassandra-libs Build-Ids: 658bc44128ed2df11c1af8b1cf1620fae481517c Package: cassandra-tools Source: cassandra Version: 4.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Depends: cassandra (= 4.1.0-0kali2) Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-tools_4.1.0-0kali2_all.deb Size: 149776 SHA256: baade523ea022ccea1d134544867fd06df7e22d9ffd2cc96be689559bf90ae1b SHA1: 849fa776b21e4c5300cc46f3a499f68a0934ed4e MD5sum: 85025ae5b286b1ed593b006a2aadea5f Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains extra tools for working with Cassandra clusters. Package: certgraph Version: 20180911-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6529 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1) Homepage: https://github.com/lanrat/certgraph Priority: optional Section: misc Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_amd64.deb Size: 2026224 SHA256: 65384f63917aa6561b333b42b38cd64a14582512fb853458bc4635b2600616f4 SHA1: bb44ca9496c6f5bb09f898c5af0d154018ee25f0 MD5sum: 727f02772cfdcd8cb74170090345ca55 Description: tool to crawl the graph of certificate Alternate Names This package contains a tool to crawl the graph of certificate Alternate Names. CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. . Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. . This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them. Package: certipy-ad Version: 4.8.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 541 Depends: python3-asn1crypto, python3-cryptography (>= 38.0), python3-dnspython, python3-dsinternals, python3-impacket, python3-ldap3, python3-openssl, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-requests, python3-requests-ntlm, python3-unicrypto, python3:any Homepage: https://github.com/ly4k/Certipy Priority: optional Section: misc Filename: pool/main/c/certipy-ad/certipy-ad_4.8.2-0kali1_all.deb Size: 93832 SHA256: 0ba84c5ca68b062203effb320c4505842f62b2ebe57163b59e15aca4ffa2d7b2 SHA1: c08e0075019d43b53fa997c49e8dba9f42da1022 MD5sum: b90b3d87f41a56d2665f431ec968aa75 Description: Tool for attacking AD Certificate Services Offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). Package: chisel Version: 1.9.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8517 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-fsnotify (= 1.6.0-2), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0kali1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.0-2), golang-github-jpillora-ansi (= 1.0.2-0kali1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0kali2), golang-github-jpillora-sizestr (= 1.0.0-0kali1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0kali1), golang-go.crypto (= 1:0.13.0-1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.9.1-0kali1_amd64.deb Size: 2791776 SHA256: 44fc16a8a1a996922423796ce9db2c1983f674e4e6d96080fed3d00ca28e6bad SHA1: 4ed975e6ad98c890d3419a56f16c6012ffc267e4 MD5sum: 49a25e0d01dcc849694edd879fc9e8a4 Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3674 Depends: chisel (= 1.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.9.1-0kali1_amd64.deb Size: 3080096 SHA256: 2e1b7a61be9224c7386625a988ecd31e222ab0c17ea365cb4e83c4dc9074fcbe SHA1: 13f2cc6ad8d47cb386789d85d62c75dc11a1a675 MD5sum: 43f2d365c52e7c95bcd003e9b0a411a1 Description: debug symbols for chisel Build-Ids: fbec590e037e741759045be793a2637448302ca1 Package: cilium-cli Version: 0.16.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 142009 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.1-1) Homepage: https://github.com/cilium/cilium-cli Priority: optional Section: golang Filename: pool/main/c/cilium-cli/cilium-cli_0.16.3-0kali1_amd64.deb Size: 38311068 SHA256: 4657ec0d1e295024d0decfd4eca7c5633e125e6e07dc3e45bbd2d933d0c9dbba SHA1: d0cb154540804399e066c87436bcc72f48e613b4 MD5sum: 4c0ac1e05d405c2c0cbb51623d8cc37c Description: Cilium CLI (program) This package contains a CLI to install, manage & troubleshoot Kubernetes clusters running Cilium. Package: cilium-cli-dbgsym Source: cilium-cli Version: 0.16.3-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54953 Depends: cilium-cli (= 0.16.3-0kali1) Priority: optional Section: debug Filename: pool/main/c/cilium-cli/cilium-cli-dbgsym_0.16.3-0kali1_amd64.deb Size: 27911472 SHA256: a21976ec7ece9c1463a62b30053652eb7ed0a3ca7cd6751a470f7386ccaf4a4a SHA1: 905b023a13696af565ca262567d8a8a519af309f MD5sum: 80a1e27db6d6d12dbd1c04c0ccebb95c Description: debug symbols for cilium-cli Build-Ids: 903c8e9459bc3de61d76e4d25d4d0b616debc399 Package: cisco-auditing-tool Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali5_all.deb Size: 51540 SHA256: 9e0c6d632cfd874294af17b627e64f0074c55e46a465ea9f44f8125198f4ff34 SHA1: 33f2e4b3e4b83c374e4bb5688cd447a19391a39c MD5sum: b91830a6f5f6efe65f130332fdc54f44 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: optional Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali5_all.deb Size: 12616 SHA256: 0da669d026fde4ce49f4404ea1dadef1c345bcad266aa9da90eabce25ede95e1 SHA1: e25348c6ef819ad19417e613f8d1943a4baaecd4 MD5sum: de16da0216d48b3919ddeb93c55e9219 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali2_amd64.deb Size: 5840 SHA256: 6ed51b5a09385bac63758b56fd5e82ece596753c4eee66cd3372c5d10cec4132 SHA1: 527e1624be68a40450099852d49dc7ef07d94bfd MD5sum: d11b856aa6cfdd5309995203b0087b24 Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17 Depends: cisco-ocs (= 0.2-1kali2) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1kali2_amd64.deb Size: 2612 SHA256: 741c06a1c8e29a6e9234c4fd84dfbe2bed47f0bf7c3665ce0a790ed96eb87a5b SHA1: b21338409998dbc6f0e4f42808c1a6e301978ff7 MD5sum: 5695cf6587eb57e8bb506cdd3d017f59 Description: debug symbols for cisco-ocs Build-Ids: 341b443345012d38a01a310139717b2ae4cd47ea Package: cisco-torch Version: 0.4b-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali6_all.deb Size: 28276 SHA256: 1612a49faa68e926ae7db7d11b0c131dd9ccf265ecfe74f8c709ddaee9847498 SHA1: 5cf718aba6010832ea473ccb0ec28b3e12becbe6 MD5sum: f96344d7fb48561cc92bfecf9c7488e9 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloudbrute Version: 1.0.7-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6306 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.0-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0kali1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rivo-uniseg (= 0.4.2-1), golang-github-rs-zerolog (= 1.29.1-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mvdan-xurls (= 2.4.0-1) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0kali2_amd64.deb Size: 2076912 SHA256: 0bd52dd9f40a72c099de38ce9331f1c821553c9a4ed0d20218df458866fb1ed2 SHA1: 6d7b3d004139741fd69242872804427ae159ffdd MD5sum: d19604b6a84c28983bb246a799494299 Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cloudbrute-dbgsym Source: cloudbrute Version: 1.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2494 Depends: cloudbrute (= 1.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/c/cloudbrute/cloudbrute-dbgsym_1.0.7-0kali2_amd64.deb Size: 2132328 SHA256: f514ec13ab53a919dbcdc6f3d7c00b1b8f0f95f9698f1e478e72a26fddf1a37d SHA1: 4fcb48c29cde76451364bfaefb3b60b707352839 MD5sum: 75ba2e1269974d8ccec06cd5cbd1ad87 Description: debug symbols for cloudbrute Build-Ids: f1aa8207a124b1360f75f0e9cf593ff7243e6bac Package: cmospwd Version: 5.0+dfsg-3kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 65 Depends: libc6 (>= 2.34) Homepage: https://www.cgsecurity.org/wiki/CmosPwd Priority: optional Section: utils Filename: pool/main/c/cmospwd/cmospwd_5.0+dfsg-3kali5_amd64.deb Size: 22508 SHA256: a056fe6a5b8f25930536d451da2c9b40aa22c6e9189287f11e9fd0dcf05a5920 SHA1: aba6ee39bed03a3db6c656ab14d5b715289c09e2 MD5sum: 07f88242e9c049dd069a80f7c14fa4bf Description: decrypt BIOS passwords from CMOS CmosPwd is a cross-platform tool to decrypt password stored in CMOS used to access a computer's BIOS setup. . This application should work out of the box on most modern systems, but some more esoteric BIOSes may not be supported or may require additional steps. Original-Maintainer: Luke Faraone Package: cmospwd-dbgsym Source: cmospwd Version: 5.0+dfsg-3kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: cmospwd (= 5.0+dfsg-3kali5) Priority: optional Section: debug Filename: pool/main/c/cmospwd/cmospwd-dbgsym_5.0+dfsg-3kali5_amd64.deb Size: 3512 SHA256: d3ff2be13c10c6ee26bdb09200d43d4ef54dd286432037d0e144a5816bbadd7a SHA1: 3bfdf6b85f1ca293447db010378489ffc3d391a4 MD5sum: e2a5c34f1fa67d0ee8b82348117722f4 Description: debug symbols for cmospwd Build-Ids: 43268204cae9e00c07727e55d0cf651a64b9bc56 Original-Maintainer: Luke Faraone Package: cmseek Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0kali2_all.deb Size: 88504 SHA256: a82ae165b0decd0ccccdd5825912d35461d4500ac37b557354cd262f33f7e8ef SHA1: 93cd2f287850cc4a85984bd777eb1854c1d00d0b MD5sum: ddfe4ce1a6d6cc6d420fee44e299ce0e Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: code-oss Version: 1.82.2+ds-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 326841 Depends: nodejs Conflicts: code Homepage: https://github.com/microsoft/vscode Priority: optional Section: devel Filename: pool/main/c/code-oss/code-oss_1.82.2+ds-0kali2_amd64.deb Size: 84455260 SHA256: 650e3cbcfcb660c13cfb5ac0647f46543e154eb5d4990e01cbe544c063769b4a SHA1: 5baeb44188c50a71d3e83f22b77ebd0ff118bbe0 MD5sum: b77de40754e5bd0896871fdaedc58a5e Description: Open Source package of vscode This package contains code-oss, a code editor with what developers need for their core edit-build-debug cycle. It provides comprehensive code editing, navigation, and understanding support along with lightweight debugging, a rich extensibility model, and lightweight integration with existing tools. . This package is built from Microsoft open source code named code-oss. Package: code-oss-dbgsym Source: code-oss Version: 1.82.2+ds-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13346 Depends: code-oss (= 1.82.2+ds-0kali2) Priority: optional Section: debug Filename: pool/main/c/code-oss/code-oss-dbgsym_1.82.2+ds-0kali2_amd64.deb Size: 10765632 SHA256: 839af3dcbad67f929996d9ee64c75cd8d7c132671b38be586d9489b1d5ce715f SHA1: 00f6b54ec3ad3a35d1d0d7b87444f99a3371acdf MD5sum: e78327c70114f6173fc7fbe17d1503b4 Description: debug symbols for code-oss Build-Ids: 0534a12c9d7919b505bff1262afae0d32e74d7c2 0c28c372ae6b605858367c7c9aab5ab45493518c 1f33271f93a5d35e233539c2f95e159a96abd519 3c945dda9ab0c752c4029525aa058c92d38e6471 629c06accfe7a0bf716de6297eb2d8ae05fb8440 669c3128ec210b8d5f8a5b63063056a7826abe58 674a2e3b5d847aebf824484f6d829f6333e9db2a 79e9ee74f5b89c2248f8fc7309cbd2a438e670a6 89f07820c764ddf1e4ea2494649e20709363714a 933f573c7b0e0cc9fd421bcde32e8e95ab9fcd63 a2f25a35770678a0c1e2edf73ee74f3bbef49da2 abfcded8a0771378d78dd186c672c4b7eca31606 bafd2defd4b338c23d12cd919f30006412fe730e bdf7629a74bb8075a819638ca437c30b2c5e3923 c73b5cf0fbca506970573ae89127d38c9c39c4e5 c85e5b51e479004d07d1512708dddee0a83bc042 d91f08d1697c98ca44b96fc481a4a6f1fef010d7 d9af197bfc9985e842cb0aa3b43ecb37132f13d5 e4bd0649837e356e2bf0fb9484c18f41fabbfc55 Package: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1426 Built-Using: golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-jawher-mow.cli (= 1.1.0-0kali1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0+git20220308.a611094-0kali1_amd64.deb Size: 545716 SHA256: 07882e1d7d3f9f6b5c38bca0dd3eff3e5d46dd3ae101891c24b10e863cc49b30 SHA1: 21d34b36679ef05b289aa387ef32c91f9eb62a1f MD5sum: 8287857aedcdd28acb6716a110ab2850 Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: command-not-found Version: 23.04.0-1+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 526 Depends: apt-file (>= 3.0~exp1~), lsb-release, python3-apt, python3:any Suggests: snapd Priority: optional Section: admin Filename: pool/main/c/command-not-found/command-not-found_23.04.0-1+kali3_all.deb Size: 55976 SHA256: 42dc15f725661bb91c85a2aabfd7a9c03751f8a13358859b6f8f5782cb277522 SHA1: 6293f999b153d2aa2ceb83b1a32700a3f311adc6 MD5sum: b6684e41e6590c4ec4f6e60db4535054 Description: Suggest installation of packages in interactive bash sessions This package will install a handler for command_not_found that looks up programs not currently installed but available from the repositories. Original-Maintainer: Julian Andres Klode Package: commix Version: 3.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1241 Depends: python3:any, metasploit-framework, unicorn-magic (>= 3.12) Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.9-0kali2_all.deb Size: 166816 SHA256: 986c129b4ee1fadc5fb0537459a9e18f66fbbc47bca4a7e4bb6a05ed5236c942 SHA1: 76a5fc9c4a6810376932acf386e94ce9908590bb MD5sum: 1316424ebb5ff2d00799984e6548847b Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Version: 2.4~136kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1173 Depends: conky-all | conky-std | conky-cli, imagemagick, p7zip-full, rsync, libc6 (>= 2.34), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0 (>= 2.37.3), libgtk-3-0 (>= 3.16.2), libjson-glib-1.0-0 (>= 1.5.2) Homepage: http://teejeetech.blogspot.in/ Priority: optional Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali4_amd64.deb Size: 785396 SHA256: b5d6f5ced60bb2a13265fd6fcf20fc47ce56326d0fc663729a6190f0f77fa716 SHA1: 3015f6d56d7f15b3875e1987d89a1f218ff5be7c MD5sum: d39d3d750f26418184cb05b4a4ac45ea Description: Utility for managing Conky configuration files This package contains a simple tool tor managing Conky configuration files. Original-Maintainer: Tony George Package: conky-manager-dbgsym Source: conky-manager Version: 2.4~136kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 75 Depends: conky-manager (= 2.4~136kali4) Priority: optional Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali4_amd64.deb Size: 14352 SHA256: ad110e6d97c099bf41da0776c535854f2749296fcf71f236238fe21baa2cab0c SHA1: 11e7507ca00321b617adc8c790df223d6a08edf3 MD5sum: 156dba71ab8367f4806e7fcb16b4eb46 Description: debug symbols for conky-manager Build-Ids: e15192c8e785e71517902ec812359f7cb90ab17d Original-Maintainer: Tony George Package: copy-router-config Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offsec.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali5_all.deb Size: 2896 SHA256: 83b1b48cba543de24249366b187b4fda4cef4ced240e4a10c1cff668ae2d9c16 SHA1: 02ee2e4d4667586b1bb5a6911ad2abdc023962b5 MD5sum: 88b47a9063de597865b194e61a58730d Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cosign Version: 2.2.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 70800 Depends: libc6 (>= 2.34) Homepage: https://github.com/sigstore/cosign Priority: optional Section: utils Filename: pool/main/c/cosign/cosign_2.2.3-0kali1_amd64.deb Size: 16081824 SHA256: 90b7c311cf0975bee55978072b24c884cbe8f762d253976979c07cf09015574a SHA1: 8be0d41f16ac5cc13b9c3f227f0ebb8e13653a99 MD5sum: fe4549784b691ef39b123ea0e96b7855 Description: Container Signing using Sigstore (program) This package contains a tool to sign OCI containers (and other artifacts) using Sigstore (https://sigstore.dev/)! . Cosign aims to make signatures **invisible infrastructure**. . Cosign supports: . * "Keyless signing" with the Sigstore public good Fulcio certificate authority and Rekor transparency log (default) * Hardware and KMS signing * Signing with a cosign generated encrypted private/public keypair * Container Signing, Verification and Storage in an OCI registry. * Bring-your-own PKI Package: covenant-kbx Version: 0.6-0kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25734 Depends: xdg-utils, docker.io | docker-ce, kaboxer (>= 0.4~) Homepage: https://github.com/cobbr/Covenant Priority: optional Section: utils Filename: pool/main/c/covenant-kbx/covenant-kbx_0.6-0kali7_amd64.deb Size: 26051592 SHA256: f200ee38489017987e8b4d4abc29dd8a0857c7b9aed8b36fb11fad31e2fa42bf SHA1: 8e4b5e36ae1d273488a43ee51f93b892dfcf72d1 MD5sum: 6ab5f2562292e50f0f13bc6fc932ee05 Description: .NET command and control framework This package contains Covenant: .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers. . Covenant is an ASP.NET Core, cross-platform application that includes a web-based interface that allows for multi-user collaboration. Package: crackle Version: 0.1~git01282014-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali3_amd64.deb Size: 16140 SHA256: 039f692c459e753dad39d16681321971f718ac9f03aaaf0ef2a64c0c6a591410 SHA1: 731f584b68c15ab4845d8b2f8dc72e50021638e5 MD5sum: 31b9329a24497250490f21dd947581e5 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 28 Depends: crackle (= 0.1~git01282014-0kali3) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0kali3_amd64.deb Size: 12524 SHA256: fd83ddc77c69615c7d04475e6f0b5260407b6255f2de1898537af60a348f3949 SHA1: a17bb4ad406c493aeee52dcdccc03544273a3d71 MD5sum: 5f75072681c43baf0667686a13abce44 Description: debug symbols for crackle Build-Ids: ab9c6226410f2d87f942712f30230c0e1cc885ea Package: crackmapexec Version: 5.4.0-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2352 Depends: python3-impacket, python3-pywerview, python3-unicrypto, python3-aardwolf, python3-aioconsole, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dsinternals, python3-lsassy, python3-masky, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk3, python3-pypsrp, python3-requests, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/mpgn/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.4.0-0kali5_all.deb Size: 646008 SHA256: 6627b019fe76347420119441fc4b580bff3ffb14c7f0cf04fc87c7b85eae40c6 SHA1: 9b17247ad9fe522b0153fdd396763731ad89cf87 MD5sum: 6ac4d658658eb8d00162d3c31ce6e217 Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: cri-tools Version: 1.29.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 75717 Homepage: https://github.com/kubernetes-sigs/cri-tools Priority: optional Section: misc Filename: pool/main/c/cri-tools/cri-tools_1.29.0-0kali1_amd64.deb Size: 16642336 SHA256: 667db50593e834f9898267c862ae175fb997930101a58ed78f96f2d4af559635 SHA1: 2dffc1138e852d372d68d305f952f8eba66d7da4 MD5sum: 09c73d55c2d9218e33286dea929506ab Description: command line tool used for creating OCI images This package contains a series of debugging and validation tools for Kubelet CRI, which includes: - crictl: CLI for kubelet CRI. - critest: validation test suites for kubelet CRI. Package: crowbar Version: 4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 450 Depends: python3-paramiko, python3:any, openvpn, freerdp2-x11, vncviewer, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.2-0kali1_all.deb Size: 347632 SHA256: c9241c154615a81d08f7dfb1e8c001bb6ade9c31b7b848909f1ed01e9436b1ff SHA1: 5c146527fcaf375d593d820be89daefe5985a631 MD5sum: b03658b121d010211c02318fda18d4cd Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali7_amd64.deb Size: 45632 SHA256: 4a0f085fa924bee7c1241e18fd10a46af1eb089ed9b812a29431a1dc59f8cbf2 SHA1: bed90ef922c9dc1040db24d773b557c5f9e66dcb MD5sum: 4659d6c6c16c11683a1540a74f606eb9 Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Lars Bahner Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: cryptcat (= 20031202-5kali7) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5kali7_amd64.deb Size: 3924 SHA256: 92771756065b8e4a639f887476f2bf32ea636c356e9a14a69e0f83024962d9d0 SHA1: 9c088be494a88a813b37e3c7bab5467be66abd06 MD5sum: 202b5a47ff747694cc3e074159e8f604 Description: debug symbols for cryptcat Build-Ids: fea44fe084abc8991737b5365c44968e5c6efd33 Original-Maintainer: Lars Bahner Package: cryptsetup-nuke-password Version: 4+nmu1+kali1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 61 Depends: cryptsetup-bin, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), debconf (>= 0.5) | debconf-2.0 Enhances: cryptsetup-initramfs Homepage: https://salsa.debian.org/pkg-security-team/cryptsetup-nuke-password Priority: optional Section: admin Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password_4+nmu1+kali1_amd64.deb Size: 13888 SHA256: 264e6e5e06b42d0471ee6089619db3980001f90adc2b1c87fd90d05fc4f642bc SHA1: 0e37cc97b18c8db8987df444f0cd3122f40b4bf7 MD5sum: f919011998593ca0e9246a60fe46c14e Description: Erase the LUKS keys with a special password on the unlock prompt Installing this package lets you configure a special "nuke password" that can be used to destroy the encryption keys required to unlock the encrypted partitions. This password can be entered in the usual early-boot prompt asking the passphrase to unlock the encrypted partition(s). . This provides a relatively stealth way to make your data unreadable in case you fear that your computer is going to be seized. . After installation, use “dpkg-reconfigure cryptsetup-nuke-password” to configure your nuke password. Package: cryptsetup-nuke-password-dbgsym Source: cryptsetup-nuke-password Version: 4+nmu1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 21 Depends: cryptsetup-nuke-password (= 4+nmu1+kali1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password-dbgsym_4+nmu1+kali1_amd64.deb Size: 6920 SHA256: d000f11b9f516d08208c17ecc970379e5e375b91bc7a1217de484d2a03350a97 SHA1: 00b690c77394b8fe4334ab0633b8c00f72f0d800 MD5sum: 30eb9e57c4a4dbe889750f35bac373c9 Description: debug symbols for cryptsetup-nuke-password Build-Ids: 307f8722470ea9bf0d764bbe887905c84d3321ba Package: cupid-hostapd Source: cupid-wpa Version: 1:2.1-0.1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 740 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libunsafessl1.0.2 Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali7_amd64.deb Size: 284440 SHA256: 83dbea10ba17c0c1ccc1be28709997e4edb0d479d8bf92374ad902d43118b5bd SHA1: dbbf9cb651cc86b16d1b5205da86a32d0b67f815 MD5sum: 77476a1aefbcff7b80fe3a1eab4785c9 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-hostapd-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1008 Depends: cupid-hostapd (= 1:2.1-0.1kali7) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali7_amd64.deb Size: 930380 SHA256: 79888876d47f52369fab20c6de115d646fcf555cbfdebf07a0063e2ed90a97c8 SHA1: 5ab6759d590b9ac0b16a3a19d43cdcfd0a564185 MD5sum: add6a34401a5826c1e2cebf34e68c089 Description: debug symbols for cupid-hostapd Build-Ids: 054559655c3814d4b01e164d7058e88037642b5c e356a3fe23db5174d6aace75ea7ab60d75bb5a2d Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant Source: cupid-wpa Version: 1:2.1-0.1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2220 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline8 (>= 6.0), libunsafessl1.0.2, adduser Suggests: libengine-pkcs11-openssl, wpagui Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali7_amd64.deb Size: 813628 SHA256: a783717aac904f75c94769a77efb36a65e2aaf939ce2051729196ab575d9304c SHA1: 3505e7a514be11d0b994c0f314969cb478a2c392 MD5sum: 45c2a8f465ddfa9af99e0a5fef1f4adc Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2933 Depends: cupid-wpasupplicant (= 1:2.1-0.1kali7) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali7_amd64.deb Size: 2757412 SHA256: dabf27320d82e9d68e8b660208a27c6dd32faf6db8036401779842dad4c2c251 SHA1: cba2c3568fb70e1e7b7e1a8e22538d8d2d0a9bc8 MD5sum: 11ca330e9c291481f1e331e129d84349 Description: debug symbols for cupid-wpasupplicant Build-Ids: 519dde5ecc569657ffe7956d576ef30a8788023f 7edd47d615749c20b6dda3381b780e99da7a2e50 899077fd73547d184b2f31c96a9c63ad800d1996 Original-Maintainer: Debian wpasupplicant Maintainers Package: cyberchef Version: 10.10.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 44862 Homepage: https://github.com/gchq/CyberChef Priority: optional Section: misc Filename: pool/main/c/cyberchef/cyberchef_10.10.0-0kali1_amd64.deb Size: 15862152 SHA256: ced94202cc076cf057c1b30de7ca0f4418f44897d09c23b27d21b45b26ec3341 SHA1: d3b74af835f2cb14f3b14292045eb1fa80ba93ad MD5sum: 78489e8fbdf7d188df718b5b026def43 Description: Cyber Swiss Army Knife This package contains a simple, intuitive web app for carrying out all manner of "cyber" operations within a web browser. These operations include simple encoding like XOR and Base64, more complex encryption like AES, DES and Blowfish, creating binary and hexdumps, compression and decompression of data, calculating hashes and checksums, IPv6 and X.509 parsing, changing character encodings, and much more. . The tool is designed to enable both technical and non-technical analysts to manipulate data in complex ways without having to deal with complex tools or algorithms. It was conceived, designed, built and incrementally improved by an analyst in their 10% innovation time over several years. Package: cymothoa Version: 1-beta-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 90 Depends: libc6 (>= 2.34) Homepage: https://cymothoa.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/c/cymothoa/cymothoa_1-beta-1kali3_amd64.deb Size: 16272 SHA256: ed92b86b389a3afbbe7775e0567102538223a4ccea110ede8614d70b6ee54bae SHA1: a09fa6da6fad2d82cd6a7be067e7bab3a55b7dec MD5sum: e19884640cf3efbdfee1dff8223ec73e Description: Stealth backdooring tool Cymothoa is a stealth backdooring tool, that inject backdoor's shellcode into an existing process. The tool uses the ptrace library (available on nearly all * nix), to manipulate processes and infect them. Package: cymothoa-dbgsym Source: cymothoa Version: 1-beta-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 32 Depends: cymothoa (= 1-beta-1kali3) Priority: optional Section: debug Filename: pool/main/c/cymothoa/cymothoa-dbgsym_1-beta-1kali3_amd64.deb Size: 4080 SHA256: aec889c15806db0b8e4c275281b23c0f453c6af5e1819bfb7e1bbff0679ad8ed SHA1: 9d2cb9b606264d2bc511cce8ab22e50a9703d48c MD5sum: f2682af7cbd1181027694113be38adb2 Description: debug symbols for cymothoa Build-Ids: 12a560f6b9f0ae4cf5221a3fd9f84f012c55d506 3c8f52e85e9afcf3e3473dde67bd668b166cf43a f01b9a383d8f50732d1fab6800cbf4a42f780d69 Package: davtest Version: 1.2+git20230307.34d31db-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: perl, libhttp-dav-perl Homepage: https://github.com/cldrn/davtest Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.2+git20230307.34d31db-0kali1_all.deb Size: 14720 SHA256: 6c25e8e703fbdac9159479d009b8de76ac3541bc4c70cc6baaafd5743dc97b2f SHA1: 24974b5bca40d627fef32fbdf9056a7d4e998d15 MD5sum: 6b80ff80f20a40a830cd97d88b494813 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2913 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali7_amd64.deb Size: 979772 SHA256: ad05b68c1851eea0b3c088c5acaa6e88f3aa3e054f74f0d7ef6f94d48195a58a SHA1: 281527ba47d474b91ee7b2e3482f088c8266328a MD5sum: ce51be212b1cf85043168ee3dc605d5a Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: dbeaver Version: 24.0.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 102258 Depends: default-jre Homepage: http://dbeaver.jkiss.org/ Priority: optional Section: devel Filename: pool/main/d/dbeaver/dbeaver_24.0.1-0kali1_amd64.deb Size: 87154920 SHA256: 7c67a751f894bffeebec14c62dd64fb2f9f64cacc58ec97d2e3e57aefbb28db6 SHA1: dcd8182fa183a5019c2699bc64991b5efe11aa32 MD5sum: 41bc30c7a7dfcf1da42280648d6e32ec Description: Universal Database Manager and SQL Client This package contains DBeaver Community Edition. It's Free multi-platform database tool for developers, SQL programmers, database administrators and analysts. Supports all popular databases: MySQL, PostgreSQL, SQLite, Oracle, DB2, SQL Server, Sybase, Teradata, Cassandra. Package: dbeaver-dbgsym Source: dbeaver Version: 24.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 95 Depends: dbeaver (= 24.0.1-0kali1) Priority: optional Section: debug Filename: pool/main/d/dbeaver/dbeaver-dbgsym_24.0.1-0kali1_amd64.deb Size: 49504 SHA256: 7bc74e887fb5fee32c2110e14269187f2aa8410ed7fe22b24c0fe5a28390eb3c SHA1: d0c2ab584022dea5f76d08b33b94849181b0bf0b MD5sum: e2a9b97db97ac79faa9ed82a2619e5e7 Description: debug symbols for dbeaver Build-Ids: 7b04e7843b9c345588d7830cf5d6bf34ac3ffbcf a4b68fb7d5cc20cfae303fe31afb3f8c8501ce69 Package: ddrescue Version: 1.99.13-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 407 Depends: libc6 (>= 2.34), liblzo2-2 (>= 2.02), libssl3 (>= 3.0.0) Homepage: http://www.garloff.de/kurt/linux/ddrescue/ Priority: optional Section: utils Filename: pool/main/d/ddrescue/ddrescue_1.99.13-0kali1_amd64.deb Size: 146832 SHA256: a8692fb4b41f964eb3512bbe0cf6a8497e9766b78b7b338966c9f6b727eaeda1 SHA1: 2a0ccc51ee95e78ac8c930e8b9e6eedc480daf71 MD5sum: 3d6f2ac5585598d3686efe7f965924ac Description: data recovery and protection tool When your disk has crashed and you try to copy it over to another one, standard Unix tools like cp, cat, and dd will abort on every I/O error, dd_rescue does not. It optimizes copying by using large blocks as long as no errors occur and falls back to smaller blocks. It supports reverse direction copying (to approach a bad spot from the top), sparse copying, preallocating space, splice zerocopy, and bypassing the kernel pagecache with O_DIRECT. dd_rescue provides safe deletion of data by overwriting files (or better partitions/disks) multiple times with fast random numbers. With the ddr_hash plugin, it supports calculating a hash value (such as a sha256sum) or an HMAC during copying. Package: debian-cd Version: 3.2.1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8218 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl, uuid-runtime, pigz Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.2.1+kali1_all.deb Size: 1202356 SHA256: 8e38160f4b274e82d5b318f6e8cbf40cbe1368c063a7989dfb40d428498705e8 SHA1: 3a0cafb87b0dc59edce62c145511a07ae7838089 MD5sum: 5a876b9242ef18064c18569b98a31e33 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Original-Maintainer: Debian CD Group Package: debian-installer Source: debian-installer (20240205+kali2) Version: 20240205+kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1158 Built-Using: acl (= 2.3.2-1), alsa-lib (= 1.2.10-3), alsa-utils (= 1.2.10-1.1), anna (= 1.92), at-spi2-core (= 2.50.0-1), bogl (= 0.1.18-22), brltty (= 6.6-4), busybox (= 1:1.36.1-6), ca-certificates (= 20240203), cairo (= 1.18.0-1), cdebconf (= 0.271), cdebconf-terminal (= 0.44), cdrom-checker (= 1.62), cdrom-detect (= 1.107), cdrom-retriever (= 1.64), choose-mirror (= 2.125), console-setup (= 1.226), dbus (= 1.14.10-4), debian-installer-utils (= 1.148), espeak-ng (= 1.51+dfsg-12), espeakup (= 1:0.90-13), expat (= 2.5.0-2), fontconfig (= 2.15.0-1.1), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-8), fonts-farsiweb (= 0.4.dfsg-13), fonts-freefont (= 20211204+svn4273-2), fonts-gubbi (= 1.3-7), fonts-khmeros (= 5.0-9), fonts-lao (= 0.0.20060226-10), fonts-lohit-guru (= 2.91.2-3), fonts-lohit-telu (= 2.5.5-2), fonts-noto (= 20201225-2), fonts-samyak (= 1.2.2-6), fonts-sil-abyssinica (= 2.201-1), fonts-sil-padauk (= 5.001-1), fonts-smc-rachana (= 7.0.2-1), fonts-tibetan-machine (= 1.901b-6), fonts-tlwg (= 1:0.7.3-1), fonts-ukij-uyghur (= 20110217-4), freetype (= 2.13.2+dfsg-1), fribidi (= 1.0.13-3), gdk-pixbuf (= 2.42.10+dfsg-3), glib2.0 (= 2.78.4-1), glibc (= 2.37-12), gnupg2 (= 2.2.40-1.1), grub2 (= 2.12-1+kali2), gtk+2.0 (= 2.24.33-3), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 8.3.0-2), haveged (= 1.9.14-1), hw-detect (= 1.160), installation-locale (= 1.9), installation-report (= 2.90), iso-scan (= 1.91), kali-archive-keyring (= 2024.1), kbd (= 2.6.4-2), kmod (= 31+20240202-2), libaio (= 0.3.113-8), libbsd (= 0.12.2-1), libcap2 (= 1:2.66-5), libdatrie (= 0.2.13-3), libdebian-installer (= 0.124), libdrm (= 2.4.120-2), libevdev (= 1.13.1+dfsg-1), libffi (= 3.4.6-1), libfontenc (= 1:1.1.8-1), libgcrypt20 (= 1.10.3-2), libgpg-error (= 1.47-3), libinput (= 1.25.0-1), libmd (= 1.1.0-2), libnl3 (= 3.7.0-0.3), libpciaccess (= 0.17-3), libpng1.6 (= 1.6.43-1), libselinux (= 3.5-2), libtextwrap (= 0.1-16), libthai (= 0.1.29-2), libx11 (= 2:1.8.7-1), libxau (= 1:1.0.9-1), libxcb (= 1.15-1), libxcrypt (= 1:4.4.36-4), libxcursor (= 1:1.2.1-1), libxcvt (= 0.1.2-1), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.4-1), libxfixes (= 1:6.0.0-2), libxfont (= 1:2.0.6-1), libxi (= 2:1.8.1-1), libxinerama (= 2:1.1.4-3), libxkbfile (= 1:1.1.0-1), libxrandr (= 2:1.5.4-1), libxrender (= 1:0.9.10-1.1), libxshmfence (= 1.3-1), linux (= 6.6.9-1kali1), localechooser (= 2.104), lowmem (= 1.51), lvm2 (= 2.03.22-1), lzo2 (= 2.10-2), main-menu (= 1.65), media-retriever (= 1.58), mountmedia (= 0.26), mtdev (= 1.1.6-1), nano (= 7.2-2), ncurses (= 6.4+20240113-1), ndisc6 (= 1.0.7-1), net-retriever (= 1.58+kali1), netcfg (= 1.188+kali1), newt (= 0.52.24-2), openssl (= 3.1.5-1), pango1.0 (= 1.52.0+ds-1), pciutils (= 1:3.10.0-2), pcmciautils (= 018-14), pcre2 (= 10.42-4), pixman (= 0.42.2-1), preseed (= 1.120), readline (= 8.2-3), rescue (= 1.94), rootskel (= 1.136), rootskel-gtk (= 12.0.2+kali1), screen (= 4.9.1-1), slang2 (= 2.3.3-3), syslinux (= 3:6.04~git20190206.bf6db5b4+dfsg1-3), systemd (= 255.4-1), udpkg (= 1.21), util-linux (= 2.39.3-6), vte (= 1:0.28.2-6), wget (= 1.21.4-1), wide-dhcpv6 (= 20080615-23), wireless-regdb (= 2022.06.06-1), wireless-tools (= 30~pre9-16), wpa (= 2:2.10-21), x11-xkb-utils (= 7.7+8), xft (= 2.3.6-1), xkeyboard-config (= 2.41-2), xorg-server (= 2:21.1.11-2), xserver-xorg-input-libinput (= 1.4.0-1), xserver-xorg-video-fbdev (= 1:0.5.0-2), xz-utils (= 5.6.0-0.2), zlib (= 1:1.3.dfsg-3) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20240205+kali2+b1_amd64.deb Size: 674336 SHA256: f900ff7bebaa614c138f93af6613b11447c96711f0487008830b2c18ea8b097b SHA1: c4c6c23ccb69b52317ad421174fb3eff3094e5cf MD5sum: d0db0d1b11638e8a6afe84d4b9c097b6 Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: defectdojo Version: 2.30.2-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 107398 Depends: adduser, celery, nginx, postgresql, python3-argon2, python3-asteval, python3-blackduck, python3-bleach, python3-celery, python3-cpe, python3-cvss, python3-django (>= 4.1.0), python3-django-appconf, python3-django-auditlog, python3-django-celery-results, python3-django-crispy-forms, python3-django-crum, python3-django-dbbackup (>= 4.0.0), python3-django-environ, python3-django-extensions, python3-django-fieldsignals, python3-django-filters, python3-django-imagekit, python3-django-multiselectfield (>= 0.1.12-0kali2), python3-django-polymorphic, python3-django-ratelimit (>= 4.1.0), python3-django-restframework-guardian, python3-django-split-settings, python3-django-tagging, python3-django-tagulous, python3-django-watson, python3-djangorestframework-spectacular, python3-drf-spectacular-sidecar-nonfree, python3-drf-yasg-nonfree, python3-fontawesomefree, python3-git, python3-github, python3-gitlab, python3-googleapi, python3-gunicorn, python3-html2text, python3-hyperlink, python3-jira, python3-jose, python3-json-log-formatter, python3-lxml, python3-markdown, python3-netaddr, python3-numpy, python3-openpyxl, python3-packageurl, python3-psycopg2, python3-redis, python3-social-django, python3-tinycss2, python3-titlecase, python3-vobject, python3-vulners, redis-server, sudo, uuid-runtime, uwsgi-plugin-python3 Homepage: https://github.com/DefectDojo/django-DefectDojo Priority: optional Section: utils Filename: pool/main/d/defectdojo/defectdojo_2.30.2-0kali4_amd64.deb Size: 16148996 SHA256: af9dd5310e1c4e7a876792fb50ca320e8bd22bc492e0a63bd84f62ebffc436cc SHA1: b092d9af9c7f71f8b1bbf193e7be3f48d18ec18e MD5sum: 5df8f9efbf1452653002b929f4e04966 Description: security orchestration and vulnerability management platform This package contains a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform. Package: desktop-base Version: 12.0.6+nmu1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19292 Depends: librsvg2-common, fonts-quicksand, kali-desktop-base Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_12.0.6+nmu1+kali1_all.deb Size: 7564208 SHA256: 560ca3eb6882aced1f40e3124e862a942017534085d363b7b3d244771e1db069 SHA1: 7220813b7ba8c05ccadbe68c8651aaad6f62fdfb MD5sum: 380ef73ac0da0a2eab8a4920fef2558f Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0kali2_all.deb Size: 11876 SHA256: a5b6c3c4779094ca43648bc98e1360855c655097e2d16cdc4e438086cc742333 SHA1: e7939b124588a5d84d516db9bd1dfb5ba2f532c6 MD5sum: 7eba2b57cd558085fbf682f3ca62234d Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali2_all.deb Size: 4985468 SHA256: 515c4d77455ab61de4b22af32ed111830ba0859b2ef08a609a081ef9016a4a04 SHA1: fc258ea3e8cf17ca255982b4f44b70cd4764ec02 MD5sum: 176ed3963819f47275ce19adcf55c6b6 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: optional Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali6_all.deb Size: 4066280 SHA256: 21518af20ac7d1d42316e505490393264738e0a9feef428ad1b7985076a310d3 SHA1: 148eded0ef7978194c54fb317fdd29a527c85cf1 MD5sum: 5ec4c353f9e064467bb254fefa6429fb Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0kali2_all.deb Size: 5032 SHA256: 7e59c301b6e9ab7bc15c084acb59a6e5f71ae380d9707dba9226db363995baf6 SHA1: e005e2f8cf299ccafd12e3c3b836e8c19cb57519 MD5sum: 58a74c5d0092de530ebf9a36a93b4cd9 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 174 Depends: libc6 (>= 2.15) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0kali2_amd64.deb Size: 60848 SHA256: 99a8adec79a2a9859b411d68bda471e65fabc0f82fcf8f6f2c8e4955b209d3b0 SHA1: c267ab2abd1a6a7500af12f67777334dc8f19341 MD5sum: e0d8d096c994ea193fc3ca553d746cf3 Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 213 Depends: dnscat2-client (= 0.07-0kali2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0kali2_amd64.deb Size: 188540 SHA256: 8c570625a701c9bf18f3f6daf88790b0b12c9711cb0234050df58f6bb7b73fdb SHA1: d59efdfc0892dbc1238dab0aefdf77a07ff57817 MD5sum: 3876cf0b9e26ddc8c5ebd49f787c4df5 Description: debug symbols for dnscat2-client Build-Ids: 9bb709b85ddaf02bcbe7f765e0961002fdbeb817 Package: dnscat2-server Source: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0kali2_all.deb Size: 83672 SHA256: a611b7e37fb90b10ea55a54c275045bb389df2dbd5b30cffb6c596e66462ee06 SHA1: 80cb17b4ca5da9389b6510611e6c75a293a86ec9 MD5sum: 4880f9404b48777a44b668d13849f729 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0kali3_all.deb Size: 17700 SHA256: 583140b273c5f524073cc3910c7c815393b085d9c603a4661a9a7122360b3315 SHA1: 676fcb009084e0a2266f1bd75fe751823b7da9ec MD5sum: 52ddbbd84be6bec9665b7a273e01bac3 Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0kali1_all.deb Size: 7584 SHA256: 258969bc54d031a025f1b4d6091dea8063c9688e3888b8ab3ea224d9df437b5b SHA1: 4510fa61219cad8cbeea15089a9eeca8dd8a8d8b MD5sum: f2008e4aca25138d19fce5a02891eeed Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dnsx Version: 1.1.4-1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21523 Depends: libc6 (>= 2.34) Recommends: subfinder Homepage: https://github.com/projectdiscovery/dnsx Priority: optional Section: golang Filename: pool/main/d/dnsx/dnsx_1.1.4-1_amd64.deb Size: 5636912 SHA256: bb30a32e993c5eb11b6457e41a1d49fe583590b5be1b242d5382ce52ec2f8f01 SHA1: 31d2501c613c193a939307d252f2458f09c6eea3 MD5sum: d7dc6e9591a210e87f88c95bd1c3edf7 Description: perform multiple dns queries This package contains a fast and multi-purpose DNS toolkit allow to run multiple probes using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers, additionally supports DNS wildcard filtering like shuffledns (https://github.com/projectdiscovery/shuffledns). . Features * Simple and Handy utility to query DNS records * Supports A, AAAA, CNAME, PTR, NS, MX, TXT, SOA * Supports DNS Status Code probing * Supports DNS Tracing * Handles wildcard subdomains in automated way. * Stdin and stdout support to work with other tools. Package: dotdotpwn Version: 3.0.2-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 236 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali4_amd64.deb Size: 36056 SHA256: 55f0ca181c057b1e4e075540426258f45429286949942b93f25f29ff9d3603a9 SHA1: c94d031931d48a3f40b3e482c0d0aec3633125e5 MD5sum: 3f2210268ff633ea36068166824bce2a Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.22.4+kali2 Architecture: amd64 Essential: yes Maintainer: Kali Developers Installed-Size: 6388 Pre-Depends: libbz2-1.0, libc6 (>= 2.34), liblzma5 (>= 5.4.0), libmd0 (>= 0.0.0), libselinux1 (>= 3.1~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.22.4+kali2_amd64.deb Size: 1511536 SHA256: 8ed8d4fd4e9549651e3980d38932601a8a0070b30744b67c1e73e4b6f633dbf8 SHA1: e868a8de01d9a90b89ed3c1891fbc00d204a5cc6 MD5sum: 526230d4d6445fa5826fce192079960f Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Dpkg Developers Package: dpkg-dbgsym Source: dpkg Version: 1.22.4+kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1489 Depends: dpkg (= 1.22.4+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.22.4+kali2_amd64.deb Size: 1291256 SHA256: 308b4800c7d2ed04b88f3237bb4bd130ab6a1bc2deacefeaa34e23529a8b2edd SHA1: 7ae65f8c5c9c283065bb5002f9b154bbd7ea9867 MD5sum: 9a77e623085838e897ece0daaadf3e2f Description: debug symbols for dpkg Build-Ids: 28646e54a195b1ff3f44e5284bea1ad5f4f1c3f4 60031cbee9c9dec0f039e6333f520a79e69fff8c 6493417ea768a35f4dbe94c52967784c81569b5c 7850002477464079782fa0f80fe8310806a6da8d 8228cbb8218d81e2c1d6d10533183fdaef3630d5 c58ac524e6b39350ae6c043ad547971334e891bc c9fb266b8c82f510ae6f5f37dfd4de77658e7943 e99d77b91e581f6e7977aa2295390952c71e4201 ec9e2d5bea98e131b3fd4ad6188d2d663f63a2f5 Original-Maintainer: Dpkg Developers Package: dpkg-dev Source: dpkg Version: 1.22.4+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1701 Depends: perl:any, libdpkg-perl (= 1.22.4+kali2), tar (>= 1.28-1), bzip2, xz-utils (>= 5.4.0), patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | sq | sqop | pgpainless-cli, gpgv | sq | sqop | pgpainless-cli, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), sq (<< 0.28.0~), sqop (<< 0.27.2~) Provides: dpkg-build-api (= 0), dpkg-build-api (= 1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.22.4+kali2_all.deb Size: 1321592 SHA256: e17c8f2e39e89ef879f5336343388cf251c97f1026488f82a84de284ef2fc197 SHA1: 46d5791e24fbce515dd4870c6e365802a7dae427 MD5sum: 02459461067b212d1bd52bbd56af8847 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Dpkg Developers Package: dradis Version: 4.11.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 427173 Depends: adduser, bundler, git, ruby (>= 1:3.1), ruby (<< 1:3.2), lsof, pwgen, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libpq5 (>= 15~~), libruby3.1 (>= 3.1.2), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Homepage: https://dradis.com/ce/ Priority: optional Section: web Filename: pool/main/d/dradis/dradis_4.11.0-0kali2_amd64.deb Size: 139012448 SHA256: 242aebf10bb94d5c3b4faf79aaefca68ec1e8bc882e4e74586ba11ef3d2d63b4 SHA1: e230e6346d4fc2a67e1f6ff11ba0d9558d7075d1 MD5sum: 694f08cdf582c9387c47ef9cfbeecf94 Description: Collaboration tools for penetration testing Dradis is a tool to help you simplify reporting and collaboration. . - Spend more time testing and less time reporting - Ensure consistent quality across your assessments - Combine the output of your favorite scanners . Dradis is an open-source project released in 2007 that has been refined for over a decade by security professionals around the world. Package: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0kali1_all.deb Size: 19552 SHA256: 09599702730d177cff897b44a30f42d3c1eb9ea860d98a0c366d720f8af34948 SHA1: 2bb82a6839c68cb434f6e73d05473592e30428c5 MD5sum: e9a63a98e13c43fe0b9faf79bf43ae0e Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 483 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0kali1_all.deb Size: 40728 SHA256: 7c781e6dd0535a3a013958f2739f420c285b7240bf76f758c1395dfc472428b1 SHA1: 5eb452b8fb844e79faaa05ca0ac48b645c4113de MD5sum: 07c43b939c5080c924992ec96ac9890e Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.22.4+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1725 Depends: libc6 (>= 2.34), libmd0 (>= 0.0.0), libncursesw6 (>= 6.1+20180210), libtinfo6 (>= 6.1+20180210) Suggests: libdpkg-perl, perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.22.4+kali2_amd64.deb Size: 567444 SHA256: a61fd46a0e1e128d69db5f41b17def443c42ab68e4de54da48675f7f53023e94 SHA1: c3f313388cc7657c417eb7ab607e17bae804b2ba MD5sum: c7f38ab59c803f802f141a3c4b272c07 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Dpkg Developers Package: dselect-dbgsym Source: dpkg Version: 1.22.4+kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 306 Depends: dselect (= 1.22.4+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.22.4+kali2_amd64.deb Size: 267912 SHA256: bc5de86881bdfb5010f9601432b664b765c36531ff677e2c56b25494081090fd SHA1: bbb93e42ce004dbf50285e066f021084caac7962 MD5sum: 6bc88964e016be85507764b8f4f3a244 Description: debug symbols for dselect Build-Ids: a26ae36db81fe76b4a5b3fe543a1978c208c17e5 Original-Maintainer: Dpkg Developers Package: dufflebag Version: 0.0~git20200205.9a01942-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0kali3_all.deb Size: 429736 SHA256: b3b89a1d7853ce9e8a4024a0bef52eecefff4821e86ac733c8eb0e8eafcbcceb SHA1: a84df5f131314e5d3fe44d076ac81c7a2035570d MD5sum: 696330ddc9834a2f44c6f6b8bd9f1a29 Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpsterdiver Version: 0~git20200911-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-colorama, python3-passwordmeter, python3-termcolor, python3:any Homepage: https://github.com/securing/DumpsterDiver Priority: optional Section: utils Filename: pool/main/d/dumpsterdiver/dumpsterdiver_0~git20200911-0kali2_all.deb Size: 12524 SHA256: b44d57754d568f65a89a0128d8383b358ef30a33517b2d80ccfd88c7e7d0d495 SHA1: cdcb032c5f8f3a29d06405fd5d2f5aefe0a67b3f MD5sum: 448ec990ca02a5b4d35dd3613622e6ff Description: tool to analyze big volumes of data in search of hardcoded secrets This package contains a tool, which can analyze big volumes of data in search of hardcoded secrets like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords. Additionally, it allows creating a simple search rules with basic conditions (e.g. report only csv files including at least 10 email addresses). . The main idea of this tool is to detect any potential secret leaks. Package: dumpzilla Version: 20210311-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0kali1_all.deb Size: 21120 SHA256: 35957a8f7542ac711c34c72c24d3ea014e32bab8f8ac4d09024fb9a63bb16ee5 SHA1: 4c97e9ef3026fa3d583038fb577e3e5b054f1a63 MD5sum: aaccc30ef8a6b2491b8c81a6d373d362 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: dvwa Version: 2.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali1_all.deb Size: 531708 SHA256: 472f1fbf0f3ebdec3184ae76cb6dec8771cae95030587057fec367686e0a0e19 SHA1: 46b7e44f458cf1bd02a770d64c1aae8004748ca8 MD5sum: 6e5206aed23536826ab43a7cc7c09b94 Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: dwarf2json Version: 0.6.0~git20200714-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2593 Depends: libc6 (>= 2.4) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0kali1_amd64.deb Size: 835852 SHA256: 96df8e5e1958e0f460b84c0387675b757475f93135be9b08c80afad96ff5db5b SHA1: fde5595592db737db0566517bdb0dd834ebb6cfd MD5sum: 3ec029b94273fbb94d32ed3b9c018b39 Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.14.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11652 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-distutils, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.14.0-0kali2_amd64.deb Size: 2576064 SHA256: dfa7cb827db04209b5238db86167b9ad4c6d3ed5bbb3dededc96392a3282d140 SHA1: 3de0d7ecb26f2800f985eeafc15c19049415fe89 MD5sum: 8cfa746b3a863c3821750b788fb6ab03 Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.14.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4505 Depends: eaphammer (= 1.14.0-0kali2) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.14.0-0kali2_amd64.deb Size: 4211904 SHA256: 37ee943becff133d3c7b8f0df760e6b46ecaafff64c4868d52cf51b759ebe264 SHA1: efc0c4cf05f84d457eea61b066bb8726b81e87ee MD5sum: ed3745552fad24507781e486fd4aeb71 Description: debug symbols for eaphammer Build-Ids: e659aac11f1f8604834b692cfc16026f8bb30a58 Package: eapmd5pass Version: 1.5-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), libssl3 (>= 3.0.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.5-0kali1_amd64.deb Size: 15380 SHA256: 812420969a0aa0dc7257f647d241e333808b159124fe79cc72aa88b9fe4fff01 SHA1: c666f5d90ecffafa6ecc658e9b500f780fd59ec4 MD5sum: f5d1003b1337c8938ca398f3697a28ac Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass Version: 1.5-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: eapmd5pass (= 1.5-0kali1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.5-0kali1_amd64.deb Size: 60044 SHA256: 8818cdcfd3feae24d910b9842f695185e9bde2a601a56b82e474926c9e67e632 SHA1: ed142c59dfb80d4cb9ab5613b0a6106b6e28c3a1 MD5sum: f1f0a11fdb7aa58d7cf7f1a20c7e6967 Description: debug symbols for eapmd5pass Build-Ids: 14231d54ffc299abee1bd4188f31f18f8acb27a0 Package: eksctl Version: 0.174.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 144689 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.174.0-0kali1_amd64.deb Size: 22655288 SHA256: 5fb3568f4c8e16014cdf021839fee7ccc2522d70992728b60d6dcc2e8ac334be SHA1: 29fb3a3692d88a1dfb24ded9d464621ab2655646 MD5sum: a3ac1ab6ea6558d2c9d3ec3756e3bfd5 Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: email2phonenumber Version: 0~git20220216-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 72 Depends: python3:any, python3-bs4, python3-certifi, python3-chardet, python3-idna, python3-requests, python3-soupsieve, python3-urllib3 Homepage: https://github.com/martinvigo/email2phonenumber Priority: optional Section: misc Filename: pool/main/e/email2phonenumber/email2phonenumber_0~git20220216-0kali1_all.deb Size: 18664 SHA256: 8110b641b268c40529069235752ca89eab1b215259b90df9683d8bb44e8d4093 SHA1: 5df158ce1f2fb1000eef5eabb53438bad166e86d MD5sum: 4c100852238e805add1e1710b6f71c1b Description: OSINT tool to obtain a target's phone number by having their email address This package contains an OSINT tool that allows you to obtain a target's phone number just by having their email address. . This tool helps automate discovering someone's phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: . * "scrape" - scrapes websites for phone number digits by initiating password reset using the target's email address. * "generate" - creates a list of valid phone numbers based on the country's Phone Numbering Plan publicly available information. * "bruteforce" - iterates over a list of phone numbers and initiates password reset on different websites to obtain associated masked emails and correlate it to the victim's one. Package: emailharvester Version: 1.3.2+git20191005-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0kali2_all.deb Size: 8928 SHA256: 1dbe33e8e3c24c368e29ad8f453ca17393622c4d78cced5124bdee160cd3d167 SHA1: b024ae54f680f3a33de6a0469d3b1459f8b2dec1 MD5sum: 80326020c2eca27dfa328e1bd53de615 Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: enum4linux Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/application/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.9.1-0kali1_all.deb Size: 15088 SHA256: 377ea5147942f256864c9cca80fd7722aa79b957fd0c2113daa5fe7c786cede6 SHA1: 37843a0718225052ed40169cb6a7a86e3f1d42ae MD5sum: c94aa215b357fe3a9c02460765ae8d3d Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enum4linux-ng Version: 1.3.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171 Depends: python3, python3-impacket, python3-ldap3, python3-yaml, smbclient, samba-common-bin Multi-Arch: foreign Homepage: https://github.com/cddmp/enum4linux-ng Priority: optional Section: utils Filename: pool/main/e/enum4linux-ng/enum4linux-ng_1.3.2-0kali1_all.deb Size: 34836 SHA256: 0dd75a31f8d129729ac733ee0388ab6c9bf15eb9223cd138bdbf32d97cad1bfa SHA1: 0fdb8c4019eb8c35ef45172bb533c74877b51211 MD5sum: 74724ac4454c4665088a0c77f6f8bea8 Description: Next generation version of enum4linux Next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players. Package: enumiax Version: 0.4a-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.34) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali4_amd64.deb Size: 11204 SHA256: d4a15a990e2a4d7442ca6bfe0a47464d3774d694ef2d1a8baa1757306795300c SHA1: 1d16295e827dd363535041a653cb56d847fc71a0 MD5sum: 67fcab5411b28beba287e0950936c9a1 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: enumiax (= 0.4a-1kali4) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1kali4_amd64.deb Size: 19236 SHA256: 2a1e3ecaa32a5f533064614890925feae6386220b4173dd79531b0a2080bb850 SHA1: 22b560e5ec1fd00e211533257cdd29cb6ebbde7a MD5sum: a4be7767bbdf2c214d63af56b100f510 Description: debug symbols for enumiax Build-Ids: 472a1315c5be700c89805cb24765e7cbd2a05845 Package: evil-ssdp Version: 0.8~beta-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0kali2_all.deb Size: 24256 SHA256: aa8285c1546a10b089bc5e425af2a8d1a171938f7e49cd98744ac0ae6172e2fc SHA1: a9c4cb39b08b5b07574a434b7f22c60091b5e525 MD5sum: f1abd28b153e2b1358921ea8bea76795 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: evil-winrm Version: 3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: ruby, ruby-fileutils, ruby-logger, ruby-stringio, ruby-winrm, ruby-winrm-fs Homepage: https://github.com/Hackplayers/evil-winrm Priority: optional Section: ruby Filename: pool/main/e/evil-winrm/evil-winrm_3.5-0kali1_all.deb Size: 23436 SHA256: 6a6b53353234846016f87ed0b54a471987c1061c35fb112ec0dd2199b0086b48 SHA1: f6c769a5bbf7f48ae89af250dad5672e7555f969 MD5sum: e080ddb199cc5b5820d16d813bd4f55f Description: ultimate WinRM shell for hacking/pentesting This package contains the ultimate WinRM shell for hacking/pentesting. . WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. . This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. . It is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. Package: evilginx2 Version: 3.2.0+ds1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9515 Depends: libc6 (>= 2.34) Suggests: libjs-bootstrap, libjs-popper.js Built-Using: golang-1.21 (= 1.21.0-1), golang-fsnotify (= 1.6.0-2), golang-github-caddyserver-certmagic (= 0.17.2-2), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-elazarl-goproxy (= 1.1-1), golang-github-fatih-color (= 1.7.0-1), golang-github-gorilla-mux (= 1.8.0-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-klauspost-cpuid (= 2.2.5-1), golang-github-libdns-libdns (= 0.2.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mholt-acmez (= 0.1.3-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-mwitkow-go-http-dialer (= 0.0~git20161116.378f744-0kali1), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-subosito-gotenv (= 1.3.0-1), golang-github-tidwall-btree (= 0.3.0-2), golang-github-tidwall-buntdb (= 1.1.7-1), golang-github-tidwall-gjson (= 1.14.4-2), golang-github-tidwall-grect (= 0.1.0-1), golang-github-tidwall-match (= 1.1.1-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-tidwall-rtree (= 0.0~git20180113.6cd4270-3), golang-github-tidwall-tinyqueue (= 0.1.1-2), golang-go.crypto (= 1:0.4.0-1), golang-go.uber-atomic (= 1.10.0-2), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.23.0-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-vhost (= 0.0~git20140120-3) Homepage: https://github.com/kgretzky/evilginx2 Priority: optional Section: misc Filename: pool/main/e/evilginx2/evilginx2_3.2.0+ds1-0kali1_amd64.deb Size: 3142700 SHA256: 627ec0ad9314897dc5cb9aebccb625d9b01fb816c8ea0bc221bbf1cebc780201 SHA1: 10f6cb2ae3ea65de106ba19d6897384656047c23 MD5sum: 837c214cae65679eec4145c050f1c044 Description: man-in-the-middle attack framework This package contains a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. . This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Package: evilginx2-dbgsym Source: evilginx2 Version: 3.2.0+ds1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4027 Depends: evilginx2 (= 3.2.0+ds1-0kali1) Priority: optional Section: debug Filename: pool/main/e/evilginx2/evilginx2-dbgsym_3.2.0+ds1-0kali1_amd64.deb Size: 3410136 SHA256: 25b850a9cb463b15ba13f8fb8f7b6effb1cbfa27d1ac351972d7d8568e9f4536 SHA1: b55aca7be198f73a1a1ee8519c9506880b5cf921 MD5sum: e196556f8cc53b4d6c1e28dd7a9db999 Description: debug symbols for evilginx2 Build-Ids: e25fbebb7d2355053ba472654be3775b8e0b23ea Package: exe2hexbat Version: 1.5.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali2_all.deb Size: 9296 SHA256: 3d21f6ba89af83c398924a71b3d2d207f6d8e599c3d357763b3e20ed2da4092e SHA1: 0948593da7a428029733873f280f48205ace3944 MD5sum: 977f45327bf0c8305df0820e537e4f9f Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6772 Depends: libc6 (>= 2.34), libimage-exiftool-perl Homepage: https://github.com/aydinnyunus/exiflooter Priority: optional Section: utils Filename: pool/main/e/exiflooter/exiflooter_0.0~git20220916.a92e697-0kali1_amd64.deb Size: 2260028 SHA256: 25e807d9a5e20ec451a71931e404c4305da9984f0734bfd96b05b8f48c4136d4 SHA1: eaa3efec3cc9b0b26117ee9cb17c1e504449d2ba MD5sum: 2938bd4ffbbd049c485004e7176f9c9a Description: finds geolocation on all image urls and directories ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap. Package: exiflooter-dbgsym Source: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2950 Depends: exiflooter (= 0.0~git20220916.a92e697-0kali1) Priority: optional Section: debug Filename: pool/main/e/exiflooter/exiflooter-dbgsym_0.0~git20220916.a92e697-0kali1_amd64.deb Size: 2463168 SHA256: db790f281c7719966907e1aec92eaf427e07a6a19aa3b9398ff35703a22bb3e7 SHA1: 148b75fe00dcd6ff719981f284d3bdf43f260d2f MD5sum: a736d873348c33fb34f15ddfb8f84431 Description: debug symbols for exiflooter Build-Ids: 9bfe08a035b94f61923029f4409ee6d04c90ec56 Package: exploitdb Version: 20240319-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192218 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20240319-0kali1_all.deb Size: 30142300 SHA256: 4a2f9073127acf4ac9eeab5c0b620180dc922c5014cbeb4c97265cdf6cc25c06 SHA1: 8c3865e8d2173454530b92053fc1ca40adc71499 MD5sum: e859e94a4942cc871f31f402bd8f43a0 Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1125344 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0kali1_all.deb Size: 995380888 SHA256: 3e59730384880636d5f7a7229a3a01fd5e9b5a5b48e818ddb110e6dbf83e46ca SHA1: 78e1102b7211ae130c3898680980fed9d2194d47 MD5sum: b1cf1977268cece104c532d358723540 Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Package: exploitdb-papers Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2882656 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0kali1_all.deb Size: 2561179500 SHA256: b0669adcc53c4fa7607d595946c8dddbd434991b7b30f9ab0c4408c25a613a68 SHA1: cdb7218308cfe31560f10a1cb0ea1508faf8ab6b MD5sum: c884ab776accdd0bd9fec7ea60436e00 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Package: eyewitness Version: 20230525.1+git20230720-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5924 Depends: python3, python3-distutils, python3-fuzzywuzzy, python3-netaddr, python3-pyvirtualdisplay, python3-selenium (>= 4.7.2+dfsg-1+kali1), xvfb, links | www-browser, python3:any Recommends: firefox-esr Homepage: https://www.christophertruncer.com/eyewitness-triage-tool/ Priority: optional Section: utils Filename: pool/main/e/eyewitness/eyewitness_20230525.1+git20230720-0kali2_amd64.deb Size: 1594884 SHA256: 4c355fe47ff7e7c960ebfe63cee58572efb2aff38995dfc7a9cd1c2289fc88e3 SHA1: 86d84d939fd028636bb01b0c1ee5f2fc40d4a7b9 MD5sum: c938924af9e10db7c96d41bc2f6b8737 Description: Rapid web application triage tool EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. . Inspiration came from Tim Tomes's PeepingTom Script. . EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The -t (timeout) flag is completely optional, and lets you provice the max time to wait when trying to render and screenshot a web page. The --open flag, which is optional, will open the URL in a new tab within Firefox. Package: eyewitness-dbgsym Source: eyewitness Version: 20230525.1+git20230720-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1909 Depends: eyewitness (= 20230525.1+git20230720-0kali2) Priority: optional Section: debug Filename: pool/main/e/eyewitness/eyewitness-dbgsym_20230525.1+git20230720-0kali2_amd64.deb Size: 1012916 SHA256: 16d6c064c74eb31a17b2213f4d8b43c7fd8eef1a17a19b2f2c3b5774a3b8e43e SHA1: 72bac4caca148cdff401cf05c2f0ed4ac976e5e4 MD5sum: b770d2799917111c774a1ca4c6ce72ba Description: debug symbols for eyewitness Build-Ids: 204c340e375aa3e0fd8a9fa16ee94460221f8f1e Package: faraday Source: python-faraday Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35373 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.5.0), python3-faraday-plugins (>= 1.17.0), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-distutils, python3-flask-celery-helper, python3-flask-principal, python3-sqlalchemy-schemadisplay, python3-tornado, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.2.1-0kali1_all.deb Size: 7870612 SHA256: 9463bc2b97e311a0afc84a7254d85d8c4a2d00cb33b14fdd32d5de8b1c02610d SHA1: 3140b53df9170ec30b7844922e8ce422243fcdd7 MD5sum: 0eef3526faf8134996e2db49546f51d5 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: faraday-agent-dispatcher Version: 3.2.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3-aiohttp, python3-click, python3-faraday-agent-parameters-types, python3-faraday-plugins, python3-gvm, python3-itsdangerous, python3-psutil, python3-requests, python3-socketio, python3-syslog-rfc5424-formatter, python3-websockets, python3-yaml, python3-zapv2, python3:any Homepage: https://github.com/infobyte/faraday_agent_dispatcher Priority: optional Section: python Filename: pool/main/f/faraday-agent-dispatcher/faraday-agent-dispatcher_3.2.1-0kali2_all.deb Size: 43292 SHA256: 5127b6ebb5fd931e5691a5c349673cc61b85e69b8f0606b280dabe035b0c974b SHA1: 78e3d2dcdbf95c5d15d73fbda7e48479ae8c6372 MD5sum: ee0b4db56185dd5fb96e9960235ef0b5 Description: helper to develop integrations with Faraday (Python 3) This package contains Faraday Agents Dispatcher. It helps user develop integrations with Faraday written in any language. . This package installs the library for Python 3. Package: faraday-cli Version: 2.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 220 Depends: faraday, python3-faraday-plugins (>= 1.8.0), python3-py-sneakers, python3-arrow, python3-click, python3-cmd2, python3-colorama, python3-jsonschema, python3-log-symbols, python3-packaging, python3-simple-rest-client, python3-spinners, python3-tabulate, python3-termcolor, python3-validators (>= 0.20.0), python3-yaml, python3:any Homepage: https://github.com/infobyte/faraday-cli Priority: optional Section: utils Filename: pool/main/f/faraday-cli/faraday-cli_2.1.8-0kali1_all.deb Size: 34800 SHA256: 869087edc72a1a69b437762f3f4382037211cc1af1232442cba0d0edb94102c7 SHA1: fdaf5e7d0324411d7c0ebd21b61a62b67e657c5f MD5sum: 2ca43c3ee644d311fcd25594d0bb8004 Description: Faraday on the terminal This package contains the official client that make automating your security workflows, easier. Package: fern-wifi-cracker Version: 3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1161 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.4-0kali1_all.deb Size: 714448 SHA256: fc1b2da2ee6fac7edac203b10f2f4b3b0e8c611028f146b08e448195c09bf3e4 SHA1: 601b1bede0e14b1ed4176d2d4df62306a0aceaee MD5sum: f1968dbf194fe651ac8c3e5d8e74d6d7 Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: feroxbuster Version: 2.10.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11669 Depends: fonts-noto-color-emoji, seclists, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/epi052/feroxbuster Priority: optional Section: misc Filename: pool/main/f/feroxbuster/feroxbuster_2.10.2-0kali1_amd64.deb Size: 3497744 SHA256: f639e8d2d403a48f7812dd94b8f9d4aed76dab2c34d3410acf721c00b91abb52 SHA1: f1f5b58bd916a5d245db38ab38061e8867449bfb MD5sum: b680c3284a9b065efe3f570fdb43b296 Description: fast, simple, recursive content discovery tool written in Rust feroxbuster is a tool designed to perform Forced Browsing. Forced browsing is an attack where the aim is to enumerate and access resources that are not referenced by the web application, but are still accessible by an attacker. feroxbuster uses brute force combined with a wordlist to search for unlinked content in target directories. These resources may store sensitive information about web applications and operational systems, such as source code, credentials, internal network addressing, etc... This attack is also known as Predictable Resource Location, File Enumeration, Directory Enumeration, and Resource Enumeration. Package: ferret-sidejack Version: 3.0.1-1kali10 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 379 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.1.1), libpcap-dev Homepage: https://github.com/robertdavidgraham/ferret Priority: optional Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali10_amd64.deb Size: 107768 SHA256: 2856c122cff4fd1f6c4bfbfa6a9d8669c0ed94f04c9e5fc648723158afa8a3de SHA1: ea0f446a39754008090bf486f3f0b3f640a35626 MD5sum: f116e65fbf3faec4b9ae9cce745ba948 Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: ferret-sidejack-dbgsym Source: ferret-sidejack Version: 3.0.1-1kali10 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 161 Depends: ferret-sidejack (= 3.0.1-1kali10) Priority: optional Section: debug Filename: pool/main/f/ferret-sidejack/ferret-sidejack-dbgsym_3.0.1-1kali10_amd64.deb Size: 130236 SHA256: 1f2beab855b44a9f4765639d2b550eb03a29589797bd8527a2679b243fc252e3 SHA1: c344ce48f9768f0043d2cbe3b90050c39cff5f50 MD5sum: 96b9d5deb82df700e8b98f824938f785 Description: debug symbols for ferret-sidejack Build-Ids: fc66780e8cbabb4b1e24e441db5373537d234458 Package: fiked Version: 0.0.5-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali6_amd64.deb Size: 127392 SHA256: d8c6293c0250f035695da3e6101e0c9256d468d3dd54bf75162745f9f37267ce SHA1: 67f78d86392ae6033305216b3b76b23e9cea6a22 MD5sum: a443a350c7aed8006384dcb371eabb6e Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: fiked (= 0.0.5-1kali6) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1kali6_amd64.deb Size: 55372 SHA256: 4f632b6edd2adf744ac8ae08f94806e45c7492190a716fb003983c15f091b8f5 SHA1: 47606c99c55659cd6b515cd739834a761d310e73 MD5sum: ef6fe04ccfdbd4f72ee9d0d75efa9708 Description: debug symbols for fiked Build-Ids: 6f86b8ed2bc4cc93e4d68caff50283d06cee5e86 Package: finalrecon Version: 1.1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 374 Depends: python3-aiodns, python3-aiohttp, python3-bs4, python3-dnslib, python3-lxml, python3-psycopg2, python3-requests, python3-tldextract, python3:any Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.6-0kali2_all.deb Size: 95064 SHA256: 000013bf47420941061dfac31c2e640b252155377ead799aa5cc8b4d9cc2375d SHA1: 0868cb94b14681a0d6c2583da5aaf8406bd24c76 MD5sum: 2ad897ae0567a65a25da8a8fd616f702 Description: fast and simple Python script for web reconnaissance A fast and simple Python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: firefox-developer-edition-en-us-kbx Source: firefox-developer-edition-kbx Version: 0~2023.05.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: docker.io | docker-ce, kaboxer (>= 0.4~) Homepage: https://www.mozilla.org/en-US/firefox/developer/ Priority: optional Section: devel Filename: pool/main/f/firefox-developer-edition-kbx/firefox-developer-edition-en-us-kbx_0~2023.05.1_amd64.deb Size: 19884 SHA256: 3ef98ac29aa04e826cfce4366b90fb80a6831e5dae772b37160424e67b3edabb SHA1: 3d7843fc706abc3b643db73e3cbb75ac5911dbc5 MD5sum: 06c25f7f2998e18040f5dba370788ba7 Description: Mozilla Firefox web browser - Developer Edition - en-US Firefox is a powerful, extensible web browser with support for modern web application technologies. This is the Developer Edition, running in a container with help from kaboxer, localized for en-US Package: firmware-ath9k-htc Source: open-ath9k-htc-firmware Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Architecture: all Maintainer: John Scott Installed-Size: 157 Breaks: firmware-atheros (<= 20230210-1+kali1) Replaces: firmware-atheros (<= 20230210-1+kali1) Multi-Arch: foreign Homepage: https://github.com/qca/open-ath9k-htc-firmware Priority: optional Section: kernel Filename: pool/main/o/open-ath9k-htc-firmware/firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Size: 47316 SHA256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a SHA1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 MD5sum: 1589b5fe5d5914634cf039797fc24168 Description: firmware for AR7010 and AR9271 USB wireless adapters The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use. Package: firmware-mod-kit Version: 0.99+git20190714-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54881 Depends: git, zlib1g-dev, liblzma-dev, python3-magic Homepage: https://github.com/rampageX/firmware-mod-kit Priority: optional Section: utils Filename: pool/main/f/firmware-mod-kit/firmware-mod-kit_0.99+git20190714-0kali1_amd64.deb Size: 4809792 SHA256: 1e6583ed19144de6eaf43a2669cdb7123d6921fc0cfd51b771c2a89bd2249827 SHA1: 6faabb169b0b1093be2dff14fd8b1cb895134295 MD5sum: c960546647e9b242e9e37d0b9b669263 Description: Deconstruct and reconstruct firmware images The Firmware Mod Kit allows for easy deconstruction and reconstruction of firmware images for various embedded devices. While it primarily targets Linux based routers, it should be compatible with most firmware that makes use of common firmware formats and file systems such as TRX/uImage and SquashFS/CramFS. Package: firmware-mod-kit-dbgsym Source: firmware-mod-kit Version: 0.99+git20190714-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2068 Depends: firmware-mod-kit (= 0.99+git20190714-0kali1) Priority: optional Section: debug Filename: pool/main/f/firmware-mod-kit/firmware-mod-kit-dbgsym_0.99+git20190714-0kali1_amd64.deb Size: 670412 SHA256: 2c8c3f6d6c6458910e1bf411b82047735adfd5680174967e883acfb65f3fca13 SHA1: 35fec657aea2d9c25f77948969d3e53ff9afe124 MD5sum: a762f55e2253edc92b4e2dd42a1b2e46 Description: debug symbols for firmware-mod-kit Build-Ids: 017ff675409d4a736a1f908c2ba721643d9c6518 03ff4e2c61e83610ee8844d2b9bbd3594a7a6cae 0bb74826a819e19c74fc6f86089a8204ca6a82e3 0d7c16cefc91a132bf93653d57798533e27fe9a1 0edc5b5079a1102db3175f2cd67016b7d55dc127 154b3d750af044a4432ea9b82e1cb5a9e5e9d0ad 17ed6f0cbb3e5b07847679ffe483a5546886aa87 19f33cef790f668801827abed75fc9bc4c28f477 1ae526c8b066142615c10955ec5c6565ad48e907 1d6849ce5c8bf1be83fc9be088ffacf108ce1b4e 1f0ca85cb4b16953ab99d6d9317420f947ed935c 1f82e6c8bee27302b1b60e34f1898dfbd5921f34 2200c264da57aa3a2e520c96db97fd4c3ba3b7c2 239298d6319167c9fc8d7cacf2b40dae80f69644 23ca54ee8f22f28c46478b1e37a561775c8c267d 285d2fe9c09ac4fe3a66ac1082270fce35f8aae9 2965b435d087e49e83453be993415ea94d1493a8 2df01463f32f639ffe41fb4b68639abe71733a1f 3099fae92d7b90f52c22c010a00331cf6c8c6371 35d9fc8d026cdca10ea4010b9852517f087f2383 36d062c17e814a99a19ed0533ba516bbd0dbab8d 3809461ae91852457514da5ee3811d343fd28408 39b7f867b0b3db1d6c7729521844b52b70dc43d1 3e3a29a32e2a3a45a0b173c5f7fde41f4f931b9e 3ebb4ce5f508050003947fc89773efdb4e0cc143 3f9f8430d6b1f5494fe4714e7daa95e643b9c26c 4549ce5959ebfd2e15e9512f7a09e23a6790bf53 477d3c69a1f792672c06c383f6b8e370f5658c72 47f275dd0dabd2fde90bc9944c09b3929a8282a5 4bcf10f611991db665b752060b8fda040948aa2d 4c1f6b61c32246b581d35cc72ddc3696ffde0bed 54a49419a05f1effe63a3bc2c8d2338a63de5184 54e298fa39d992f698689a4946cf39cf0570e8f6 564be14405c1c4b3f57eb1d7769a7c0d2a190f20 59924c86e724bf842a06b2b34548df693ce7c750 5f0f25a7cadd89967be82df039e51bba6281c3d8 627fc25ed6bc38c5cd128194977bbbfe9d73d65c 64a868f1cbb5a5f7176290bb99450951c53a864f 64c1508fdbe733082bb98cd628d836e202929279 6c404f163dd210a80925d6cf1a02b4abe5de35e1 6d5b8cb71134930644827b2698bfe8f296b0037f 6ffda943465dab1b37c56885487cc6fba4265484 70249f65d5fe2392704892094993043254e61bd8 7e436be1c76c20742d3a87ae4380c680cb293c4a 7fb78bfd51dc74afeab17cab7070d0be312a303b 89b1384303a6cbabcb1ef3d567277e231d5e0eed 8a82436e5493bbd56d72727db759cbaaf0d999f1 8bbebf15a829c06e58044b35b3933ddc50e20660 8fb7a94878e69c6a2ba1ba371321569eb6a68b4b 95ab243ed6426326f77130138b48ed84e6b87858 97901a9dd8c316fa17cb0ce30d24580c80e5e6f8 99e2ad6e435a756806ecda4de6b99323f9f80e33 a5608e4af34ae174b783cb13acdc77d0b78294b6 a60ae62d88597cbb236c76ea30ead2f3d4c9a715 ac28a2ee06d38df0d5ef46d154166dd42c948e5c b2bf9a75b43ddbb409746b8a77d7a994cbe63778 b758925680d83043ed1e4066d29ec090d7d0c78e c104f4f59c64d04a2860e3b10cfbf2d8e2b599d3 ca01cebe8340d3664b4d0eb3cb48dc158619e8ea cc2126f23f2f0a8df1721789fbd937ba46f2523b cc915b215c1bb711047421fd749e618d384554ff cee955f5a557ef238b47df04cd6c0f00da40d479 da10a12794c73fbfc4ae4bcb030b5ee9d1a3c0c6 daacb892d10c15773a5bf064da27e0e731ff851f dc2cc51c1b1d96f3daafaab0897ed4b2b85e3282 de106cfbd5433f9ff63101f6d14075d682bf9b6d de23374bcfe27b1b31ed9f277093d69b9db196c0 eb75741c70d274ea9bec268e10aa56725faf6d5b f47979dc434995ab241bbfeb7232d84e4c40b520 f9944f4033303b7f1e3b1c00f8a19963b4f66f54 faf631d904582a57a139281e4bad934c8a0b9846 fb7e7f8166c4d6ec55f4c89fa34a33ac65aa5ca2 fdb0d549e227fb0208f675521f1c8fe0a80348fc ffe26ac67ba04ccc37d5ecc3e90ab272bf081751 Package: fragrouter Version: 1.7-3kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali3_amd64.deb Size: 26124 SHA256: da2f32fda648fe0306bb52fc437dbc0da1e593bdd6828534b7eb7823f2bb54b9 SHA1: 5c7903bc422b4624022d255aeaec68e811a9f10f MD5sum: ec6ae787c37fdef7f87710bf44e66102 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: fragrouter (= 1.7-3kali3) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali3_amd64.deb Size: 81800 SHA256: 86819c88f0562b702529e59d5042673a0ec9f7521b59551687981558579d2451 SHA1: 5dd8e7bd879f803b0f98ebdabbf35cb4fff59676 MD5sum: d45f741d56340292f121a8ebb2285414 Description: debug symbols for fragrouter Build-Ids: 0757d8deedf39a13e1bb8c4c07660ee400f582f4 Package: framework2 Version: 2.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8011 Depends: perl, kali-defaults Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali3_all.deb Size: 2258128 SHA256: e4cad0e2d0880dda0404048094686ba4278360ef491fab37d78d1eb407c2bcb5 SHA1: 3a7acc3825087c5e7d8a09022b8dd03ad27d803b MD5sum: 546d02e51c2e801f6faf84e300a091f1 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius-wpe Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4738 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libpcap0.8 (>= 1.0.0), libperl5.38 (>= 5.38.2), libpython3.11 (>= 3.11.5), libsqlite3-0 (>= 3.7.15), libssl3 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert, python3 Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.2.3+dfsg3-0kali1+b1_amd64.deb Size: 925160 SHA256: a8176b10508bfd56e25b6788be54fc979575e2563d0064692295e29f58cbdfd5 SHA1: 73ffcb37ee72650cb33c4c96cc7561b25f1c653f MD5sum: f1e8cc94d2a02dc3af503801dfaae7c4 Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-wpe-dbgsym Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2339 Depends: freeradius-wpe (= 3.2.3+dfsg3-0kali1+b1) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.2.3+dfsg3-0kali1+b1_amd64.deb Size: 1811864 SHA256: f314408f84f583493f42fb58f47202dde7f32772348afe9ed4e2992f6ecae13e SHA1: b9a07fd1cac35290ff4c5c267e9b7b8b9bc1d6bf MD5sum: 6f6d6806df5f314365004fe236743e7e Description: debug symbols for freeradius-wpe Build-Ids: 01ebea6e555464eeba8dd31a2ef0b72d09bc4589 03315dd6fb68af3a42748d24c7a238c21bfa21ac 06171efd0a35b1b2e345e1f6c4b204ae262c1e55 17970abd5cb0f5c37378355bc3788d769124c858 188c3d01d7cb2cee53a1c0b547e5b2027bef7dd7 1d65422bfca1a451b3aa87d155c06aa36e694788 1f7a91b17740bb51332e14a7a84bccafc15117df 1fb5021e66ae4d110a900dbca0ae43bc4a279582 2405b85e088989bf8bb195ab1828d94ef9bf0827 24fc8841ff860905e2a6e7f707613f0eaa41310a 276d8d98ef9a6b4a299818dd6685a7222d50f2ba 2d4b4bd39152064ad083decd2c52ca92a623e4d2 2e5e7ed9f9d4904a43f9644f6306ae21fd85835a 33a1b55b7e997f1eebf398b3cc157855756bfdad 3816609b2991bdb5fd8aeab9c331cb140fe976df 3c3655375c19491c0d50808d61ed6fa5329b9840 3dbd711d9a6191fe40b5206334d6f4d555233501 4a07b2a8b41c8888cc57e4a914c3b7df7ebc1fb9 4b0efda01b073860df117c0b6fabcb078d933461 50616bfd48e38dccc98f68ff4e3a3792349d8b67 51c2efb6dcf73602911b401dca23275c0504eeb7 54a718b2fa9371c0e57284e835bbfe8d2043d409 573208d4433dd8ba21160f0ce9c5742770b45fe3 5c0b198ac7f0ed12b5d70cb08a8c51911154fea9 5dd7f322032a9393f9e708b291ad060bdc37e75d 63f0233f6da1ad38c369a405d953c2f077b1b459 72ce7cf3933c9ebd16987243c5ae9dab5eafaaf9 7bea19e09d89646764f96014bd29237b2cbfaebc 7eafc4b42a257906892e937a36b7b4ce6fedfa4e 872695823bff3020a2a5cc8b021a51ac6488db68 88b10e8106c8d07d1d0acbbf11ad6621e454ddca 8fa6d5bd31700c8f2dd94aeb29266520ecbbad96 8fcfae4b7cdb13d2b232c338200ec92e1d8ec0fb 974fa7718fdbc9310462f62ace344d2e4f73dd62 9890aa22686ee50496fbd6b77174feb969abc8e4 a03d85e03965af52a4e887dc3369fb41243ad030 a514aaaa5cc6f10980099fc3aad8837d7e5d1881 a520bb955ca68b59f744a2d3f3096af737f9c5a4 a5251e0b8ae8166810dda8091362652be19271ff b17287f86a74dd772a11341ac4b1d8d7924608ca b203d5581621e4ff45eeda06444eb446ae2cc67d bd048107b1194709c8cce5bed48e9bb037680b3b c21c0abd02691bcb09335c0254c6392bff0fb752 c3659049d7b14647e3b77d2207a4e7cc810ef51b c6116e1ca514a531119c949011092b4b63c31acf c8d5dd97f7183a2bed004d2fbeec39f371d5d691 c9d095e59f21aa97870d6e113ee3a505159c2630 ce9ebd82f306e76cc9c5998149b79e106ed059a8 d16fa72460c6b870a1542d526bc90bd89c24c348 d4686912ab50244a1911f26a16614ab13c133e17 d60a7553f5da963f29615388b58010ea24d2199c d7e24bc387d4ab894d81bd71efed52aeae90ab90 d91b82187e03455130349f1c5a90d4f963e965b0 e73228bea4e904be2486d3ffa8ae901e3f2d595d e87b8450c2aa9c05a081ebbaab6e01844efe719a eb309ece4c94c3801546af0b9d613c5c0d6dfdea eb8dfb26b4090abe2f3530b0949bbf274f53fdc5 f4960fdb1a7df45e76896d114475ce84a3a7604e Original-Maintainer: Debian FreeRADIUS Packaging Team Package: ftester Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali3_all.deb Size: 21100 SHA256: 62270a3e3452c8c9ed1b90014c841dfda00cd9fdb8282cecbdbb682b911a881f SHA1: 517f964bac7b9884c32ad01833db220bbad37dc4 MD5sum: b3fbf9eef9771ce8a9cf1c428fcfe73a Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: fwupd Version: 1.9.14-2~kali1 Architecture: amd64 Maintainer: Debian EFI Installed-Size: 8549 Depends: systemd-sysusers, libarchive13 (>= 3.2.1), libc6 (>= 2.34), libcbor0.10 (>= 0.10.2), libcurl3-gnutls (>= 7.63.0), libflashrom1 (>= 1.3.0), libfwupd2 (>= 1.9.10), libglib2.0-0 (>= 2.77.0), libgnutls30 (>= 3.7.3), libgudev-1.0-0 (>= 165), libgusb2 (>= 0.4.8), libjcat1 (>= 0.1.12), libjson-glib-1.0-0 (>= 1.5.2), liblzma5 (>= 5.1.1alpha+20120614), libmbim-glib4 (>= 1.28.0), libmbim-proxy, libmm-glib0 (>= 1.10.4), libpolkit-gobject-1-0 (>= 0.99), libprotobuf-c1 (>= 1.3.1), libqmi-glib5 (>= 1.32.0), libqmi-proxy, libsqlite3-0 (>= 3.6.1), libsystemd0, libtss2-esys-3.0.2-0 (>= 2.3.1), libxmlb2 (>= 0.3.2), zlib1g (>= 1:1.1.4), shared-mime-info Recommends: python3, bolt, dbus, secureboot-db, udisks2, fwupd-signed, jq Suggests: gir1.2-fwupd-2.0 Conflicts: fwupdate-amd64-signed, fwupdate-arm64-signed, fwupdate-armhf-signed, fwupdate-i386-signed Breaks: fwupdate (<< 12-7), gir1.2-dfu-1.0 (<< 0.9.7-1), libdfu-dev (<< 0.9.7-1), libdfu1 (<< 0.9.7-1) Replaces: fwupdate (<< 12-7), gir1.2-dfu-1.0 (<< 0.9.7-1), libdfu-dev (<< 0.9.7-1), libdfu1 (<< 0.9.7-1) Provides: fwupdate Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: admin Filename: pool/main/f/fwupd/fwupd_1.9.14-2~kali1_amd64.deb Size: 3712832 SHA256: 5b7500c5b62d4d301c8f4d315e7a9e787e90ec18b4c5f11b161627c1419da029 SHA1: 3a6cc6aeed3d8fe1d321db815b7122a3e443d75f MD5sum: 2cb8a6ac92f168df80a057525cc24b1d Description: Firmware update daemon fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details Package: fwupd-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian EFI Installed-Size: 5552 Depends: fwupd (= 1.9.14-2~kali1) Priority: optional Section: debug Filename: pool/main/f/fwupd/fwupd-dbgsym_1.9.14-2~kali1_amd64.deb Size: 4859076 SHA256: b08ea7b9dc3d1a64de4f76dc17150fdf97dca99b298b5348bfd68b6b752b0b11 SHA1: ee0ca13bf26900844181261acbd7e140fc0637bc MD5sum: 055955252fc1ef9b37a925e2138f8961 Description: debug symbols for fwupd Build-Ids: 2a167692238437fc0d1f884a1a67fb4ede7b129a 3a942d85c0030233b901996f31228a48acecb2fd 53db0cce3356a5d93c2ea1bd82d82043dd77181d 612151898a97a1aab1907fa4517628799c7f2acd 6f6e8daabece666fbd439e57e5e433740b5005e0 88f8de10ff0f4d99638bfc46263499f9894fa6fc 9b1b46541c22779b7184044b41a9bdf99241bbc3 9e01ddf33d790e37abde85b32f48252ec2366e59 c646e1f7c5bc2ebb08fe2c13ba366f5b6691a0c5 cf7f3d8c83e91d44b3a8009f2003f6e70afd4481 ee8f887f5e2122ae1a213130a9f49d964e19373c Package: fwupd-doc Source: fwupd Version: 1.9.14-2~kali1 Architecture: all Maintainer: Debian EFI Installed-Size: 33589 Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: doc Filename: pool/main/f/fwupd/fwupd-doc_1.9.14-2~kali1_all.deb Size: 1330024 SHA256: f6bcb3993ba1b1fa78927aedf56cd94b0438daae3a09d1f753f42c067c97c16b SHA1: 1d8ae3e480d4c356cf605864676250b0bd347554 MD5sum: 8d8f6b9e72b8ee1987840797cb0fc638 Description: Firmware update daemon documentation (HTML format) fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides development documentation for creating a package that uses fwupd. Package: fwupd-tests Source: fwupd Version: 1.9.14-2~kali1 Architecture: amd64 Maintainer: Debian EFI Installed-Size: 1112 Depends: libc6 (>= 2.34), libcurl3-gnutls (>= 7.63.0), libfwupd2 (>= 1.9.10), libglib2.0-0 (>= 2.77.0), libgnutls30 (>= 3.7.3), libgudev-1.0-0 (>= 146), libgusb2 (>= 0.3.6), libjson-glib-1.0-0 (>= 1.5.2), libxmlb2 (>= 0.1.13), ca-certificates, dbus-x11, fwupd, gnome-desktop-testing, polkitd | policykit-1, python3, python3-gi, python3-requests Breaks: fwupd (<< 0.9.4-1) Replaces: fwupd (<< 0.9.4-1) Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: admin Filename: pool/main/f/fwupd/fwupd-tests_1.9.14-2~kali1_amd64.deb Size: 230208 SHA256: 58137d810b3365243007d5d0155828cf3b9a6d5a7f451af224859ab5208e1e17 SHA1: 5d6d9e5026e431da3217ec723e197fc60709acdc MD5sum: e8fdd2e97eea5ec3f94d98a929d382dd Description: Test suite for firmware update daemon fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides a set of installed tests that can be run to validate the daemon in a continuous integration system. Package: fwupd-tests-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian EFI Installed-Size: 972 Depends: fwupd-tests (= 1.9.14-2~kali1) Priority: optional Section: debug Filename: pool/main/f/fwupd/fwupd-tests-dbgsym_1.9.14-2~kali1_amd64.deb Size: 691776 SHA256: 982d7e066310ca097f4f825bcc5ebb8e26566f2a693a6791bfcb20647db21cf4 SHA1: 1b58bec0526dc4fd0b2a478c2dbb9a08ecc7c3b2 MD5sum: 273443ccf709e45c084b054dfa7d298b Description: debug symbols for fwupd-tests Build-Ids: 0fcaac3c34890614fbab8b2525be1b9d8afb07d6 35cbb1c0273b5c56949ae2b97e27e9a16658e2a6 3af4e4d8579cb44fff504d7906428cf18fd8b01e 429ed2746d15304a48cd758e30edf2d83b25f3e3 5da975e3d93d58c1afb9ebd3437d440e96d57260 65ba8f9a2a4662042c6e4f304df8708c7acbf169 74aee329d68f78ba7431d9a5fe315553132ae5f8 7b9d22fde048d0c5de8853a7542f56845e91fc8a 7c8d347b63c44247f43e32e782cbe715e60ac98c 826551d9d91da50241db7a038f72c3ef7dd22eec 88be7b73dc858ead173d600ba295cb3ce83a8a69 a05baa0a2ba143dc7bdc38c15bf2e0d9ae9adf97 a58fd9f38e88fc125d3a3b91e1419142e52f466f a5f1905e2fe9857a1494c737a75f6d3cc269b2b9 ad5add3cc3edd4062409d6bc289acf993fb28f1d b43524fdc5d5c9cce0b1ac1f242acb5d10396196 b71f4b22e5dc8bbdeb9dd9b85673ff3a895ffbe6 b8955db1c5d5299d014b8f0546c38eefa1bbbc62 bfd05a8c29c4d59b5f33405cd642f1c465a085bb ddb0da9203207dca63455b01e13a1eb485c08ccb f08d441105e30df4c593e032e2b5c8ca90778dbf fb6416907399366412948994ac5161f7dd5f3484 fe0da21ca0967b94d7ab4393dd6690db7a76886b Package: getallurls Version: 1.0.7-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6582 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0kali1_amd64.deb Size: 1983808 SHA256: fdfc8c2af48169d5a696331d0213d0bc9ad7d08ab2e188510aa45b29a9ab30a1 SHA1: 446cf14a61e082e746984776f85a5d0496953fa7 MD5sum: 9282db921c8c2ea1d821e4110021cb66 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: ghidra Version: 11.0+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1056619 Depends: openjdk-17-jdk, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Recommends: ghidra-data (>= 9.2) Homepage: https://github.com/NationalSecurityAgency/ghidra Priority: optional Section: misc Filename: pool/main/g/ghidra/ghidra_11.0+ds-0kali1_amd64.deb Size: 342998684 SHA256: c7653bec6fd83fe8a30fb8f8b93f8974a7a0db6a373025efe26dbd7f62d94c7c SHA1: e1f80da7f08c109084da4ea8d6a7bbbfe484cb6e MD5sum: 6e23750e0f821464a52886260c3dcc67 Description: Software Reverse Engineering Framework This package contains a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra extension components and/or scripts using Java or Python. . In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems. Package: ghidra-data Version: 10.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77670 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_10.5-0kali1_all.deb Size: 78079188 SHA256: 8006fa035088846ab9460f69c3ab37b263f392c4d8405ba99648e30f606b6be9 SHA1: 6841111a7f3dd82c002260505b635356782d7aca MD5sum: 49854a31762c66042617471e16054b8a Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: ghidra-dbgsym Source: ghidra Version: 11.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1876 Depends: ghidra (= 11.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/g/ghidra/ghidra-dbgsym_11.0+ds-0kali1_amd64.deb Size: 318028 SHA256: b7cb29b38326641047fb6a7dc3958020eda4e46c41c18b9eea990580a3e96d62 SHA1: 5e04a689f35b86bbeb02e74406bcd3220776a83b MD5sum: ef9835f69ea9bfe876916864409cff96 Description: debug symbols for ghidra Build-Ids: 0790ad12b27840114ea827f70b5293e8666b2acb 982e92b23c37c85a14a49f131236de611bb801c2 ae892dda177addf9198e7d87204bb644d5ece671 be203a64fba0504a9d2dd85dd0b8d536a45b9bb4 f98836b4d5e4590b17f4b5f1815586320b9dbb6f Package: gir1.2-adw-1 Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 166 Depends: gir1.2-gio-2.0, gir1.2-gtk-4.0 (>= 4.12.0), libadwaita-1-0 (>= 1.5~beta) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: introspection Filename: pool/main/liba/libadwaita-1/gir1.2-adw-1_1.5~beta-1kali1_amd64.deb Size: 39396 SHA256: aceaeb731cdfa1eee7af5540a3c20c5e56b6ce79178da47d21a7d95c395161c5 SHA1: a950aa465469e121979111ef54cfd8ad8dcd2d83 MD5sum: 9e6b937ac28cd631fcddad0bbe09158d Description: GObject introspection files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the GObject-introspection data in binary typelib format. Original-Maintainer: Debian GNOME Maintainers Package: gir1.2-fwupd-2.0 Source: fwupd Version: 1.9.14-2~kali1 Architecture: amd64 Maintainer: Debian EFI Installed-Size: 124 Depends: gir1.2-gio-2.0, gir1.2-gobject-2.0, gir1.2-json-1.0 (>= 1.1.1), libfwupd2 (>= 1.9.10) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: introspection Filename: pool/main/f/fwupd/gir1.2-fwupd-2.0_1.9.14-2~kali1_amd64.deb Size: 33252 SHA256: fd15ef915bab99a98b8837767e99e4853807e3ee4cc5057bf7c049ed0725ae80 SHA1: 8bafad8f12a2157215d008c1b773f167beee8c83 MD5sum: 1aa17c0801b35f51a534fbd9dd956b15 Description: GObject introspection data for libfwupd This package provides the introspection data for libfwupd. . It can be used by packages using the GIRepository format to generate dynamic bindings. Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1) Provides: gir1.2-polkitagent-1.0 (= 124-1+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_124-1+kali1_amd64.deb Size: 17944 SHA256: 5a5bc46abdf347b896fdcd04075b7c7f41976c269fcde5aa8bde71019afead3b SHA1: 87da43f6eafd138d77bbf7ad15bd3a4723b0842d MD5sum: dfede8e9c3e0941fbaf2b8eb8fa31d5b Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gnome-shell-extension-dashtodock Version: 89-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1126 Depends: gnome-shell (<< 46~), gnome-shell (>= 45~), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Homepage: https://micheleg.github.io/dash-to-dock/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-dashtodock/gnome-shell-extension-dashtodock_89-0kali1_all.deb Size: 161736 SHA256: 74dcdd335b98480da69e9729ef83d96de342d5bce793116165a87b77499af6b9 SHA1: e665e0e8d659432d53f7bd4198069a272238c560 MD5sum: 4c76415b2a1b39dc543f9d558fb8680a Description: dash-to-dock extension for GNOME shell Dash to dock extension is an enhanced dash for GNOME Shell. It moves the default dash out of the overview and transforms it in a dock for an easier launching of applications and a faster switching between windows and workspaces without leaving the desktop view improving the workflow in your system. . It supports autohide and intellihide modes as well as a fixed mode. Optional features are available in the extension settings. The extension is themes friendly. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal Version: 3.51.90-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 942 Depends: default-dbus-session-bus | dbus-session-bus, gnome-terminal-data (<< 3.53), gnome-terminal-data (>= 3.51), gsettings-desktop-schemas (>= 0.1.0), dconf-gsettings-backend | gsettings-backend, libatk1.0-0 (>= 1.12.4), libc6 (>= 2.34), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.68.0), libgtk-3-0 (>= 3.23.0), libhandy-1-0 (>= 1.5.0), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.75.0), libx11-6 Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.51.90-1+kali1_amd64.deb Size: 227992 SHA256: f9822c935b8ecdff20aca2647ccfe139d240ef73d4758049ee539212bbba55e1 SHA1: 0dcc13bd953ea57580191a0430609d3f6b7485da MD5sum: d7e54a1e4c32ac888ff299dff8f14462 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-data Source: gnome-terminal Version: 3.51.90-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8473 Recommends: gnome-terminal Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.51.90-1+kali1_all.deb Size: 973188 SHA256: ba9d21797bdf134edaa2d9f1bf5093ec590b5c130deb270eea9f22f2a68264a4 SHA1: 7ccd81af839dedec55cbb39b5f189aa9a3af3f93 MD5sum: d94213190fa4f619b6bc511338a344b9 Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.51.90-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 950 Depends: gnome-terminal (= 3.51.90-1+kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.51.90-1+kali1_amd64.deb Size: 751948 SHA256: 7c59e3d148da343489c147ce45714cae84dc9f18a55119a2f96cbf419fdf1953 SHA1: dab15eeaa2456030767dd60fd8f63e6e5977a95d MD5sum: fc354870fb6ed2d9b96ebae39b5c3a74 Description: debug symbols for gnome-terminal Build-Ids: 29e1ecfa2101e19a3664df83a3fedbb95b4f9155 4ec4da20f2020a9683d579fe43c58fd4a290a3b2 ec4270c4a454ad4f8574416506c2df460cdb3e08 Original-Maintainer: Debian GNOME Maintainers Package: gnome-theme-kali Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: kali-themes Priority: optional Section: oldlibs Filename: pool/main/k/kali-themes/gnome-theme-kali_2024.1.6_all.deb Size: 16484 SHA256: 70b0dd3ad57b5bc10baf85dc176a0b03e3597b73af758d06c80fa97142246d8b SHA1: 88c335a29708599b1a3d65188a51adc31a63524e MD5sum: a8769b531afa75b413ba71bf39103c70 Description: Transitional package to install kali-themes All the theme related files have been moved to kali-themes. . This dummy package can be safely removed once kali-themes is installed on the system. Package: godoh Version: 1.6+git20200517-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7601 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.8-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-spf13-cobra (= 1.6.1-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0kali3_amd64.deb Size: 2461100 SHA256: 052882824196695f5af3bfef046ec78df966e461688dc28a57245764a0674b4d SHA1: 50e5d7c298c85166eb91f4f9d96cf8897172c55e MD5sum: 887333a5d40d2bcd61d1d673df4c2c7f Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: godoh-dbgsym Source: godoh Version: 1.6+git20200517-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3162 Depends: godoh (= 1.6+git20200517-0kali3) Priority: optional Section: debug Filename: pool/main/g/godoh/godoh-dbgsym_1.6+git20200517-0kali3_amd64.deb Size: 2625340 SHA256: a8de37202679183c457562112b2f279e4bc8abaa9e5b2689a0dc4ce0b90e687b SHA1: d9df1402197e3b2492792b187992448ea8bbedfb MD5sum: ac9a7e557f7d099c5fec0ca7c45734af Description: debug symbols for godoh Build-Ids: 66b2edc984b507c2f0c69f26eee6ebe7d2a94f27 Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0kali1_all.deb Size: 22472 SHA256: 887e7f65a284d3a56471a6202ad64ae01463e9360b70bdbdb21c10dddf5bcc8b SHA1: 23567682f2e0477fc05a74c80756c8890c5164ef MD5sum: 3408ffe6aba5ffff5f6853d2cd7ed26d Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0kali1_all.deb Size: 4328 SHA256: da9fc70563f758f9da082e4a499c601cd2b5bb33f312873c8ea51d0d6a038121 SHA1: bacaf490a86712a2b69cf0d2633baec01986472f MD5sum: e515a2fb2957105cc3e0c2a5df5be274 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-antchfx-xmlquery-dev Source: golang-github-antchfx-xmlquery Version: 1.3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: golang-github-golang-groupcache-dev, golang-golang-x-net-dev, golang-github-antchfx-xpath-dev Homepage: https://github.com/antchfx/xmlquery Priority: optional Section: devel Filename: pool/main/g/golang-github-antchfx-xmlquery/golang-github-antchfx-xmlquery-dev_1.3.4-0kali1_all.deb Size: 16980 SHA256: c4a4a71b0c45d655ebcc9640e2b01e23e8b8bf6f35b7a1467e95a912072d8cb1 SHA1: 2ece05dc0c36e8ebebbbc5cbe9cc6d948c02e439 MD5sum: 1622fc76d23b0f89b49c7c0acdd8fb90 Description: Go XPath package for XML query XPath query package for XML document, lets you extract data or evaluate from XML documents by an XPath expression. . xmlquery built-in the query object caching feature will caching the recently used XPATH query string. Enable caching can avoid re-compile XPath expression each query. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0kali1_all.deb Size: 156048 SHA256: dddab40cee2540d411e65270b9298f5c74973ebb8240556c9780c7712fa8e0ca SHA1: 5353d8827e6d24d542a511c3aaa756f9058303a7 MD5sum: 47da911e2a6fef412b80a99051807241 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4877 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.2.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20201215.d947cf4-0kali1_amd64.deb Size: 1578808 SHA256: 1c25e08e8c87e976591030512e07fd74c36cb023654411df538ee5b232abc567 SHA1: 181ddb894a14dfa57f4e5f9ffe88ad3a82660f63 MD5sum: 663cb038e01bf983e9e90d43a6c42e51 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 182 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20201215.d947cf4-0kali1_all.deb Size: 30996 SHA256: 0229a613c8da650dbd3670d10ed8ce0a35d07bdef6c8a6277715a0cac1953af7 SHA1: c0c895071e206450a05f965512a0014c9885a07a MD5sum: e3580ab8ed48d12772ca8939c95c67be Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-cretz-gopaque-dev Source: golang-github-cretz-gopaque Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: golang-golang-x-crypto-dev Homepage: https://github.com/cretz/gopaque Priority: optional Section: devel Filename: pool/main/g/golang-github-cretz-gopaque/golang-github-cretz-gopaque-dev_0.1.0-0kali1_all.deb Size: 17636 SHA256: c9100038af67e8e95ef44e67a0b4fb67ee716dfeeaea152d4c2b5488acf033a3 SHA1: ca46b4527ccea79fa5dc2ff22b6088697c0d6bc5 MD5sum: 00473a3c8a5435d61ed2bc92b454f95a Description: Go implementation of OPAQUE This package contains the Go implementation of the OPAQUE protocol in Go. OPAQUE is a way to register users with a server without having to send the user's password to the server during registration or authentication. Package: golang-github-domainr-whois-dev Source: golang-github-domainr-whois Version: 0.0~git20200925.9f8bed8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: golang-github-andybalholm-cascadia-dev, golang-github-saintfish-chardet-dev, golang-github-puerkitobio-goquery-dev, golang-golang-x-net-dev, golang-golang-x-text-dev, golang-github-nbio-st-dev, golang-github-zonedb-zonedb-dev, golang-github-domainr-whoistest-dev Homepage: https://github.com/domainr/whois Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whois/golang-github-domainr-whois-dev_0.0~git20200925.9f8bed8-0kali2_all.deb Size: 11944 SHA256: 87d544c910cab34a9620da44be34b15744ea9cc2a9aac18300c2fd5a57e88635 SHA1: 8b67ce31f6232314756a7d893526cba8d683f99b MD5sum: 0b081de004dc7ef8797205a3838b021a Description: Whois client for Go This package contains a whois client for Go, inspired by Ruby Whois. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20200925.f2cbdbb-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 505 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20200925.f2cbdbb-0kali1_all.deb Size: 52760 SHA256: e1e595611a5f5b55e46b98600d7a62b85adbb35a9f75b627a529cdb5ddcdeb1c SHA1: ca99ade1f728fc9fddb201adbe6cd5b73220f887 MD5sum: fa309940c5390b72e5cb4802b621801b Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0kali1_all.deb Size: 22700 SHA256: a4d34356b52ab8b81556bf1036ecefdc1c7c27f699c18a558b2aee2ae860ae2b SHA1: 126f3f332f9993df380fd6683c348dc7843f8dd5 MD5sum: e4423609389d65a7a70f21fad2f059cd Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0kali1_all.deb Size: 48773900 SHA256: 2158e4a61bc334ae16979f8c112edb436a53c902f798032e73b3670caac9eba8 SHA1: 0ef3b7ab2148b83c1016b3a6533880c3ebc18d76 MD5sum: 88cd0276b3b3e0f8503fa87db9f8e98b Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2235 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.2.0-0kali1_all.deb Size: 348952 SHA256: 626f3fa907b0c5d6f4756ff4d8c91106c7144d9d94f090db32c802320344d7bd SHA1: 6fc6be05717e7294f1f0ad234909fec0e2c51a61 MD5sum: 90ab2d47d67588c2be3e12f637f8f810 Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gocolly-colly-dev Source: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: golang-github-antchfx-htmlquery-dev, golang-github-antchfx-xmlquery-dev, golang-github-gobwas-glob-dev, golang-github-jawher-mow.cli-dev, golang-github-kennygrant-sanitize-dev, golang-github-nlnwa-whatwg-url-dev, golang-github-puerkitobio-goquery-dev, golang-github-saintfish-chardet-dev, golang-github-temoto-robotstxt-dev, golang-golang-x-net-dev, golang-google-appengine-dev Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/golang-github-gocolly-colly-dev_2.1.0+git20220308.a611094-0kali1_all.deb Size: 49384 SHA256: e6fe203db8796a94fd0d9a00972ab0d2f194841855ef8ccb60c33bcc74cecad8 SHA1: 95a908a76cb3ded5d9cbbe011afc9b318bbc707b MD5sum: 4a52d4415252f7168ab261d80ddd4ac4 Description: Elegant Scraper and Crawler Framework for Golang (dev) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. . This file contains the dev files. Package: golang-github-haccer-available-dev Source: golang-github-haccer-available Version: 1.0.1+git20200921-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: golang-golang-x-net-dev, golang-github-domainr-whois-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-haccer-available/golang-github-haccer-available-dev_1.0.1+git20200921-0kali1_all.deb Size: 10472 SHA256: 45a9c2a17a8da61d57e9647b8f8170f605a9c93d833edeace72817a52cc83906 SHA1: d493fe77ef0df8159a13bfbf8a64ec7d096f8f5b MD5sum: 77dd8e6107f7f00c06f2ddefe6717e18 Description: availability of a domain This package contains a Golang utility to check if is 'domain.x' available. This package might not be able to check the available for every possible domain TLD, since whois does not work with some TLDs. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0kali1_all.deb Size: 4904 SHA256: 6ba56dde6d21ae67989c8c153b33db0503c5eadc61dfe622383b60259fdad0e3 SHA1: c95284ba7a227dc3e1639b41adac13480870c597 MD5sum: df0cff8ead6c42a66dac8d1c3d497cf5 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0kali1_all.deb Size: 9468 SHA256: b1645a6d82e8b6a56b5ceb103fbe6c912ac4199d42f34a5a8a0e1aa716376d58 SHA1: 8af0e275313e1a2391ef7c82de30e23212bb7f72 MD5sum: 117e11d6b586184bc24618972d00c775 Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0kali1_all.deb Size: 46008 SHA256: b03e2b34560e55d897f545ce1b44ef59d0e3618ecdb1bbdf3ffc359a8cab5f51 SHA1: 6f04d8e6db26feed4b36ff974c4262705cde30af MD5sum: 789dc7f2275385cca2d0b96f6e68cb69 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0kali1_all.deb Size: 4584 SHA256: b24346ddf94b099445e6f8be56e82759e445acf1126eaf5ec1fc6640b6349837 SHA1: 6849c993bfd3a55a9a4a22a6f4c0821374dd89a4 MD5sum: 04955fbbcd94da8d389d662f4ee0ddfc Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-overseer-dev Source: golang-github-jpillora-overseer Version: 1.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: golang-github-jpillora-s3-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/overseer Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-overseer/golang-github-jpillora-overseer-dev_1.1.6-0kali1_all.deb Size: 16988 SHA256: 21f5a3f1bd1f3e8522f425d165f3a18edbb99eaf961edf2796bf1c2e206727e8 SHA1: e4ad12686ad1f30a99c6f617296f29405988538d MD5sum: ae3ca08f9c94b155ec3ca4c192e68dbd Description: Monitorable, gracefully restarting, self-upgrading binaries in Go (library) This package is for creating monitorable, gracefully restarting, self-upgrading binaries in Go (golang). The main goal of this project is to facilitate the creation of self-upgrading binaries which play nice with standard process managers, secondly it should expose a small and simple API with reasonable defaults. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0kali2_all.deb Size: 4096 SHA256: 2339c17b5f5f21b7fa555c6f907c6054ab45928e3d9b9da984e575cc9af85ca4 SHA1: 8b09bee157dce7e8154b5823a9aa294cffd4720b MD5sum: 26a1df367e9e76daeff79b0c3aeb0ea1 Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-jpillora-s3-dev Source: golang-github-jpillora-s3 Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 278 Depends: golang-github-smartystreets-assertions-dev, golang-github-smartystreets-gunit-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/s3 Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-s3/golang-github-jpillora-s3-dev_1.1.4-0kali1_all.deb Size: 27736 SHA256: 4e9d11811499b4e70a424d74f281bd1034ecf6ac253737cd568d39050c8201f5 SHA1: 91620a394de9d2870b2bde4e5de56c9a53c1b3ce MD5sum: 5dc30e9c6548795e950725bb506473e8 Description: Wrapped subset of AWS SDK S3 behavior (library) This package contains a wrapped subset of AWS SDK S3 behavior. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0kali1_all.deb Size: 3984 SHA256: 04514820634771a8482ed3076bae8a2b3d1ae6a31aaf20ae6cd7e9f6c2c466c9 SHA1: e232c004b8f178f925024fb0cc50812d16b710a2 MD5sum: 3864a8b99d7bd115ecc67dca2dd1ce4a Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0kali1_all.deb Size: 8836 SHA256: f1d3beb952ffc97111f2a4a7977ce91d0574fa4ca6dc201e6659c95ed7c9e22d SHA1: 3bf8added989b95007c5efd3cf1a3cd80cb779e0 MD5sum: 6246fd06b32b45f8d74e9ff77e60062f Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0kali1_all.deb Size: 9576 SHA256: fb90e75ca220d6649e43ce8afef2691dca614b08c4b69d66fd78894d9c5a324e SHA1: 29ce6c288b13ec50ef65e5d3f7da18d1c66c499b MD5sum: 2e62627b753ba81d47691ee13d7590b5 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-mwitkow-go-http-dialer-dev Source: golang-github-mwitkow-go-http-dialer Version: 0.0~git20161116.378f744-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: golang-github-elazarl-goproxy-dev, golang-github-stretchr-testify-dev, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev Multi-Arch: foreign Homepage: https://github.com/mwitkow/go-http-dialer Priority: optional Section: golang Filename: pool/main/g/golang-github-mwitkow-go-http-dialer/golang-github-mwitkow-go-http-dialer-dev_0.0~git20161116.378f744-0kali1_all.deb Size: 11368 SHA256: 8bdd51bccd78a936df65b2aff4a087de1a951a320096ab97ec43b9effdf1f2f1 SHA1: 141ae2c58394c6918744edf11f7afae9175b82ac MD5sum: b6c9bc1e7c6e4b4d4c0610c6615376aa Description: Go net.Dialer for HTTP(S) CONNECT Tunneling. (library) A net.Dialer drop-in that establishes the TCP connection over an HTTP CONNECT Tunnel (https://en.wikipedia.org/wiki/HTTP_tunnel#HTTP_CONNECT_tunneling). . Some enterprises have fairly restrictive networking environments. They typically operate HTTP forward proxies (https://en.wikipedia.org/wiki/Proxy_server) that require user authentication. These proxies usually allow HTTPS (TCP to :443) to pass through the proxy using the CONNECT (https://tools.ietf.org/html/rfc2616#section-9.9) method. The CONNECT method is basically a HTTP-negotiated "end-to-end" TCP stream... which is exactly what net.Conn (https://golang.org/pkg/net/#Conn) is :) Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20221105.8a138aff854b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: golang Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20221105.8a138aff854b-0kali1_all.deb Size: 7324 SHA256: a05ace3ef6fe3a98d91339c02938dede37a80bf01cd54301c228317028e9a285 SHA1: a164390de68ae757093111ee492a3e6796ca233b MD5sum: 71fa67ffec09da946286bd5596754df9 Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Package: golang-github-ne0nd0g-merlin-dev Source: merlin Version: 1.5.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 516 Depends: golang-github-binject-go-donut-dev, golang-github-chzyer-readline-dev, golang-github-cretz-gopaque-dev, golang-github-fatih-color-dev, golang-github-mattn-go-shellwords-dev, golang-github-ne0nd0g-ja3transport-dev, golang-github-olekukonko-tablewriter-dev, golang-github-satori-go.uuid-dev, golang-go.dedis-kyber-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-golang-x-sync-dev, golang-gopkg-square-go-jose.v2-dev, golang-github-cheekybits-genny-dev, golang-github-francoispqt-gojay-dev, golang-github-quic-go-qpack-dev, golang-golang-x-exp-dev, golang-golang-x-sys-dev Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: golang Filename: pool/main/m/merlin/golang-github-ne0nd0g-merlin-dev_1.5.1+ds-0kali1_all.deb Size: 104376 SHA256: 36b4a5f5b0a7f03058d2f383ec2e944adabf153efc3a2efcb74a247f9214e972 SHA1: b6779a2c1c7109b4a38df094a964b07bf26e7cfc MD5sum: 5a0d0029387f7692bd130f5279680833 Description: Cross-platform post-exploitation HTTP/2 Command & Control server (source) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. . This package contains the source go files. Package: golang-github-nlnwa-whatwg-url-dev Source: golang-github-nlnwa-whatwg-url Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 349 Depends: golang-github-willf-bitset-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/nlnwa/whatwg-url/ Priority: optional Section: golang Filename: pool/main/g/golang-github-nlnwa-whatwg-url/golang-github-nlnwa-whatwg-url-dev_0.1.0-0kali1_all.deb Size: 33928 SHA256: 97b5e86dbe948dc535795f70f1847ad688e36341677cf4ac93a0ea6e98e450ab SHA1: abf1f85eb5e48da6c5a5df36f58035bf46992728 MD5sum: f5c693c1ea18dcfecde12759bd6a43f9 Description: WHATWG conformant url parser for Golang (dev) Whatwg-url is a spec-compliant URL parser written in Go . This package contains the dev files. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0kali1_all.deb Size: 5192 SHA256: 32fd6273bec802b0eb0072ea929467e8dba0f2b0a7cc1bac65edf5f07b3b3f31 SHA1: cc091080c81cb8c8b4be66bb44e1d7922e4fdc58 MD5sum: a877b6944da0d12e0d15b19b0724974c Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: golang Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.1.4-0kali1_all.deb Size: 7084 SHA256: 44e81f9f95f53bf5bf2e9babe2d05fbe8dbde2b94a07f2e6599df5bcc07a46a4 SHA1: 6adc1131a5f9dfc13d308abbd5bf5a0167a88dcb MD5sum: 11b06463ad1cda517c4067535b828f19 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0kali1_all.deb Size: 185140 SHA256: 74b0a17f8f144db8aa167f0563970702ad65c22c6c9d089f1f6d569bb48ce786 SHA1: 850f4975d11fefc9157bc06e9545ea53b64ffb05 MD5sum: ad5753ac844e07a3985493573ed98028 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0kali2_all.deb Size: 12600 SHA256: 43e05c844b929120158820feb9a7b29ba933058cb5d21655a72edf3c0880d716 SHA1: b48a3ee3d16b0316314b8e1cf85bb741b1708ec0 MD5sum: 34eb3eff4553a714cedcc2c9ab3ed279 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0kali1_all.deb Size: 3764 SHA256: 11240dab19b504bff5b0e67f0bbc800ac080d8ce1c85593316509a77f81e2199 SHA1: ffb053f9a071f66c928300619b85aad963800ebc MD5sum: ae692753877bde2cbd9b752f3d497376 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1_all.deb Size: 4700 SHA256: cf60a1c3d9f6317557825de31be6f6b3a9fa12505fab997ae7bb3969ae7e7dd9 SHA1: 962a343328ebffa1a9d059cbe978af49eacdab7e MD5sum: 7672a86d0d2efa49789dbfd13c46cae8 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-trung-jwt-tools-dev Source: golang-github-trung-jwt-tools Version: 0.0~git20191029.432ee57-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21197 Multi-Arch: foreign Homepage: https://github.com/trung/jwt-tools Priority: optional Section: golang Filename: pool/main/g/golang-github-trung-jwt-tools/golang-github-trung-jwt-tools-dev_0.0~git20191029.432ee57-0kali1_all.deb Size: 10129536 SHA256: 37bd60b41f43c5a00fd7cfa2bc6fca3d3a9901e7d55346623462091486880f99 SHA1: b95a716d6ea40626132c93e2eb601ab34fb13c78 MD5sum: 31bd07672ad2cb448e6fbc4d8c282d2e Description: command line program that offer tools for JWT with JWS/JWE This package contains a command line program that offer number of tools for JWT with JWS/JWE. Package: golang-github-willf-bitset-dev Source: golang-github-willf-bitset Version: 1.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Homepage: https://github.com/bits-and-blooms/bitset/ Priority: optional Section: devel Filename: pool/main/g/golang-github-willf-bitset/golang-github-willf-bitset-dev_1.1.10-0kali1_all.deb Size: 15528 SHA256: 52c5303dbd6c7eb2a2a087128933006fe3e0331206465d15d53cfa33f773f7a2 SHA1: f3f07aa8022169fcf65cc9e9be200ae4084a8329 MD5sum: 2464d16cfda1a8cf606ede14bf2232a9 Description: Go package implementing bitsets (dev) Package bitset implements bitsets, a mapping between non-negative integers and boolean values. It should be more efficient than map[uint] bool. . It provides methods for setting, clearing, flipping, and testing individual integers. . This package contains the dev files. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0kali1_all.deb Size: 87636 SHA256: e606139e93718c9e6fd3f609f5ee70d1332bde757f640c531d22260efd298ba4 SHA1: eb52de6c7e134ad0822e3f04e353c0cfafed4b7d MD5sum: 34f75598613420933f0f70abd5a064ee Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0kali1_all.deb Size: 4644 SHA256: 8a3dc01eee3dadd0e9ad8ec25d3cd4cb4ebe57fc38bf9bc85bdaa05e30d38bbd SHA1: 82aacf54335877d37edcba86a94077f504288249 MD5sum: 669ed730538708177fdba2e6542dff0c Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-kyber-dev Source: golang-go.dedis-kyber Version: 3.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1792 Depends: golang-github-stretchr-testify-dev, golang-go.dedis-fixbuf-dev, golang-go.dedis-protobuf-dev, golang-golang-x-crypto-dev, golang-golang-x-sys-dev Homepage: https://github.com/dedis/kyber Priority: optional Section: golang Filename: pool/main/g/golang-go.dedis-kyber/golang-go.dedis-kyber-dev_3.1.0-0kali2_all.deb Size: 978956 SHA256: ffa1fe38e6cfafa59cc8cac1e0d73655d08e7eb5b6e7c8edddb30388f6c712aa SHA1: 492f7530664b68fbc3321bca7d2c3e9966eb4f84 MD5sum: bc8000fb288b01a623cf94c4f89401e0 Description: Advanced crypto library for the Go language (library) This package provides a toolbox of advanced cryptographic primitives for Go, targeting applications like Cothority (https://go.dedis.ch/cothority) that need more than straightforward signing and encryption. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0kali1_all.deb Size: 22712 SHA256: 39973653946dbbc7b22f2c730764b07d98114db6ce5fd64d5710243a8618fbb3 SHA1: d683ed1d495db4ee81bcf903182e2d69715cd055 MD5sum: 127f18f48966184d397d71543a161be0 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: goofile Version: 1.6+git20190819-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0kali2_all.deb Size: 7820 SHA256: 1509e1e1e99fbf28628cc665b3aa1ae8af53b975632db94afb9167a079241bc3 SHA1: b0f641bd61b3a926b7590559a5a9f634eaba95bc MD5sum: 2669fd3208ffa4741b0f2663326163a1 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1420 Depends: lib32stdc++6 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali7_amd64.deb Size: 488300 SHA256: 0f52637d7447e9c3e6c25cac57b238d1623a16f54bfdf065a105ac84f2500502 SHA1: 73723bfe152f85c37cd9f36eb5db6a0aeb75f874 MD5sum: fb1ebdcbd0ccd5ead9af25b5409e8368 Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gophish Version: 0.12.1-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 56501 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.12.0), adduser, sudo Built-Using: golang-1.19 (= 1.19.8-2), golang-github-alecthomas-units (= 0.0~git20211218.b94a6e3-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-emersion-go-imap (= 1.2.0-2), golang-github-emersion-go-message (= 0.15.0-1), golang-github-emersion-go-sasl (= 0.0~git20191210.430746e-3), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-go-sql-driver-mysql (= 1.5.0-2), golang-github-gorilla-csrf (= 1.7.1-1), golang-github-gorilla-handlers (= 1.5.1-3), golang-github-gorilla-mux (= 1.8.0-1), golang-github-gorilla-securecookie (= 1.1.1-2), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-jinzhu-gorm (= 1.9.6-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-lib-pq (= 1.10.7-2), golang-github-mattn-go-sqlite3 (= 1.14.16~ds1-1), golang-github-nytimes-gziphandler (= 1.1.1-1), golang-github-oschwald-maxminddb-golang (= 1.8.0-1), golang-github-pkg-errors (= 0.9.1-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-ziutek-mymysql (= 1.5.4+git20170206.23.0582bcf-2), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-golang-x-text (= 0.7.0-1), golang-golang-x-time (= 0.3.0-1), golang-gopkg-alecthomas-kingpin.v2 (= 2.2.6-4), golang-logrus (= 1.9.0-1) Homepage: https://getgophish.com/ Priority: optional Section: misc Filename: pool/main/g/gophish/gophish_0.12.1-0kali3_amd64.deb Size: 18627764 SHA256: af1a9707f1a130cf778116497e81ee1c1d95ef115d4c7e27ccdff0d924c2da8e SHA1: b329b14f8b2a08e927addc326e6701bf46170057 MD5sum: 0f5680048872a6e9b593c8197326c548 Description: Open-Source Phishing Toolkit This package contains an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Package: gophish-dbgsym Source: gophish Version: 0.12.1-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4773 Depends: gophish (= 0.12.1-0kali3) Priority: optional Section: debug Filename: pool/main/g/gophish/gophish-dbgsym_0.12.1-0kali3_amd64.deb Size: 3827376 SHA256: 8fe1861a229b9ab84c0d0dfb7830d341f6a084a5281f485e4610f883321778cf SHA1: df7a7dc88c0f57ecbdadf5a02a5c583a01775864 MD5sum: f16ad2eb0e0d7a966af019def29aa10e Description: debug symbols for gophish Build-Ids: 7fb306f7d6b35a841ee196c394ff0a1d089ec0c0 Package: gospider Version: 1.1.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11455 Depends: libc6 (>= 2.4) Built-Using: colly (= 2.1.0-0kali1), golang-1.14 (= 1.14.4-2), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.2.1-2), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-1), golang-github-golang-groupcache (= 0.0~git20171101.84a468c-1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-oxffaa-gopher-parse-sitemap (= 0.1-0kali1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-spf13-cobra (= 0.0.7-1), golang-github-spf13-pflag (= 1.0.5-1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.6.0-1), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.0-0kali1_amd64.deb Size: 3530476 SHA256: 49e2f022cf7c56945b4f2723b10ee5efd1dc8d3ecbff701c1d30540d500d448c SHA1: 726b14f534b2c9dc829806153856ba983dbf6595 MD5sum: 5a4f3e2985436f4493efd5d338f2e0bd Description: Fast web spider written in Go This package contains a Fast web spider written in Go. The features are: - Fast web crawling - Brute force and parse sitemap.xml - Parse robots.txt - Generate and verify link from JavaScript files - Link Finder - Find AWS-S3 from response source - Find subdomains from response source - Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault - Format output easy to Grep - Support Burp input - Crawl multiple sites in parallel - Random mobile/web User-AgentShowcases Package: gpp-decrypt Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali2_all.deb Size: 2804 SHA256: f873aa1d4693208fd3f37ff3439a9c5dfc51b3a1478be9e44294af21c0973195 SHA1: 7a6d260568876deb1f46dad6d4312a651e3f81dc MD5sum: 8aa7146a0553655a357425663bf89669 Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: greenbone-feed-sync Version: 24.1.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 114 Depends: python3-rich, python3-shtab, python3-tomli | python3-supported-min (>= 3.11), python3:any, rsync Breaks: gvmd (<< 22.4.2-2), openvas-scanner (<< 22.6.1~) Replaces: gvmd (<< 22.4.2-2), openvas-scanner (<< 22.6.1~) Homepage: https://github.com/greenbone/greenbone-feed-sync/ Priority: optional Section: misc Filename: pool/main/g/greenbone-feed-sync/greenbone-feed-sync_24.1.1-0kali1_all.deb Size: 16472 SHA256: 2b212312f95cdee1cb66d1e0031b1a225461d19ae7190458e9bc2f77c25ce82d SHA1: 2c8d9f3a9ebc525df79cc19a17f75eb86271ce4d MD5sum: 3138f51e2294bae8e1b952a51f5e54a2 Description: New script for syncing the Greenbone Community Feed (Python 3) This package contains a script for syncing the Greenbone Community Feed. . This package installs the library for Python 3. Package: grub-btrfs Version: 4.11-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub2-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11-0kali2_all.deb Size: 13644 SHA256: ddebe2a9236f1462f5bf64bcce70f6ec59b63a38d388f9b743cf2d1975c27a16 SHA1: 88cd67f86cd5ec9c527666aa83acd3684133ae08 MD5sum: 4ea2a9b72ba84b6ca700604a3feca1b7 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: grub-cloud-amd64 Source: grub-cloud Version: 0.1.1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14 Depends: grub2-common (>= 2.02+dfsg1-7), grub-efi-amd64-bin, grub-pc-bin Priority: optional Section: admin Filename: pool/main/g/grub-cloud/grub-cloud-amd64_0.1.1+kali1_amd64.deb Size: 3516 SHA256: 6fff7b2fff0bd7828826a96058d0de70e395d892630931338ea79e1e2b5dd6c1 SHA1: 152031467fe09d1ff620206d9fbbe27a8fe7bffa MD5sum: 71928acd0701eb129721f6a7863ef8c1 Description: GRand Unified Bootloader (cloud setup) This package contains the cloud image setup of GRUB and installs GRUB for the PC/BIOS and the EFI-AMD64 architecture. . You don't want to use this package outside of cloud images. Original-Maintainer: Debian Cloud Team Package: grub-common Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17430 Depends: libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 38), libefivar1 (>= 38), libfreetype6 (>= 2.2.1), libfuse3-3 (>= 3.2.3), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, grub-emu, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Built-Using: lzo2 (= 2.10-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.12-1+kali2_amd64.deb Size: 2885760 SHA256: c0de8c9c7b0a6866cd38cf808ba9d1a57a327c5cd73333c19fabe405f2754cc4 SHA1: f9eb788074371d0048cda5483805a709a1c83718 MD5sum: 6602c1dbc8eb7e7b8cde0d4e379418f7 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12524 Depends: grub-common (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.12-1+kali2_amd64.deb Size: 11650632 SHA256: 0eb18d07075c0cd74197244e1d7f9ff5ecea6121228e7fc69692a99fe3a5664e SHA1: f4c71fe0b91604470e70d7a4297bcaa4fcaad939 MD5sum: 69217dca2500429cafbb2bb52dbcc1d3 Description: debug symbols for grub-common Build-Ids: 0a7e8b8a3586d890763e3c456bd1992929e81f6e 0ed876dba26a9406ff0222fab47bb10d5b4b4c2b 1149c4539f49700ced1e2df31c1387eb3bd05fc4 151b80990d27d6dd64e81dfa094b9aac2ba7e1d0 22ef8ab2e8b03d99fff1dd6670d39675ee660eb4 463faeae0a85c364f60180b21ca371b3ba98143f 4e78572f893ac3cd55059a58da44d8803cb75edb 518012119889d7566ca462f20af750f96ceb75c4 57c2e6d70262f4fecbcaf7e9be1d765b37a99f80 6997a0fd7687705dd7d1df3748578f0132c91255 6f1c98f6e893c0c4331c8f84b14174fc24a2fc0d 8276e613db7f77a1ae735d66b392c7a227f27584 898eb15f262bcb81e6629f4b57c1567b54d63043 89ab3ca7137c07e3ff5a0852689472885b60f81b 9c98b0cb6f2a8251ee95c545cc6c17dd95dd216d a9d9e9dbb9e8a49d68694bb2697170bc6fc97d60 b56f095a0b933fb356fb2d596ebe6ddeeea9eb15 bb1aacb8d02ccaa579445d5d40642c193784a09c db6488578b2e197815aced8a697d174b836d374b e4d99a606fa95f338c371261def2e77b76a28886 Original-Maintainer: GRUB Maintainers Package: grub-coreboot Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-coreboot-bin (= 2.12-1+kali2), ucf Conflicts: grub (<< 0.97-54), grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-linuxbios (<< 2.12-1+kali2), grub-pc, grub-xen Replaces: grub-common (<= 1.97~beta2-1), grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-linuxbios, grub-pc, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-coreboot_2.12-1+kali2_amd64.deb Size: 45896 SHA256: bf861d79c64abfa2a8a594628cc7dfcc2fc62d4b2e048e538f31026a2ebb74ce SHA1: 8b13f5d2cb2d753c8c857a20baeda8b31c884c15 MD5sum: 7d605f60821d6e5da0607e42a98969af Description: GRand Unified Bootloader, version 2 (Coreboot version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with platforms running the Coreboot firmware. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-coreboot-bin Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1975 Depends: grub-common (= 2.12-1+kali2) Conflicts: grub-linuxbios (<< 2.12-1+kali2) Replaces: grub-common (<= 1.97~beta2-1), grub-coreboot (<< 1.99-1), grub-linuxbios, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-coreboot-bin_2.12-1+kali2_amd64.deb Size: 642984 SHA256: 95bf04d0c705fa6c4f2ffc4c378425e62c23990ef24e184cbe1ef403f9ee9cd2 SHA1: 9f8bea253771101096be1807fecbf3218eb6cf43 MD5sum: ed064af08732d2e78b6cae67268de692 Description: GRand Unified Bootloader, version 2 (Coreboot modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with platforms running the Coreboot firmware. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-coreboot is also installed. Original-Maintainer: GRUB Maintainers Package: grub-coreboot-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10627 Depends: grub-common (= 2.12-1+kali2), grub-coreboot-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-coreboot-dbg_2.12-1+kali2_amd64.deb Size: 2949060 SHA256: 33400909d457f1771dc28aa9a14bace6bd03bd919bc6968b568ed035b3c537f7 SHA1: 29f71077e3486c6dd8a9814f24d186af7c3029b3 MD5sum: 8427a4afb7fe974f6c3d6da0876f7bcc Description: GRand Unified Bootloader, version 2 (Coreboot debug files) This package contains debugging files for grub-coreboot-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-common (= 2.12-1+kali2), grub-efi-amd64 (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.12-1+kali2_amd64.deb Size: 2412 SHA256: 387f8b985baef8a5561faac8c0e67b1753e601d65d763921a3f3acff9d7a235d SHA1: d7e994ad12cf2a3d610b8da97612413f0fe79fc0 MD5sum: 72a3a645b197c8cc39b6c3236dd463d0 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64 Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-efi-amd64-bin (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), ucf Conflicts: elilo, grub, grub-coreboot, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64_2.12-1+kali2_amd64.deb Size: 45916 SHA256: 17d7af88e7067e581eef6a511b7a6546bf0dbd4941a4a7fb5bee4ba560f25fbf SHA1: f7788cf6df319a5a4646e335f50ac973b1337cb1 MD5sum: 0c157aa8170e0a1de9ddca28de218fc7 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-bin Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12717 Depends: grub-common (= 2.12-1+kali2) Recommends: efibootmgr Conflicts: grub-efi-amd64-signed Breaks: grub-efi-amd64-signed (<< 1+2.12~rc1) Replaces: grub-common (<= 1.97~beta2-1), grub-efi-amd64 (<< 1.99-1), grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64-bin_2.12-1+kali2_amd64.deb Size: 1998692 SHA256: 81bde961c3d45fb84f62c7711b1668a94b3584c5cf44b2b3067f72b1568e400e SHA1: 0c124fd81ce9052d5a631fd7223fd53e73a9af09 MD5sum: b0dd6cfec3a92c965c6958cfb793491f Description: GRand Unified Bootloader, version 2 (EFI-AMD64 modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-amd64 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17861 Depends: grub-efi-amd64-bin (= 2.12-1+kali2), grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-amd64-dbg_2.12-1+kali2_amd64.deb Size: 3672384 SHA256: 9d2c4776156f47f8b69329a1ed9309c0145d857af282e84a9089232bdb52f1c0 SHA1: 7f838be1630de0835cbeff656619d45639483c1c MD5sum: 7f84af4619edf21bd315740806ebe0eb Description: GRand Unified Bootloader, version 2 (EFI-AMD64 debug files) This package contains debugging files for grub-efi-amd64-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-signed-template Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 348 Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64-signed-template_2.12-1+kali2_amd64.deb Size: 316488 SHA256: a7c3095f16b20da0dc2c8feba335b4027334f2f1e091c7070df5be9729b59a99 SHA1: dd248f59a8d6084c9b5a0d503eb70ad53c505232 MD5sum: ac6513cf9337723bf429c28f006e1763 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 signing template) This package contains template files for grub-efi-amd64-signed. This is only needed for Secure Boot signing. Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32 Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-efi-ia32-bin (= 2.12-1+kali2), ucf Conflicts: elilo, grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-ieee1275, grub-legacy, grub-pc, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi, grub-efi-amd64, grub-ieee1275, grub-legacy, grub-pc, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32_2.12-1+kali2_amd64.deb Size: 45924 SHA256: 787b7043c329bdb9429233d5ea36ce17058efa3e4c83a83cd412d0b6cdd7ae22 SHA1: eac330adf196a02c3fdbeb90b20fff184c7bebaa MD5sum: 8a7f76ff90efaaeeeb9639dd68af39e8 Description: GRand Unified Bootloader, version 2 (EFI-IA32 version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32-bin Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9767 Depends: grub-common (= 2.12-1+kali2) Recommends: efibootmgr Conflicts: grub-efi-ia32-signed Breaks: grub-efi-ia32-signed (<< 1+2.12~rc1) Replaces: grub-common (<= 1.97~beta2-1), grub-efi, grub-efi-ia32 (<< 1.99-1), grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32-bin_2.12-1+kali2_amd64.deb Size: 1545616 SHA256: d79a3aa2a119aa5ee5ef700df7fe53ff7398ff30e3e47d7d4cdd84b8cad00c0a SHA1: 8e1973f4908eb410cece9d01ced8b215e013619d MD5sum: c95ebcde286b0278b53c482b7469c845 Description: GRand Unified Bootloader, version 2 (EFI-IA32 modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-ia32 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12088 Depends: grub-common (= 2.12-1+kali2), grub-efi-ia32-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-ia32-dbg_2.12-1+kali2_amd64.deb Size: 3320864 SHA256: 5a9eb8befc87e0bb7d2618e4a8a699d0170b88405fc19d62abd5e8be483abcc4 SHA1: 9f71a7381984a92fdc0afdd8765edb04559dc141 MD5sum: c83620e1ab4c58725fdcca5864566a0a Description: GRand Unified Bootloader, version 2 (EFI-IA32 debug files) This package contains debugging files for grub-efi-ia32-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-emu Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14828 Depends: libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libgcc-s1 (>= 3.0), libsdl2-2.0-0 (>= 2.0.12), grub-common (= 2.12-1+kali2) Replaces: grub-common (<= 1.97~beta3-1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-emu_2.12-1+kali2_amd64.deb Size: 3046668 SHA256: 485000a05a137a638fe3c57d1f2a30e4250bc7c329fa9aafcbf41d5371886fc2 SHA1: 9ac0e84f3c4b526619842a52cc4f8568a5558440 MD5sum: 820d07b29ad0c6f6946b6b5236880429 Description: GRand Unified Bootloader, version 2 (emulated version) This package contains grub-emu, an emulated version of GRUB. It is only provided for debugging purposes. Original-Maintainer: GRUB Maintainers Package: grub-emu-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13410 Depends: grub-common (= 2.12-1+kali2), grub-emu (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-emu-dbg_2.12-1+kali2_amd64.deb Size: 2797372 SHA256: c6f851f2d7d4edaa632520ccd46e6fa5a2aa62bf3745c06d1ba59017fab9b071 SHA1: c56afe6b671890f84ac70f15c8bd6a2f6c3c1140 MD5sum: f12ebb3fa34c28c32a3cc1353a297b53 Description: GRand Unified Bootloader, version 2 (emulated debug files) This package contains debugging files for grub-emu. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-emu-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 44 Depends: grub-emu (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-emu-dbgsym_2.12-1+kali2_amd64.deb Size: 34652 SHA256: 52bdc1dedd0c953e8e2426409efa55cd1e0276b7557ba17c201fee492e8577f5 SHA1: 04cd3816dda57eb8cde79ee69dfb0a734d737279 MD5sum: b2d1ebe30d4f6a0a3aca7db38bcf1634 Description: debug symbols for grub-emu Original-Maintainer: GRUB Maintainers Package: grub-firmware-qemu Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2143 Recommends: qemu-system-x86 Enhances: qemu-system-x86 Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-firmware-qemu_2.12-1+kali2_amd64.deb Size: 921088 SHA256: 0da78ae923d0564209ee6561a5cdc273821ea6f9cd5bee273eb7e5a82af72fb6 SHA1: 2bf995813031fea59fe0ceee91d6e5ce6c725dfa MD5sum: b5a4fe9ec7d175b250404ed934811aa4 Description: GRUB firmware image for QEMU This package contains a binary of GRUB that has been built for use as firmware for QEMU. It can be used as a replacement for other PC BIOS images provided by seabios, bochsbios, and so on. . In order to make QEMU use this firmware, simply add `-bios grub.bin' when invoking it. . This package behaves in the same way as GRUB for coreboot, but doesn't contain any code from coreboot itself, and is only suitable for QEMU. If you want to install GRUB as firmware on real hardware, you need to use the grub-coreboot package, and manually combine that with coreboot. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275 Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-ieee1275-bin (= 2.12-1+kali2), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-legacy, grub-pc, grub-xen Replaces: grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-legacy, grub-pc, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-ieee1275_2.12-1+kali2_amd64.deb Size: 45876 SHA256: a23b30fcf44d5a3abfab2c5064a36545d13b168cfb5cf57bcf9bbb51ab63ede7 SHA1: 14739d72494e5b39cad5af0448d7ea69486565c5 MD5sum: e8c373b9cc584db186d39a361c807518 Description: GRand Unified Bootloader, version 2 (Open Firmware version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with Open Firmware implementations. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275-bin Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1946 Depends: grub-common (= 2.12-1+kali2) Replaces: grub-common (<= 1.97~beta2-1), grub-ieee1275 (<< 1.99-1), grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-ieee1275-bin_2.12-1+kali2_amd64.deb Size: 630272 SHA256: dda2d1c28aed9db0821e217753ca09b88d5ee64bdd246c2a7e72d07966959e19 SHA1: 3c781118ea9f90e32de88d93698fee40bb4fb519 MD5sum: a00b46488c1f2da80760527fe21190c7 Description: GRand Unified Bootloader, version 2 (Open Firmware modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with Open Firmware implementations. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-ieee1275 is also installed. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10543 Depends: grub-common (= 2.12-1+kali2), grub-ieee1275-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-ieee1275-dbg_2.12-1+kali2_amd64.deb Size: 2911292 SHA256: af041e431b0cebafe3590f2b115c46e0eb32c9a455ccdcafa6e0be593c75fbf4 SHA1: 6517e60607404ec861b8e260cbb87211cc8dbd80 MD5sum: a08e3268ae9be0c077127ade3d414730 Description: GRand Unified Bootloader, version 2 (Open Firmware debug files) This package contains debugging files for grub-ieee1275-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-linuxbios Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-coreboot (= 2.12-1+kali2), grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub-linuxbios_2.12-1+kali2_amd64.deb Size: 2392 SHA256: ab49b759e23c97255d48e7d361325b1a1c8660ee73e14e5bea5a5ae6c9727794 SHA1: 029c27f8ea7d2c554d85988b7189302873d4cdc6 MD5sum: 0facdff89b9c53a8974b871a5b9542fd Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package that depends on grub-coreboot. Original-Maintainer: GRUB Maintainers Package: grub-pc Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 557 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-pc-bin (= 2.12-1+kali2), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-pc_2.12-1+kali2_amd64.deb Size: 136700 SHA256: d624a5403e8da30bf4e13d5a70b7b2dd50f84593520a5f680c7e7495421402a1 SHA1: 798ae30e09cce893d6b943c776a8e40b5d651c5a MD5sum: 287c050eac23f8b99b70a4445d4fde2c Description: GRand Unified Bootloader, version 2 (PC/BIOS version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. - VESA-based graphical mode with background image support and complete 24-bit color set. - Support for extended charsets. Users can write UTF-8 text to their menu entries. . This is a dependency package for a version of GRUB that has been built for use with the traditional PC/BIOS architecture. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-pc-bin Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3142 Depends: libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), grub-common (= 2.12-1+kali2) Suggests: desktop-base (>= 4.0.6) Replaces: grub-common (<= 1.97~beta2-1), grub-pc (<< 1.99-1), grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-pc-bin_2.12-1+kali2_amd64.deb Size: 1009060 SHA256: 131f1a773c3253e150e359f057cbb1c0e1cf2c9a7f8f8138c7f283cc84d06a41 SHA1: 2c9ff052a39697842bc93c5dedca5e2e80099db3 MD5sum: a5b4a829f691665ea6e68dead8c9a8f5 Description: GRand Unified Bootloader, version 2 (PC/BIOS modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. - VESA-based graphical mode with background image support and complete 24-bit color set. - Support for extended charsets. Users can write UTF-8 text to their menu entries. . This package contains GRUB modules that have been built for use with the traditional PC/BIOS architecture. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-pc is also installed. Original-Maintainer: GRUB Maintainers Package: grub-pc-bin-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1288 Depends: grub-pc-bin (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-pc-bin-dbgsym_2.12-1+kali2_amd64.deb Size: 1218392 SHA256: 14e5ab1912a9aab4a819ae6f86858e985e28260af2ac69d20abf50baa436f7e5 SHA1: cb1f3223f471cc630da125babf07b27c1fa25291 MD5sum: 1802304203526c97953a76399ec2bf4a Description: debug symbols for grub-pc-bin Build-Ids: 0d64c8b4826f56b274b2a0d3b2478478e9e3c22b 18170a2a086dfc0944a62c90a8c65d33ec5c33b7 Original-Maintainer: GRUB Maintainers Package: grub-pc-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11523 Depends: grub-common (= 2.12-1+kali2), grub-pc-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-pc-dbg_2.12-1+kali2_amd64.deb Size: 3172748 SHA256: d292ce5a2f8223b7e58ee903a099d8d5c1584b6e304f340a1b2190e1dcb57eda SHA1: e2a4c3ca509ec8f1303f366146ce6e8a9ec7d44a MD5sum: 0157b4020b28b6db6bbb65a5cb549afd Description: GRand Unified Bootloader, version 2 (PC/BIOS debug files) This package contains debugging files for grub-pc-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-rescue-pc Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6628 Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-rescue-pc_2.12-1+kali2_amd64.deb Size: 2636140 SHA256: 688014a17597504a5c1df707375834ae0ca44b1caf9f9d03fa31582ad34572a2 SHA1: 122e9255442b8ee979e5289554318eb4b08fa684 MD5sum: a18278fd71d1f25bf83657117c1e3f81 Description: GRUB bootable rescue images, version 2 (PC/BIOS version) This package contains three GRUB rescue images that have been built for use with the traditional PC/BIOS architecture: . - grub-rescue-floppy.img: floppy image. - grub-rescue-cdrom.iso: El Torito CDROM image. - grub-rescue-usb.img: USB image. Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2782 Depends: grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.12-1+kali2_amd64.deb Size: 2155472 SHA256: ed248d55e3c942772d92ef5532161f4da75bf96c574f77bd2d17139846988eef SHA1: 6c56e857a3c54b8d6d61a57bae3fce200bba20c5 MD5sum: b2d6c5c920ab13c1f9616ce1de09d166 Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub-xen Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-xen-bin (= 2.12-1+kali2), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen_2.12-1+kali2_amd64.deb Size: 45848 SHA256: 0f6ca9dede0f0a74df348875cd86c4d070ac85f55a1e3ff6687544dbe06bf1d6 SHA1: 78ada7605b5b974231789bddc073de6893a6f9de MD5sum: a52873969ff43d7594533858cde00cf0 Description: GRand Unified Bootloader, version 2 (Xen version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the Xen hypervisor (i.e. PV-GRUB). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-xen-bin Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5526 Depends: grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen-bin_2.12-1+kali2_amd64.deb Size: 1031548 SHA256: 14b06f826afc0826bf68d5171902434956d724557b8c9e3f00a3273e3e46c2de SHA1: 505d154e6b8df369a0a61d5fcfe7cf1bf720bd10 MD5sum: dcd1a4cdf482cc304c6d9146f4dd7cb0 Description: GRand Unified Bootloader, version 2 (Xen modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the Xen hypervisor (i.e. PV-GRUB). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-xen is also installed. Original-Maintainer: GRUB Maintainers Package: grub-xen-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 30118 Depends: grub-common (= 2.12-1+kali2), grub-xen-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-xen-dbg_2.12-1+kali2_amd64.deb Size: 7502808 SHA256: f7fb093ce2b58901178f2dc8c409f9e0c9be9589b96fb1cbce3e78b334a3b82e SHA1: 97c5ebfc0413c5dcc39d6fcb6a28f67153c87768 MD5sum: 2a984e69e276c661ee642e9a021734e1 Description: GRand Unified Bootloader, version 2 (Xen debug files) This package contains debugging files for grub-xen-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-xen-host Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5523 Depends: grub-xen-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen-host_2.12-1+kali2_amd64.deb Size: 1327168 SHA256: f5f1e271fba19e64d013cb3cd803037cd38fa78ab5cd3a5569c0a5bbffa15467 SHA1: 586f7bce4dfef23234d7374832bf420d57e9dbf9 MD5sum: fb70436f4e789d019b517a3392fcd232 Description: GRand Unified Bootloader, version 2 (Xen host version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package arranges for GRUB binary images which can be used to boot a Xen guest (i.e. PV-GRUB) to be present in the control domain filesystem. Original-Maintainer: GRUB Maintainers Package: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-pc (= 2.12-1+kali2), grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub2_2.12-1+kali2_amd64.deb Size: 2396 SHA256: 3635534d1f4149a3486d33536cc9faa532682f61b40ead8e280bf783f3faeb66 SHA1: fc49dde9669598a0f27e1359397d751b0317851c MD5sum: 52f2bc0947145487006eea49d0ac5266 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package to handle GRUB 2 upgrades. It can be safely removed. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 Version: 2.12-1+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1379 Depends: grub-common (= 2.12-1+kali2), dpkg (>= 1.15.4), libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 38), libefivar1 (>= 38), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.12-1+kali2_amd64.deb Size: 634960 SHA256: 9ea228cafe384c2c3c1dcf83bccd34d83ee837bbcc13b2710a685e590c06d718 SHA1: 6196814771d6a8ba75af5a0c206f616a095a5296 MD5sum: 271adc7940dd28470cb151d9a460df3c Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1643 Depends: grub2-common (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.12-1+kali2_amd64.deb Size: 1575560 SHA256: 94ca6fb670baec5f3cbdb903049598a4c5e02473d4f0e8a255bf53e3a2b9b443 SHA1: 7097a5ef3061908e73240cc60f4b5cc948f53930 MD5sum: e8cf2d64d85e919c86c79c813475c6fd Description: debug symbols for grub2-common Build-Ids: 8c92abbc4ad6af5f06ee5b74ec9fe2eac6b23799 Original-Maintainer: GRUB Maintainers Package: gsad Version: 22.9.1-0kali1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 448 Depends: gvmd (>= 22.5.0), libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.7.2), libgvm22 (>= 22.8.0), libmicrohttpd12 (>= 0.9.50), libxml2 (>= 2.7.4), zlib1g (>= 1:1.2.0) Recommends: greenbone-security-assistant (>= 22.4.0) Breaks: greenbone-security-assistant (<< 21.4.4) Replaces: greenbone-security-assistant (<< 21.4.4) Homepage: https://www.greenbone.net Priority: optional Section: admin Filename: pool/main/g/gsad/gsad_22.9.1-0kali1_amd64.deb Size: 130400 SHA256: 22a6ae87334d1c67931e355fd121e434f20ef56f13ac70507990c5be4d7cc614 SHA1: e3b5a36d08d3c93b6b668b93bc30192b028c225e MD5sum: bc51995c60ee42cea2e75e8d39108eec Description: remote network security auditor - web interface The Greenbone Security Assistant HTTP Server connects to the Greebone Vulnerability Manager "gvmd" to provide a full-featured user interface for vulnerability management. . This tools was initially provided by the package greenbone-security-assistant. Package: gsad-dbgsym Source: gsad Version: 22.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 362 Depends: gsad (= 22.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/g/gsad/gsad-dbgsym_22.9.1-0kali1_amd64.deb Size: 330240 SHA256: 9e35ac23029c0baa5c32d76ae6ec274ff2eb94f5d1b715598b96d5afef6f5273 SHA1: 27af00759ddb1cc6976adfd66cdd674c8c1a747d MD5sum: fbfbac4c8914dc71b43c19073d7c071c Description: debug symbols for gsad Build-Ids: 082a6595b9299bb598f4c6e0bae93319beac12d4 Package: gvm Version: 23.11.2~kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 47 Depends: gsad (>= 22.9.0), gvmd (>= 23.3.0), notus-scanner (>= 22.6.0), openvas-scanner (>= 22.7.6), ospd-openvas (>= 22.6.1), xsltproc, psmisc, rsync Recommends: greenbone-security-assistant (>= 22.8.0), gvm-tools (>= 23.4.0) Breaks: greenbone-security-assistant (<< 9.0.0), openvas (<< 9.0.4), openvas-cli Replaces: openvas (<< 9.0.4) Provides: openvas Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvm/gvm_23.11.2~kali1_all.deb Size: 11844 SHA256: 1121f8ee2301d004ad7c8d2c99813e5d65b58a4b9135db894771be075c7cd1a9 SHA1: 7b834787d0cb1dca106e8b61255b23e0e725ca03 MD5sum: d73bf407db3800611c40cf77f7a052f9 Description: remote network security auditor - metapackage and useful scripts The Greenbone Vulnerability Manager is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . This package installs all the required packages. It provides scripts to setup, start and stop the GVM services. . The tool was previously named OpenVAS. Package: gvmd Version: 23.3.0-0kali2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 3824 Depends: adduser, doc-base, greenbone-feed-sync (>= 24.1.1), gvmd-common (= 23.3.0-0kali2), libgvm22 (>= 22.8.0), notus-scanner (>= 22.4.0), ospd-openvas (>= 22.4.0), xml-twig-tools, postgresql-16, postgresql-16-pg-gvm, libbsd0 (>= 0.6.0), libc6 (>= 2.34), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.7.5), libgpgme11 (>= 1.1.6), libical3 (>= 3.0.0), libpq5 Recommends: nsis, rpm Breaks: openvas-administrator, openvas-manager Replaces: libopenvas6, openvas-administrator, openvas-manager Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd_23.3.0-0kali2_amd64.deb Size: 679912 SHA256: 47b141a68d6d40997137a9171ea1c2da82620590c9e1594e6084af006abd3479 SHA1: 5ef3b796982adefd4b3d09a97a076b2ec137956c MD5sum: 6568b5b6b03e4d89f878ca574089b4b8 Description: Manager Module of Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the gvmd files architecture dependent. Package: gvmd-common Source: gvmd Version: 23.3.0-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1133 Depends: gnutls-bin, xsltproc Recommends: texlive-latex-extra Suggests: gnupg, python3, python3-lxml, wget Multi-Arch: foreign Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd-common_23.3.0-0kali2_all.deb Size: 105256 SHA256: efb769773fa0374386f35f7957f5d8e9a0dc85fbad43e6e4d8160a41a2249089 SHA1: 03b2d516b6bb0fb0d64dfb902393dede15a7f51e MD5sum: 9a83ad7779a87bb4f8dd7d22d483c938 Description: architecture independent files for Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the common gvmd files shared by all architectures. Package: gvmd-dbgsym Source: gvmd Version: 23.3.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1648 Depends: gvmd (= 23.3.0-0kali2) Priority: optional Section: debug Filename: pool/main/g/gvmd/gvmd-dbgsym_23.3.0-0kali2_amd64.deb Size: 1545504 SHA256: fc4b2d1245a4bf2cc8bf1386a22e98bc9e3fc74600b60803b4235b902c8304ef SHA1: 0fd40fb903aa56c4d108cba7a8241210f7e93167 MD5sum: cd2239948f85fe7e3cc007237452cc23 Description: debug symbols for gvmd Build-Ids: 22c33123c2e2cabf4a83c379555db841fd661917 c2c6f4d9fab510e3fb351604b87985dfc35ff50b Package: h8mail Version: 2.5.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/khast3x/h8mail Priority: optional Section: misc Filename: pool/main/h/h8mail/h8mail_2.5.6-0kali1_all.deb Size: 25136 SHA256: b0f9cb8789f3eaff0c2df0d62ea89fb33ee0a7da9d2505220d090615c9040737 SHA1: d327a9a6800fcb9150c5c79b6122807ac19b4b06 MD5sum: ceebeaa9ef9f2e276cc15b9695db1fe3 Description: email open source intelligence and breach hunting tool This package contains an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent. Package: hak5-wifi-coconut Version: 1.1.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16), firmware-misc-nonfree Homepage: https://hak5.org Priority: optional Section: misc Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut_1.1.0-0kali1_amd64.deb Size: 56752 SHA256: 4e63ab4d64394d196ea19f91df12b97fa88fa4faf04b5b4a081aa91441c84853 SHA1: 36a8a3cc056a02e448c9903a2909070bfacbf15a MD5sum: 0aa76d113acd0c2b8a84c0781334f41d Description: Userspace driver for the Hak5 Wi-Fi Coconut Userspace drive for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut Package: hak5-wifi-coconut-dbgsym Source: hak5-wifi-coconut Version: 1.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 245 Depends: hak5-wifi-coconut (= 1.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut-dbgsym_1.1.0-0kali1_amd64.deb Size: 226972 SHA256: 556f44b0a839dd7bf550b6254a30b71993fa5fc90b83fcff4605d7216632ad34 SHA1: 42af5997f50da45a6fae4864d8410b8fc614fe1a MD5sum: f15e417dfeae89b53802eda50e1df083 Description: debug symbols for hak5-wifi-coconut Build-Ids: 09615bf53bb30278a527f7c0deb70b8f9299fde6 Package: hakrawler Version: 2.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9598 Depends: libc6 (>= 2.34) Built-Using: colly (= 2.1.0+git20220308.a611094-0kali1), golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/hakluke/hakrawler Priority: optional Section: web Filename: pool/main/h/hakrawler/hakrawler_2.1-0kali1_amd64.deb Size: 3049136 SHA256: 504584355ead1fb566685ada2ea59e8b6a832de00a5731c274b025220d6bbfea SHA1: 65e87ffe64fc78c449336bc3f9453482178f3e4e MD5sum: 20e821667371ababf7f913f329816041 Description: Web crawler designed for easy, quick discovery of endpoints and assets Fast golang web crawler for gathering URLs and JavaSript file locations. This is basically a simple implementation of the awesome Gocolly library. Package: hakrawler-dbgsym Source: hakrawler Version: 2.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3848 Depends: hakrawler (= 2.1-0kali1) Priority: optional Section: debug Filename: pool/main/h/hakrawler/hakrawler-dbgsym_2.1-0kali1_amd64.deb Size: 3052380 SHA256: dc8ca61ed4436f06576500ee40305f87d33b0aa1dc67c26c749d8d0d02acdd97 SHA1: 048487035f1a2dcd3fde0289fb9f55fcaf714883 MD5sum: 1a568d3a6ca999bcc0db3bb0deffb5da Description: debug symbols for hakrawler Build-Ids: 57fba9f2fd0ec0ac44399fd7ab003f27f14b271e Package: hamster-sidejack Version: 2.0-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 154 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali6_amd64.deb Size: 56788 SHA256: 935fabd1ed6f6800c247b813803c2ddacacb12510b4a8a0aec73506ed9891fbf SHA1: eb446afd798f06974fc6b3dfae18530bb83cfc4e MD5sum: da720c3288aa365bf9545387ad5aad6a Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 186 Depends: hamster-sidejack (= 2.0-1kali6) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1kali6_amd64.deb Size: 167744 SHA256: 8284d91eef3a0a2b7d54aae6fd9fb24fbd4fec78dec87c37abb10e923cdc8035 SHA1: a319505038626448004a59750de7b949874f6877 MD5sum: 62928b8d57366c82fa78487ae4939090 Description: debug symbols for hamster-sidejack Build-Ids: ec2f80b92ebf98bae5bc44a5ddae8689a53f53fc Package: hash-identifier Version: 1.2+git20180314-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0kali2_all.deb Size: 9372 SHA256: e535d61dc3e9287c46b2f0274a5b9e18d6c394464f97d874ad9099c0a2f42da3 SHA1: c1d2fa8a739360017752d76e44eb99c72e9d3279 MD5sum: 4ec923563c5538e53c21e444e8b58cf6 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 459 Depends: libc6 (>= 2.14), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0kali2_amd64.deb Size: 50652 SHA256: be30ba20669840a93393a6b21f7c50ef32ad10665081c4d8cceddea08d5369f8 SHA1: 03bb100439e60021476715e8e2dc228a59e7ecee MD5sum: 9b99d36c0f58099f03d32f137bb32a20 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 380 Depends: hashcat-utils (= 1.9-0kali2) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0kali2_amd64.deb Size: 167924 SHA256: c3995e5de7dac420fbfaeaad0736ef32c642976c0cba8f3c3c319d5239d54584 SHA1: 0d908471a42551ec41a349b77fb6cd1384a42394 MD5sum: d98df1968cdbf8b64144a50e0bfaa85d Description: debug symbols for hashcat-utils Build-Ids: 0993bfa994e7bcdaf518e54e14b2beb2918d8676 0df22a1df7f91501b0cac3b22074120fa39133bb 14232342585091933f108c539279dff437b1b0df 16e7b3eeb4fceb765f3ab795aa14f555dc94f3d4 188217dcb05e43b22b188df1165fdf6b5120572f 18972a0a444f69bdb25eb0e9384bb6354f2b9d1a 1dc54c2d72b7521a8a100c0d6318258d57638632 23957da5fd6123b90f5ca2f87f6c2fa1af7ab7ce 28406f7eee72a8f8653d9a44f0f844cadb6a9b77 415c2f4455307b2ef71da83cf7a6311cde08fda5 50a7c02e101799906779fb12a97dc24b9c8b6e54 5b4a6350b9577ca6520ee12d68784c17a8ade391 5cc1d1bee98c36a32589a5dc237d07473eeb8777 78b5e30a9c5783d6aeeba12d52452a6852da75d9 825947597fad37e0734c4c80f0ea2cf9f540f814 883f0aac43cbebb50fedfba921ee96e0b9eafabc 940c55f002b1c03bfbcf5515c1ae446ee8f03046 984dfc5aea5c40e596affc85fa3ea3d89219f0e7 9f46bb35d575b74e02c08571c86697a28fe88c5b b2af4be7a693b0556c617e56c9a27b01ebe2c7c1 c189e7c9627b04cafd438d6271c61c19e265908f c457b469c2439155524c9150877e1b0b315e0d7e d56529560f96f80a128d72ed9fa21d66078e6005 d8d96e92c3569346c77b3e463a806811a1822c13 dc21841d81ab1a019fb02ed7f5c59127bfa0521c e68e695e3e359ccfc36f54c17739b46673bd04d5 fe5a05b2a58a84bd324ae1a18fe170ba1c5d96b8 Package: havoc Version: 0.6~git20231206.ea3646e-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 26918 Depends: gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, nasm, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libpython3.11 (>= 3.11.5), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5 (>= 5.0.2), libqt5sql5 (>= 5.0.2), libqt5websockets5 (>= 5.6.0), libqt5widgets5 (>= 5.14.1), libstdc++6 (>= 13.1) Homepage: https://github.com/HavocFramework/Havoc Priority: optional Section: utils Filename: pool/main/h/havoc/havoc_0.6~git20231206.ea3646e-0kali1_amd64.deb Size: 8402144 SHA256: 3d514318c3fb7ad0a00a5c4c496e0e9b02e997482e4a67cbd5f24d9f4cb8bba8 SHA1: 02e56b3d7c0e48f7b216fb0042e71c13056d076e MD5sum: 4e75f410a8ff158624d07ee121f9ae2a Description: Modern and malleable post-exploitation C2 framework Havoc is a modern and malleable post-exploitation command and control framework Package: havoc-dbgsym Source: havoc Version: 0.6~git20231206.ea3646e-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2784 Depends: havoc (= 0.6~git20231206.ea3646e-0kali1) Priority: optional Section: debug Filename: pool/main/h/havoc/havoc-dbgsym_0.6~git20231206.ea3646e-0kali1_amd64.deb Size: 286524 SHA256: b1a1c6933866f72188446538f3bbe94d243cd477258c8c0831f8ff45136f7adb SHA1: 737593b0478fe34876aca342f204c9a3e1c6a062 MD5sum: 530ddfd4083c7d6c1b00b39386ad7ca9 Description: debug symbols for havoc Build-Ids: 337537dc0d8f6dba564517ed4f588be28d3f2929 c31628fa62f89d0ea3e35ddce2ef340d2bc8051e Package: hb-honeypot Version: 0.1.1-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali4_all.deb Size: 3676 SHA256: 4099de814cc188fa75d4c952aa20f10cc17ae69ca206687faf47bde52adaa934 SHA1: 5fc5b363773ca9602ac6ed4899f83fe368e8b655 MD5sum: 53ce4c5fd2e7c0a4ea42bcd789d83f85 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~git20140607.3ab1d60-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 976 Depends: kali-defaults Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~git20140607.3ab1d60-0kali2_amd64.deb Size: 402772 SHA256: 50187da0bc489e151a45493555b4e20ef97360e82045e5a284f7c60c288ac3c6 SHA1: db07661846b3b79276ccd7863e0e5be3e53f60c4 MD5sum: f876b527e6b7b24d6c382bcc0225a558 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hexinject Version: 1.6-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 99 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.0.0), tcl Homepage: https://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali3_amd64.deb Size: 22008 SHA256: 65e5ac7171d0f3760f65ca0a8223e52c6db9888b5e9f565fb1778bd9c6159b86 SHA1: 63f9bae5f67eb6e4b96c7f34500a06c3190002af MD5sum: 32336cc08664dbecc3638c74c2a65aba Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject Version: 1.6-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 104 Depends: hexinject (= 1.6-0kali3) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali3_amd64.deb Size: 70780 SHA256: 3dc18b2afb3d90da162a03e3c00b0cd01920f0bb95794355207a0710a91094f8 SHA1: 0555625d4443125102e1e1fd16a6980e31c4015b MD5sum: e164b386ca99fd96ab6e01a650fe506d Description: debug symbols for hexinject Build-Ids: 121dbe4cb8977be38fb967deb8c5e2ca4db80711 bb6ec6af5bbe7647166307440bde3c4df3d05350 e482753a07bb9d3c996688aac35d4b09d0de7437 Package: hollywood-activate Source: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-screensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/hollywood-activate_2024.1.0_all.deb Size: 2176 SHA256: a3adae871bae6d85ede6d8913c5721b2317f3b5f8559163d935554ecb58f9250 SHA1: 1e42523fc255df4b548378caa5748bcc2033e67c MD5sum: ee99ea1ecac1d067e05af812f37b2e42 Description: Hacker Mode display for Kali Linux The definitive h4ck3r mode display for Kali Linux you've been waiting for all this time ;) #kali4kids Package: hostapd-mana Version: 2.6.5+git20200121-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1304 Depends: libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali5_amd64.deb Size: 474548 SHA256: 964eac847dd1b0f4754ef84fb6de55e589b3aa1c4b97fea02d4f370b77171e0f SHA1: a265c2276c4385ab398573cba9e92681a3a2c8bc MD5sum: e9b6a058c4121b900cf327f2fbb3cee5 Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana Version: 2.6.5+git20200121-0kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1701 Depends: hostapd-mana (= 2.6.5+git20200121-0kali5) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali5_amd64.deb Size: 1602508 SHA256: 67da3272ccfc126d9f96427033eac03f40d62ab1249ae0edb92d95d0b708f10d SHA1: 769a1fa861ae14478fb4db71b31bb1768bd18bf4 MD5sum: e13464c742b178329f93c067df38aab8 Description: debug symbols for hostapd-mana Build-Ids: d63bd7ba153ffae5d3407844a7b700a65f99c46d e1d92616f7c93714486aaf0990a372236c4c2a88 Package: hostapd-wpe Version: 2.10+git20220310-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2307 Depends: make-guile | make, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2, openssl Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali2_amd64.deb Size: 846696 SHA256: c8b2dff9e4f8537d9eb61002eff83aa8d127da9ca1bc7bb8b1a5d13729a0e1a3 SHA1: bcff09e24dc204c68c0daa6acf15357139e2afd2 MD5sum: f68e38d60cfc3311e44472bdafa683b4 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.10+git20220310-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3094 Depends: hostapd-wpe (= 2.10+git20220310-0kali2) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.10+git20220310-0kali2_amd64.deb Size: 2949512 SHA256: d373068941192c9161ae030bebc4d051d8738ac3b9d354acd94db2c1187793d8 SHA1: 13511f762090b57722c6a6319cd15a49c874b76b MD5sum: 97ce37602ad48df8724570cfe26a5003 Description: debug symbols for hostapd-wpe Build-Ids: a62c34021c369225789fa46dd92b03064b717082 c47c3a82283848e0ce0a95f5f4894fc7a2c02a7e Package: hosthunter Version: 1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: chromium-driver, python3-fake-useragent (>= 1.1.1), python3-openssl, python3-requests, python3-selenium, python3-urllib3, python3:any Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.6-0kali2_all.deb Size: 7608 SHA256: 6aacd24ec1283f95972523ef63b743c9334340c396b5f45d4bc7ae376dd47727 SHA1: 04ea1364117b2728a19c19bb58fbb5c07a49200e MD5sum: 14cf2ca2599503bffc4eb4de91a52251 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: hostsman Version: 1.1.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-colorama, python3-pygments, python3:any, python3-nose, python3-mock Homepage: https://github.com/qszhuan/hostsman Priority: optional Section: misc Filename: pool/main/h/hostsman/hostsman_1.1.5-0kali2_all.deb Size: 8204 SHA256: f56751acc81eda1006fb9d11543bd26aaadb714eb46cb68da9d460ce4a420ca4 SHA1: c33d228274cf81dced2e8086992d8af276b24b1b MD5sum: 7b82ac31071190e779ae4404a38c8035 Description: cross-platform command line tool for handling hosts files cross-platform command line tool for adding, removing or listing mappings in hosts file. Package: hotpatch Version: 0.2-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 221 Depends: libc6 (>= 2.34) Homepage: https://github.com/vikasnkumar/hotpatch Priority: optional Section: utils Filename: pool/main/h/hotpatch/hotpatch_0.2-1kali4_amd64.deb Size: 40220 SHA256: 55b84497693c2917e6159bfae1206152877f9f6d87b02607ffc6d3031af8a6d7 SHA1: 557a232aa92fcbd0b85f9839783e9c837b637b1d MD5sum: 7abc0c115f31a0a23aa1d975dce0f778 Description: Hot patches Linux executables with .so file injection Hotpatch is a library that can be used to dynamically load a shared library (.so) file on Linux from one process into another already running process, without affecting the execution of the target process. The API is a C API, but also supported in C++. Package: hotpatch-dbgsym Source: hotpatch Version: 0.2-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: hotpatch (= 0.2-1kali4) Priority: optional Section: debug Filename: pool/main/h/hotpatch/hotpatch-dbgsym_0.2-1kali4_amd64.deb Size: 70540 SHA256: 3a55311d3ae5704148b87ae1a1238acde4c19e517928a02e041cd5f0fd9b8a16 SHA1: 0746619ee5fc9ddd86fded4d96cc4f1104e3a6c2 MD5sum: ecb6f74a1760d0bd39592cdff562e292 Description: debug symbols for hotpatch Build-Ids: 652a5af4e14f2fb7c493eac4aa160077a05a0e3d 75929a407db6ad6eaa25d20217b25630b2841713 7de3d991253e1308696c1b826f93c8401a365f66 Package: htshells Version: 0.1~git20131205-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: kali-defaults Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali3_all.deb Size: 9348 SHA256: bb443c563cc977302c197ba2dbddd0f1aab543499c38a18c8e5a2e8662007d01 SHA1: 240a403fbebe9f1506c1a53c9276bf5a39ea9552 MD5sum: e66be31d2838442f073a49f35f6a0a55 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4544 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.2-1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.2-0kali1_amd64.deb Size: 1596940 SHA256: 401fa9c744ba681ff4a9ba7f950989135dfe84e9e11e19cd61b7beea23e4d37c SHA1: de200c87f33e9a0d3dea34ad5fabcf65a8110c29 MD5sum: 6713154324eb78bbdc4c7e7680623173 Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: httpx-toolkit Version: 1.1.5-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11748 Depends: libc6 (>= 2.32) Homepage: https://github.com/projectdiscovery/httpx Priority: optional Section: golang Filename: pool/main/h/httpx-toolkit/httpx-toolkit_1.1.5-0kali2_amd64.deb Size: 3371208 SHA256: fda1c62075b66fae5c6d8acce8e80b42a1adf3cbe16e9267050072ff996017a6 SHA1: a6bcf8bd6bae1f6ff778c4a4249d25917e1d2928 MD5sum: f98fe874bd319a356054786a13c03fa7 Description: fast and multi-purpose HTTP toolkit This package contains the httpX toolkit developed by ProjectDiscovery. It's a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. . Features * Simple and modular code base making it easy to contribute. * Fast And fully configurable flags to probe multiple elements. * Supports multiple HTTP based probings. * Smart auto fallback from https to http as default. * Supports hosts, URLs and CIDR as input. * Handles edge cases doing retries, backoffs etc for handling WAFs. . This tool is packaged as 'httpx-toolkit' to avoid confusion and conflicts with the package python3-httpx that provides a script /usr/bin/httpx. Package: hubble Version: 0.13.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 63223 Depends: libc6 (>= 2.34) Homepage: https://github.com/cilium/hubble Priority: optional Section: golang Filename: pool/main/h/hubble/hubble_0.13.2-0kali1_amd64.deb Size: 13349756 SHA256: 19dbfa765282f22e8802c9d47008efd066a4dabdce9e1f52adb8b1a4cd67b468 SHA1: 6716af5c3a3c2dbf4fc88e044a06c247f02a95ce MD5sum: 54265fc813e27cfbe7292eec6468691b Description: Network, Service & Security Observability for Kubernetes using eBPF (program) Hubble is a fully distributed networking and security observability platform for cloud native workloads. It is built on top of Cilium (https://github.com/cilium/cilium) and eBPF (https://ebpf.io) to enable deep visibility into the communication and behavior of services as well as the networking infrastructure in a completely transparent manner. Package: hubble-dbgsym Source: hubble Version: 0.13.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 27662 Depends: hubble (= 0.13.2-0kali1) Priority: optional Section: debug Filename: pool/main/h/hubble/hubble-dbgsym_0.13.2-0kali1_amd64.deb Size: 16114312 SHA256: 2494ba35ccaa5506ded99b29d5fbad462fc4ccacfa0521889a2f68c5f4214515 SHA1: 5cc4d1e50a0b4aa475244fdb8569071affea860c MD5sum: 97081710e6a2bf1e1b112920885d12e9 Description: debug symbols for hubble Build-Ids: c11b6013545c978402cbbae56cfbc4a57374d2f4 Package: humble Version: 1.34-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 231 Depends: python3:any, publicsuffix, python3-colorama, python3-fpdf, python3-requests, python3-tldextract Homepage: https://github.com/rfc-st/humble Priority: optional Section: misc Filename: pool/main/h/humble/humble_1.34-0kali1_all.deb Size: 45708 SHA256: e5f4684e4ad83812bf33b90b18ce2fc92323b958edeb1496b4e0fb2aacce6a84 SHA1: de8d45e4aebe6aef9f0af3c9f3263303d635463e MD5sum: bbc3a0be4cf4e34ff1b67519e9857380 Description: HTTP Headers Analyzer This package contains an humble, and fast, security-oriented HTTP headers analyzer. Package: hurl Version: 2.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali3_all.deb Size: 19696 SHA256: f0261fac12950a5242c74221d4a1bf88034306ee2f440b74e4fc258bdf224ed7 SHA1: 63696d3eba6e8e450eecb2cd993dc28ac9ec4143 MD5sum: b03c27dd342d7fc6d1c01c6aeadf9a9d Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 1208 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.0-0kali4_all.deb Size: 251584 SHA256: 772a2029135b49cfeb66d92e52543f0c746a2ae5266271b08c5a27bb071ba7b0 SHA1: 700253213f9bf366a76d1c4b54187eeb54afc787 MD5sum: 9a9e5c1f249e1c83b8bb30dba2203b0c Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: hyperv-daemons Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 843 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/hyperv-daemons_6.6.9-1kali1_amd64.deb Size: 763668 SHA256: 8b8a5ae46d9cb4c907bb13ba0251f894cac276a4f9ecf86b44c787eae6f99497 SHA1: 72fb01592d22a5309d6777402e0472600f0e8277 MD5sum: 414ca639023cf66bb0700179b7d8e0a3 Description: Support daemons for Linux running on Hyper-V Suite of daemons for Linux guests running on Hyper-V, consisting of hv_fcopy_daemon, hv_kvp_daemon and hv_vss_daemon. . hv_fcopy_daemon provides the file copy service, allowing the host to copy files into the guest. . hv_kvp_daemon provides the key-value pair (KVP) service, allowing the host to get and set the IP networking configuration of the guest. (This requires helper scripts which are not currently included.) . hv_vss_daemon provides the volume shadow copy service (VSS), allowing the host to freeze the guest filesystems while taking a snapshot. Original-Maintainer: Debian Kernel Team Package: hyperv-daemons-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 81 Depends: hyperv-daemons (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/hyperv-daemons-dbgsym_6.6.9-1kali1_amd64.deb Size: 51908 SHA256: 6936e6e0d9d0ec1c4613922d02946d90c046e6df8475aa91c83e9c4c1d7bd32a SHA1: 0de0eceb66da26c0b59c4054029cba97d909cfb0 MD5sum: 0acd35ca4335e3f32fa9291c7167693b Description: debug symbols for hyperv-daemons Build-Ids: 883a74152d28cb9d34f474fa62807804e7ed9c76 c6dff7766b05c86311b9cba8d7f162a8996af6bb fce486ad7f0b8c66456cb602b7b3ae3add42830b Original-Maintainer: Debian Kernel Team Package: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13099 Recommends: python3:any Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: utils Filename: pool/main/i/i3-dotfiles/i3-dotfiles_20231026-0kali1_all.deb Size: 2138216 SHA256: ae922c9494820da07ba7027251d1791f2b4c57f46c24d17eb5b5c4be5c700869 SHA1: 227662b695311700962266384a27ade193311e15 MD5sum: 64e81e33304933184842f1a853af7c09 Description: collection of dotfiles to be used with kali-desktop-i3 A collection of dotfiles for various packages that are installed alongside kali-desktop-i3. Users are encouraged to pick and choose needed files to improve their initial i3 experience. Package: i3-gaps-dotfiles Source: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: i3-dotfiles Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: oldlibs Filename: pool/main/i/i3-dotfiles/i3-gaps-dotfiles_20231026-0kali1_all.deb Size: 5116 SHA256: 563dff4edc2542704d6914b747fc53952c1ebb96a9549efd4c5ea1ae30eff54c SHA1: aea5a2a1c674e6c84877bd04b423fb8d83f63d38 MD5sum: 7934099528ae4880bffa28b7473e7a2d Description: transitional package This is a transitional package. It can safely be removed. Package: i3lock-color Version: 2.13.c.4-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 146 Depends: libc6 (>= 2.34), libcairo2 (>= 1.6.4-5~), libev4 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Conflicts: i3lock Provides: i3lock Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4-0kali2_amd64.deb Size: 51868 SHA256: 2b8de3c4789dd7e10bfc0bba58f7a4196970ca7ae2845245af95701ffe4a618c SHA1: 5dd12d714d6b7c104812546333a7866683fbcb21 MD5sum: df5775ca46097bc7300e41141e579243 Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color Version: 2.13.c.4-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 140 Depends: i3lock-color (= 2.13.c.4-0kali2) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4-0kali2_amd64.deb Size: 112916 SHA256: b9c21ee9b7bdc5f7784698371f2ae0e92a8f207212da9ff77696e76f185dc576 SHA1: 54da7650088f9e0f2926aca606beef8776a43691 MD5sum: 14819351203d1adcfb33f328ef13eb17 Description: debug symbols for i3lock-color Build-Ids: 78cfba69ee2f2d55ad3c3ec238b9bbe24b8c2ee5 Package: iaxflood Version: 0.1-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali3_amd64.deb Size: 5036 SHA256: 87c2118d776100f85ab29ae4f9a7fb3b102509582b8e46a3238329f98053dfb0 SHA1: 2f216087e0423a56519c2d321cee169d157d8797 MD5sum: e519627a27fcc2b6e4affc1d22a8e9ee Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: iaxflood (= 0.1-1kali3) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1kali3_amd64.deb Size: 4912 SHA256: cf6730cc8a48030ff6867088b43d2c54a55d0f0e92d731bbe98b90bc18ef2c91 SHA1: 8a1f1cd49085f16fd659515f6fecfeb4c26285bd MD5sum: 1bdc090ac9d9352cc36f3cbd83c917df Description: debug symbols for iaxflood Build-Ids: fd7b8f300de175f6441f053479d177ba17df6353 Package: ibombshell Version: 0~git20201107-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0kali2_all.deb Size: 4430516 SHA256: 64cfa59c8f70b61f274c9c61e076caf244ba90ee4d794f07f01b3eaa26b6bdb0 SHA1: 032623c6161eac5fbea9659b3d9cafbadccc171e MD5sum: bc0169bd91684a71cbb9eaf3835b011e Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: https://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali3_all.deb Size: 2992 SHA256: a5079fe452bc6b6537c49a4836163c964ba0d52ff2b09e22e596dceb859d20c1 SHA1: b9615c9362cc9638b529f41983d74178d0f28d24 MD5sum: 3552b8cce998b96fefec45e3539d750d Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: imhex Version: 1.33.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53807 Depends: libbz2-1.0, libc6 (>= 2.34), libcurl4 (>= 7.56.1), libdbus-1-3 (>= 1.9.16), libfmt9 (>= 9.1.0+ds1), libfreetype6 (>= 2.2.1), libgcc-s1 (>= 4.2), libglfw3 (>= 3.3), liblzma5 (>= 5.1.1alpha+20120614), libmagic1 (>= 5.12), libmbedcrypto7 (>= 2.28.0), libopengl0, libstdc++6 (>= 13.1), libyara10 (>= 4.0.0~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Recommends: imhex-patterns (>= 1.29.0) Homepage: https://github.com/WerWolv/ImHex Priority: optional Section: misc Filename: pool/main/i/imhex/imhex_1.33.2-0kali1_amd64.deb Size: 9616492 SHA256: fd9b84ee2ff8c9829df3916648c4efe68d94cfb4cdc9baf0bb20230df697d9cf SHA1: 623c404ecf67453b55e618745ab39cc84c62017f MD5sum: d60892c435e15f8515e8c9d2140c371e Description: Hex Editor for Reverse Engineers, Programmers This package contains a Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM. Package: imhex-dbgsym Source: imhex Version: 1.33.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 113482 Depends: imhex (= 1.33.2-0kali1) Priority: optional Section: debug Filename: pool/main/i/imhex/imhex-dbgsym_1.33.2-0kali1_amd64.deb Size: 111887620 SHA256: 94f608f7fbfc64eb3e6c792524a5fe553d52edf603590def21274a7c31fe78b8 SHA1: 96856b5ab276f49aebaaf5789af27602ab40cdc8 MD5sum: f62a4a8ab8894ef7be367dee9e782104 Description: debug symbols for imhex Build-Ids: 1e38775e70163d3dfe4c84dff05ba1ebf7a171e1 23767de9b6f1038a3dd59d6a0e26bdd680ce1260 4d4d72970903eed27f31acdbdc49c245a7f8a7a5 6c858cc5f69847149087fbe7eb108d202e257010 789cf42887e137303307225dc1caad8e034110a6 85ebc35127dce27bb9b204e985c1f9cf7ea612e2 d2937cfaee487fa2f1748193483b02ca38e55afb d5264e0a28854ed8e9faed36fb871471f8f244a1 dbcbc0a550d41b41fec5edfb5d0b5b1d9d7b8509 e536741e3fd6011e7a551d764a0a34274592a46e ea26c77ce1fba4d4f587cd3df462686c01e6856e f8eb5363d883c3ad70020702c099bb98e4f5a68d fdd252dd262e479d4637f06e2a99aeb3ca4791c7 Package: imhex-patterns Version: 1.29.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2900 Homepage: https://github.com/WerWolv/ImHex-Patterns Priority: optional Section: misc Filename: pool/main/i/imhex-patterns/imhex-patterns_1.29.0-0kali1_all.deb Size: 274464 SHA256: 2ec1d6c076d787e4db93156a70f279c27006cfeb76f8919181e0bb4bc789c977 SHA1: 23bd26b7bea50d8182772aec997dbf63b0e71e0c MD5sum: f2b54507b399302446ee9fd583d0104f Description: ImHex Database This package contains a database for files to use with the ImHex Hex Editor. It currently contains: * Patterns - Binary Format definitions for the Pattern Language * Pattern Libraries - Libraries that make using the Pattern Language easier * Magic Files - Custom magic file definitions for the use with libmagic * Encodings - Custom encodings in the .tbl format * Data Processor Nodes - Custom nodes made for ImHex's Data Processor * Themes - Custom themes for ImHex * Constants - Constants definition files * Scripts - Various scripts to generate code or automate some tasks * Yara - Custom Yara rules Package: impacket-scripts Version: 1.8 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3-impacket (>= 0.11.0), python3-dnspython, python3-dsinternals, python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.8_all.deb Size: 3124 SHA256: 843e6aaebdeb1f8c7f83b283ef44396bca2f48128f330da2afcc8b6d743a21f0 SHA1: cae5a5ad2ff521e2cbfffa1014803cda95514813 MD5sum: f6feac98a0f3fb55f2c83f924c7ebcab Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.66+kali1 Architecture: amd64 Protected: yes Maintainer: Kali Developers Installed-Size: 17 Pre-Depends: systemd-sysv | sysvinit-core Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.66+kali1_amd64.deb Size: 6404 SHA256: 4bdf7d3fedfc47f7ad2bde394dc0876f5222a9e1ffbbf90e9a19e8ea1d0eb710 SHA1: 718e9e1edff8597828dd671e158d750f1b1e74e1 MD5sum: 9d76ac8e86ed7b8dcc1df0711529b373 Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.66+kali1 Architecture: all Essential: yes Maintainer: Kali Developers Installed-Size: 135 Depends: usrmerge | usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.66+kali1_all.deb Size: 40840 SHA256: 829958f7d5c0ecffeb1ffaa00d0061298344a57188cf1202d8efc3ef7332b566 SHA1: aea8dff1214ad0a97758ada10763bda34e058f69 MD5sum: e724db798633b9c0bfad7e560b88ffa8 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali4_all.deb Size: 9672 SHA256: b90a0b787bbda887084b1ccd4039d7460b2525261b7bcc3f91327413eb52a60b SHA1: ab5e87139066278b9429d454a1615397600c3083 MD5sum: 598d4860e79c68cfc49c65fa3b366611 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intrace Version: 1.6-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 52 Depends: libc6 (>= 2.34) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali2_amd64.deb Size: 17320 SHA256: 91d21daa56a75f69213936ea61aa487c408526b3906128166b5abb2488eceaa5 SHA1: 3c66d063e81c8cb0083ccf47e54334f6149dea01 MD5sum: e6d66d5e20c68db14e188ab3ad4515f9 Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 46 Depends: intrace (= 1.6-0kali2) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali2_amd64.deb Size: 31016 SHA256: ff344758f63c84b05e7dae1e8b5bd7034598289f01cb891c64ef7376687b4a33 SHA1: 707109196a67b772d4a2fe62cc5f6876aa58e1b9 MD5sum: ed179f0d02fd9d9342cae043bdf6ceb1 Description: debug symbols for intrace Build-Ids: 172a2b10d628234679456ddfd3649da97946f63f Package: inviteflood Version: 2.0-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 33 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali2_amd64.deb Size: 12220 SHA256: 264a1c8e86c84d258cd79d5fc8e0b679739110a98b94e868884093de34befbcb SHA1: 79272aa6fed711126f5a005f270f3234cdbdf658 MD5sum: a8b7053f591b3bd98ae228c60395fa32 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 24 Depends: inviteflood (= 2.0-1kali2) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1kali2_amd64.deb Size: 8228 SHA256: 3c47b28d9acd3f1f2c6addcd3ed21e57297df678a561063f103e39f2a22b0c02 SHA1: d56d2f4816e94120a57edf327c25531befe276b3 MD5sum: b79a4b3897c5207bee549599ffb3f49c Description: debug symbols for inviteflood Build-Ids: 957152c4f6f5172ea9a517d67c420969feaffe1f Package: ipv6toolkit Version: 2.1+git20220930-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3537 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), ieee-data Breaks: ipv6-toolkit (<< 2.1+git20220930) Replaces: ipv6-toolkit (<< 2.1+git20220930) Provides: ipv6-toolkit Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6toolkit/ipv6toolkit_2.1+git20220930-0kali2_amd64.deb Size: 649820 SHA256: cf6c39f353faf872bbe7d549c3d6b24d4763bf812fa1c87adda892ede6a52039 SHA1: 3df486fab4391e918dcd497f47b20e09ce7c1f9c MD5sum: 3a0fcbe34b36e63661c0654432ffb43d Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6toolkit-dbgsym Source: ipv6toolkit Version: 2.1+git20220930-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1186 Depends: ipv6toolkit (= 2.1+git20220930-0kali2) Priority: optional Section: debug Filename: pool/main/i/ipv6toolkit/ipv6toolkit-dbgsym_2.1+git20220930-0kali2_amd64.deb Size: 963800 SHA256: 5179d624ddf4f494807d091805d2513d84364cc524783b18ff3cb3db09b4f3ac SHA1: 6cef7dfdc5403f0373795370a82725ba1a6c2fee MD5sum: 14dff81ef275197c3caf7312ebe6f289 Description: debug symbols for ipv6toolkit Build-Ids: 076373f39212c33814b7becb5417dd6b0db4606d 083c3f1853b9420cd90fc2d6e27b1472b579d085 1101ad14e9a49746e76588a8a614e39ec52feacf 2505ee57f8734377305b681fe903559d91f4620e 25524ad178416df49aa207bcfe75f36bd1d1083c 3c98b386acb03d1b22194d2bc0fca34e27f688ca 49daa4474c039d0550a55b9b86f4e031632256ac 5c7222e430cb3eb4765e9b7a1b5cea36c517699d 5deaff0860ddad30977ec9b379595d5469ffc3b3 728e79aa7157c80f03b5c7e71c37c740f711ab74 a9f55b5db34f79a2ada48b37f0903f5899bae79c b1227877e3bc1090f2b95eaa8080d2fe4c1435d1 d259c7702800452acbd1187af458d0d70aad0941 da9f094a6c3180a461dc708872e46829f1e0a291 dfff6025db4ae5aa207b23370e3cf33487d0c68b f4a04092c5a28195eb94ddcd258eb5b7e96ec76a Package: ismtp Version: 1.6+git20190922-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0kali2_all.deb Size: 8636 SHA256: 1fe4c7eed070baee3f7d1040a0fe62bb3abbaa4c2fc1f8b6b9c7587e4cf58fba SHA1: 4be3e24f77df53dcdcf1818d68a4e9a1901e9a6e MD5sum: 34e03b1d9f1a46add66c9190f9c754cb Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali2_all.deb Size: 7721384 SHA256: 47804d7ceee8288671bffd7cdbc2a3cdeeb0de152e0dffb36677e3f51f583a7c SHA1: d288445a44aef4bcdd4cca4bc4da76744421fb11 MD5sum: 8dbd39bd7206a014c3f04c361ec71c06 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15686 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, libjs-sphinxdoc, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.20-0kali3_all.deb Size: 6457640 SHA256: 093bb010cedf21ffc8686420969e383d28477293d3c74cd2aaa077ae9d8c5766 SHA1: 8c2050aedd5e6cbd3a61e93a9330213e5507c963 MD5sum: d4a41b79c8f01acce37224915d7aeec4 Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8765 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.20-0kali3_all.deb Size: 4463724 SHA256: b1874685fb1eaa3b0024be1e0f5ff5a2c2d4481f3b463c639c3123977f7ad2a3 SHA1: 90e8d376dfdec2a23baa7dc6c7cadfc59b7ae900 MD5sum: 01317234e6896b0bf04902b3a22ddce6 Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: jadx Version: 1.4.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35191 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.4.7-0kali1_all.deb Size: 28655104 SHA256: 15e8d45448ccc5dbccb498f0ccb4608185c3bddb60dfeb468b63284f2701979c SHA1: 6af3a0dbc75abb1b929a86c5778602d2422bb4a4 MD5sum: f2987dbd742a6e6cb4fc57a3bd098d08 Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Package: javasnoop Version: 1.1-rc2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13462 Depends: default-jdk Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali4_all.deb Size: 10458140 SHA256: 3860073e933e3283933e8eb207ebb0f1129722cab1880e83a0520ac7827a5b42 SHA1: 51293af7769014b6039178a2fb79ffd88369b327 MD5sum: 2cca81a029e7c259c9d7f1ea758ee219 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali2_all.deb Size: 67084 SHA256: 69e896b23aee07cf3aea8a3bd9e160dd2d8432bab82bd2a3838c46177dfb5a55 SHA1: cc4b552d8b5d6fe08f7f6b32207c842f710fce23 MD5sum: a69c463833f6d77c80f09cca54ac6a8f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Depends: default-jre, java-wrappers Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.6-0kali1_all.deb Size: 1287092 SHA256: 08590a88261d5a5b8139ecd0d6521fe0c48eb6d26e7a8d19404862a5013688e3 SHA1: 741f2912fdb77411c543e6a416dbc75a100ea63d MD5sum: 5f56edd7be699a79131b8ef5db3bba52 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 79486 Depends: john-data (= 1.9.0-Jumbo-1+git20211102-0kali7), libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgomp1 (>= 4.9), libpcap0.8 (>= 0.9.8), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1+git20211102-0kali7_amd64.deb Size: 14021840 SHA256: ffecfa6fde12323e30adc53e24b1179e881e00e659f26da621d73df094384f45 SHA1: dd3eb3c844cce098345eb089c17e6b240d15cbf0 MD5sum: 4a670cb6adc54737cb8548af947deeed Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Debian Security Tools Package: john-data Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: all Maintainer: Kali Developers Installed-Size: 62541 Depends: python3:any Suggests: python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1+git20211102-0kali7_all.deb Size: 22755492 SHA256: 3b900b6005a7c284c0dd9637f9b0fb50b0904ec2752afc9d79a485c12370b5d5 SHA1: 82738d4222ded7bf3f4ed71079d5ff047be3faaa MD5sum: 7b059e54db5a69a5d38d57d394af0c60 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Debian Security Tools Package: john-dbgsym Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 54042 Depends: john (= 1.9.0-Jumbo-1+git20211102-0kali7) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1+git20211102-0kali7_amd64.deb Size: 50486544 SHA256: 49f99e2c689b872ef69dbe2d0623dc35425b5de016bcbe041bac6f7a1c394308 SHA1: db85673a28556daca8537515c70986c02a542e32 MD5sum: 4747c524426cb5eace78046c2882c160 Description: debug symbols for john Build-Ids: 0f34a505602b550db494f8f1f0130fabebbfd3ba 14a9e9f4f8874dd0387135d1584601749ca3fd9d 30df0dfecbec3fd7469ea23cf243860ca0f84c45 338135bed2099996fd6afd83d076132f1828fd30 4891671e9859771da0ef6088a7b1921627c1313c 503719b6e612986f9f9958f97c0b2bbcc30f216d 5237e16ad376b722f7de7fe71c242d3ae9f34d77 753d57b4bbae9754f1eb7151308ae471df758a96 8a6978399e679d0fe767c7c9be0c21ae0e3067d4 953d4570e5600bdaf038a16de1a38ffeaa40667c c4fbbfd89ab949bd42e9da96febcc5c5aa67b544 d30b80d5480008f42d74e5aa7d0483c0aaede9ca Original-Maintainer: Debian Security Tools Package: johnny Version: 2.2+git20160807-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 901 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0kali2_amd64.deb Size: 541104 SHA256: 8ccb49b85f9424a7a786b4ab0e16698550d1a1f2cec65ec5bb7d41214efce914 SHA1: 4e90ba5c36ce240f41281c1129cd349b3255447a MD5sum: c3cca30d800f86ae0d9be96742ffac92 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny Version: 2.2+git20160807-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2724 Depends: johnny (= 2.2+git20160807-0kali2) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0kali2_amd64.deb Size: 2695708 SHA256: 07bee03ac5f95a11eb7654a7a19a68c0e705ccb776211c78fd0b00a8e71451c2 SHA1: c8a8d8f3e5275b6f6f5ead9789b834907825ead0 MD5sum: cb4e17b0b054ccbb404a654c31632fd4 Description: debug symbols for johnny Build-Ids: 4842ced59937638c327d047a36948e90e8e74d4e Package: joomscan Version: 0.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali2_all.deb Size: 64320 SHA256: 195235edcb7236d4094104588ba3eff422af670a7588b372ec9daef3b797b344 SHA1: 8c4e91421a58aad043ff254806221e73fd0382f2 MD5sum: 2310c44a14f4dade792dd48be659ca85 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: joplin Version: 3.0.2+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 730135 Depends: libasound2 (>= 1.0.17), libatk-bridge2.0-0 (>= 2.5.3), libatk1.0-0 (>= 2.2.0), libatspi2.0-0 (>= 2.9.90), libc6 (>= 2.34), libcairo2 (>= 1.6.0), libcups2 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libdrm2 (>= 2.4.75), libexpat1 (>= 2.1~beta3), libgbm1 (>= 17.1.0~rc2), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.38.0), libgtk-3-0 (>= 3.9.10), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.30), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libx11-6 (>= 2:1.4.99.1), libxcb1 (>= 1.9.2), libxcomposite1 (>= 1:0.4.5), libxdamage1 (>= 1:1.1), libxext6, libxfixes3, libxkbcommon0 (>= 0.5.0), libxrandr2, nodejs Homepage: https://github.com/laurent22/joplin Priority: optional Section: utils Filename: pool/main/j/joplin/joplin_3.0.2+ds-0kali1_amd64.deb Size: 166162876 SHA256: b8f36040ccbb9c7f4c439d2c8cee8ae378533af505cbf1cbbcfbfffadacda180 SHA1: 814a2bc38a293042b9261a21e77d88cc091c10ed MD5sum: 79fac1b155a0ece886617c92ee438652 Description: open source note taking and to-do application This package contains a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format. . Notes exported from Evernote via .enex files can be imported into Joplin, including the formatted content (which is converted to Markdown), resources (images, attachments, etc.) and complete metadata (geolocation, updated time, created time, etc.). Plain Markdown files can also be imported. . The notes can be synchronised with various cloud services including Nextcloud, Dropbox, OneDrive, WebDAV or the file system (for example with a network directory). When synchronising the notes, notebooks, tags and other metadata are saved to plain text files which can be easily inspected, backed up and moved around. Package: joplin-cli Source: joplin Version: 3.0.2+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1578886 Depends: libc6 (>= 2.34), libcairo2 (>= 1.15.8), libfreetype6 (>= 2.2.1), libgcc-s1 (>= 4.2), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgif7 (>= 5.1), libglib2.0-0 (>= 2.16.0), libharfbuzz0b (>= 0.6.0), libjpeg62-turbo (>= 1.3.1), libpango-1.0-0 (>= 1.44.3), libpangocairo-1.0-0 (>= 1.22.0), libpixman-1-0, libpng16-16 (>= 1.6.2), librsvg2-2 (>= 2.14.4), libsecret-1-0 (>= 0.18), libstdc++6 (>= 10.2), libuuid1 (>= 2.16), zlib1g (>= 1:1.1.4), nodejs Homepage: https://github.com/laurent22/joplin Priority: optional Section: utils Filename: pool/main/j/joplin/joplin-cli_3.0.2+ds-0kali1_amd64.deb Size: 194468476 SHA256: 89fdac2263ae269549d79b1b577003d1c0f30e9795eb1d293982e20980186c5a SHA1: 918c8ee063af0ca5e4d7cbbec7c8ceb681fb4d35 MD5sum: 3f2448b460baa64ab0290ce26127cf1b Description: open source note taking and to-do application (CLI) This package contains a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format. . Notes exported from Evernote via .enex files can be imported into Joplin, including the formatted content (which is converted to Markdown), resources (images, attachments, etc.) and complete metadata (geolocation, updated time, created time, etc.). Plain Markdown files can also be imported. . The notes can be synchronised with various cloud services including Nextcloud, Dropbox, OneDrive, WebDAV or the file system (for example with a network directory). When synchronising the notes, notebooks, tags and other metadata are saved to plain text files which can be easily inspected, backed up and moved around. . This package contains the Command Line Interface. Package: joplin-cli-dbgsym Source: joplin Version: 3.0.2+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 45298 Depends: joplin-cli (= 3.0.2+ds-0kali1) Priority: optional Section: debug Filename: pool/main/j/joplin/joplin-cli-dbgsym_3.0.2+ds-0kali1_amd64.deb Size: 38701684 SHA256: e7f761f9676a2b41a61d921d7188588a54238b01a36bcf97d1d715d184b682d0 SHA1: cc5d4ce232af742509153f0a2290b4d4fd7a2290 MD5sum: fbb1f30150555df4705c608ae94aba34 Description: debug symbols for joplin-cli Build-Ids: 028069a08b90a6450a90e8dbada19216c99d0c4f 15f854289e8286b5e0b0bae2d180fe70ce434f5c 2163c9c8604f45518b8dce99215a74dcecb2c16e 23b7b083ea57a65124d91db6369acc65efc3e9f1 2fb48f09ed5d668d0913a6fc91def2906b1d0098 36451cf72216ac0c362445958ff68e73452943f9 562b8a7429168b228a227c9703bc701ed5a7dc47 6a9ec8fa6eb33dc480eef0636d81f68084c75b75 6d453fe59676ea4fbfae5e76bce0adf62864c3bc 78ecbf1b7da777c43f2c6d39afb7ce52fdb7049b 7a5c61433211c9318e8924d452af97f159459c71 89959338dd8421c2885090842accd15d3663b441 9c0d5e2467ffe5ff8c208fdd561ecd6dc5a74209 9c35840cf8c6d12f63d9d301a28e6825c10d5eb3 a485a81570483af817987c22fefa3ce760899ebd b1324bd7f078b76a6a3d3b285eb92185fdbf1e0a c48cb757f74347039994dfb68da0c0c9504852fb c88906bfb16d0cff44aaff89d0d3a2759846298d ced61b17b03e76cd111f2e4cb50f59c1082766fe d5be612c7bcc4f8cfef16e07d37a681cf19a2fbc dcc5144d7a670187204f01852c0186135ced2fef e3f9193dabf4b67786a69b7995d4502af895bd41 e55fed17b8f07960842c8ae2d88fd6601e5fceb1 e64c3054600aff08c9a429da60cdb50ccaf96240 f3fa2bc9a794ff14222c7cbc779e5bc5bfc960f3 f7447fd098c5ea9231617fb52ccb3506e7a6d0d6 Package: joplin-dbgsym Source: joplin Version: 3.0.2+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3884 Depends: joplin (= 3.0.2+ds-0kali1) Priority: optional Section: debug Filename: pool/main/j/joplin/joplin-dbgsym_3.0.2+ds-0kali1_amd64.deb Size: 2269916 SHA256: c2dc690e33419c4cfa504cfcd5981e584c1d3549fb4964e3af2d3942f844e79b SHA1: 6762eda19511ad09ef0c53480870ba980310d497 MD5sum: 0f35dc814b6c5968077cd21cfa55b0cb Description: debug symbols for joplin Build-Ids: 30b9b4d1867497a7538e6e9a7fb169c0f1161631 784640e8d3c4acc7bb90d028a3cff5e2e45d8ce9 9001a68e173973d81832c42c04576d55a646bbf5 9590a40dc9398ae48d9949870f512c1dd362707d 9a7e3ef76d7e129ea45dced432fe9a7f6fe59553 b709f3714d47e090c4f6e82daa456db0e256949f c7dd943c9a2f9568fcd82fa7baddb1f22f38fb22 f6edfb0bdfb23fdf9c9be1f200997d603ee6fba9 Package: jsp-file-browser Version: 1.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: kali-defaults Suggests: tomcat8 | jetty9 Homepage: https://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali4_all.deb Size: 24184 SHA256: f6940d9daf2a7e90af9ab5b41be0208153bb5926953a6b0232ad0776fe4b8850 SHA1: 6abdfd7002a262cdf8dfe155e6e4585186da71f3 MD5sum: fc12c1f02f486e9273e1673ff9a72836 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.95-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8466 Depends: default-jre, java-wrappers Conflicts: jsql (<< 0.82-0kali4) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.82-0kali4) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.95-0kali1_all.deb Size: 7782864 SHA256: 51adcc94f43bfeca4266abaebdab3ea4442afcf9ecd627da617f06fe2262bc8f SHA1: 138a2fe581be42db1b641c09ce98aa50eb5a234b MD5sum: 3b94cd2d3cf0bf11444389199bd7e2c8 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: juice-shop Version: 15.2.1+node18-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 436570 Depends: adduser, lsof, npm, xdg-utils, nodejs (>= 18), nodejs (<< 19), libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Homepage: https://github.com/juice-shop/juice-shop Priority: optional Section: misc Filename: pool/main/j/juice-shop/juice-shop_15.2.1+node18-0kali3_amd64.deb Size: 94938348 SHA256: b4e1a7cc0e580a236180846d0f909a89c7ac3d8409b59ac356e414fcb414eccf SHA1: 2e7811cc93734dd7c67d512b2c7b32fb38444234 MD5sum: f356fc304f8e7cb4e1474ec0b6c7cdb0 Description: insecure web application This package contains a modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: juice-shop-dbgsym Source: juice-shop Version: 15.2.1+node18-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 325 Depends: juice-shop (= 15.2.1+node18-0kali3) Priority: optional Section: debug Filename: pool/main/j/juice-shop/juice-shop-dbgsym_15.2.1+node18-0kali3_amd64.deb Size: 72560 SHA256: dd8b248b28bd1f3adff601cf88db539de655d2148af6e1a7816dc02f48cdc3cf SHA1: 077a7de077a2a5c70df0afd4536719b8c458640e MD5sum: 1adf1ffccebdc2a135856e50e24b31b6 Description: debug symbols for juice-shop Build-Ids: 10a41662f933263a8ec5878af9004e6d90f06d80 281c3b52b53033b407c3ecae336f843fb5ffa71d a485a81570483af817987c22fefa3ce760899ebd Package: kaboxer Version: 1.1.4 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, perl:any, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.4_all.deb Size: 47996 SHA256: 3437ec3867e0ba3ae4120ae59cdd23c582b5dce947d85097b30c6b7e37803361 SHA1: 14f97a1c0cca8d19b74a85d25f19349256d5ca21 MD5sum: 613bcc6ff3a9a89ecae5bb043af0d4f9 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kali-archive-keyring Version: 2024.1 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Multi-Arch: foreign Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb Size: 5008 SHA256: 3ddd5f591e1a8c97c10bbdbbaa0a0367e2203c5d103820af02d441472a800d74 SHA1: 7f87d29c95e8aa43e04d9ccf3080c0e5dc5f3bd4 MD5sum: 3aa15513b257750241b102ddc9c14e08 Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-autopilot Version: 3.4-0kali2 Architecture: all Maintainer: Malcolm Shore Installed-Size: 98 Depends: python3-easygui, python3-sarge, python3-wxgtk4.0, python3:any, python3-pymetasploit3 Homepage: https://gitlab.com/kalilinux/packages/kali-autopilot Priority: optional Section: misc Filename: pool/main/k/kali-autopilot/kali-autopilot_3.4-0kali2_all.deb Size: 20836 SHA256: 6c4992525584fe861b9aebc477ff3981f2cb15912e3a6c70dd48c3f637efc9f0 SHA1: 8b9b34c1e5e9e95bd4c2fecc4f3d2f8ca4b3f2a0 MD5sum: 6439ff641cbc0c64f5a5575646390304 Description: tool for automatic attack scripts in Kali Kali Autopilot is a tool to help develop automatic attack scripts for red and purple teaming. . It is primarily intended to create scripts that attack vulnerable machines in the Kali Purple platform for detection and response training but it is also useful for creating scripts used for penetration testing. Package: kali-community-wallpapers Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 81008 Priority: optional Section: misc Filename: pool/main/k/kali-community-wallpapers/kali-community-wallpapers_2024.1.0_all.deb Size: 81172924 SHA256: c05532c90818b03ff08e9985db189d3f3bd7c0e9602318b360caaab2b818ed11 SHA1: b7e8fd43d150d08c37f295d854dc762a652bfd1a MD5sum: cf7856b295477e8cf2b907b5c571cfe0 Description: Wallpapers generated by the community Wallpapers which have been created and submitted by the community, showing off Kali Linux. Package: kali-debtags Version: 0.4 Architecture: all Maintainer: Kali Developers Installed-Size: 840 Depends: debtags (>= 1.7.3) Priority: optional Section: admin Filename: pool/main/k/kali-debtags/kali-debtags_0.4_all.deb Size: 843724 SHA256: 24f928b84b99fe7d2740977e50ac9066d9b8fe0aa22cbdd889f87be08832eded SHA1: d96c18681bd973a92f08c180f16a1a82ebc05534 MD5sum: 86392d42767ed7e171110d1b4e8fba00 Description: Kali-specific debtags Kali adds its own "pentest" facet to debtags. That way it's easy to find the various software available in Kali. . This package contains a static collection of tags and is thus regularly updated. Package: kali-defaults Version: 2024.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 1436 Recommends: tree Breaks: gdm3 (<< 40), udev (<< 244-2) Multi-Arch: foreign Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2024.1.2_all.deb Size: 465716 SHA256: 4eb1f528561c17330928e465818017f02e61711bcc0d3906794cea0f70a0e4c8 SHA1: 29e21d9e1372bbf7dc9135fa142623e7dcd86398 MD5sum: 9e8049b9ab660d1906ee2322b3ea8cc8 Description: Kali default settings This package implements various default settings within Kali. . The size of this package (including its dependencies) should be rather limited because it is included in all Kali images, even minimalistic ones such as docker images. Package: kali-defaults-desktop Source: kali-defaults Version: 2024.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: dconf-gsettings-backend | gsettings-backend, kali-defaults, libglib2.0-bin Recommends: fonts-droid-fallback, fonts-noto-color-emoji Replaces: kali-defaults (<< 2020.4.0) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults-desktop_2024.1.2_all.deb Size: 10516 SHA256: 6af3f8a46fee3ca3d1b587d63a36311298fdc6e5af04afa47665b7d295e81aa2 SHA1: 137c5fa5111bdf87cba41fe3ddd4306a8be2d443 MD5sum: 88fe00da575d5c598ed23db01af8e5a7 Description: Kali default settings for graphical desktops This package implements a subset of various default settings within Kali, in particular those that are used by graphical desktops. . The purpose of this package is mainly to host all configuration changes that have a high cost in terms of diskspace due to the size of the dependencies. This includes notably all gsettings overrides. Package: kali-desktop-base Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: kali-themes-common (= 2024.1.6) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-desktop-base_2024.1.6_all.deb Size: 18600 SHA256: 37b49ac16b0daddb660e32b0e7f2083e76d567545907f43d302dec7e64d2191d SHA1: 12138db31b5c4cef2e92f78ff3d58bae86547aa3 MD5sum: 6123b3d38f678105f0bfa3001b9a2220 Description: Kali version of Debian's desktop-base package This empty package provides hooks into the various alternatives defined by Debian's desktop-base to provide consistent Kali branding through the whole distribution. Package: kali-desktop-core Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-archive-keyring, kali-defaults-desktop, kali-grant-root, kali-menu, kali-themes, haveged, firefox-esr | firefox, xdg-utils, dbus-user-session, dbus-x11, xserver-xorg-legacy Recommends: fuse3, orca Suggests: kali-root-login Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-core_2024.2.1_amd64.deb Size: 12816 SHA256: 212fdd1ceaaa40dad8872185d8a18080f0b2b5c14bb8c7dc86216cb961a0511f SHA1: 2cf3e59f895b04b6e9e0fc1708d9e44c6bb22098 MD5sum: dbaa7f65dc68fa81b27ca7846b3200b4 Description: Metapackage with dependencies common to all Kali's desktops This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-e17 Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: terminology, kali-desktop-core, kali-desktop-base, enlightenment, lightdm, suckless-tools, qt5ct, qt6ct, libeet-bin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-e17_2024.2.1_all.deb Size: 12696 SHA256: 921e9e23a8dc94d69be35a66c1e9b37dd57764d3ae7c243fa7283a4d183f9c47 SHA1: ecff2a8e94ed7df64c2e171a6da126856aa97f50 MD5sum: d64414daaec5b6fbbb9989a622130f15 Description: E17 based Kali desktop This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system. Package: kali-desktop-gnome Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: gnome-terminal, kali-desktop-core, adw-gtk3-kali, gdm3, gnome-control-center, gnome-menus, gnome-session, gnome-shell, gnome-shell-extensions, gnome-shell-extension-appindicator, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons-ng, gnome-shell-extension-tiling-assistant, nautilus, nautilus-extension-gnome-terminal, network-manager-gnome, xdg-user-dirs-gtk, qt5ct, qt6ct, loupe, totem, file-roller, gnome-text-editor, gnome-calculator, evince, gnome-system-monitor Recommends: gnome-disk-utility, gnome-sushi, gnome-tweaks, gvfs-fuse, libproxy1-plugin-gsettings, libproxy1-plugin-networkmanager, libproxy1-plugin-webkit Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2024.2.1_all.deb Size: 12940 SHA256: 205bbb0fd47ca46b127adc36a256525ded11bd0f2c295c4ceb9d405b170d35dc SHA1: 323f8ee08558c749db14e65d8624d154541b1350 MD5sum: f2e0cd0e690b1305fe17d08a31a48680 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-i3 Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: kali-desktop-core, kali-desktop-base, i3 (>= 4.22), i3-dotfiles (>= 20230801), alsa-utils, arandr, betterlockscreen, brightnessctl, conky, flameshot, htop, kali-wallpapers-legacy, kitty, lightdm, lxappearance, neofetch, network-manager-gnome, network-manager, nitrogen, numlockx, pavucontrol, picom, polybar, pulseaudio, python3-i3ipc, ranger, rofi, suckless-tools | dmenu, sxiv, thunar, xclip, xdotool, xfce4-power-manager, xorg, zathura, qt5ct, qt6ct Suggests: conky-manager Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-i3_2024.2.1_all.deb Size: 12904 SHA256: e6b39d2ca3692aac7df38b89e5a42824b4e03ec003f5f0370cd4b5a0f48e0d17 SHA1: 22cec63c464422b7a90b8dc2f81dbbc3bc85116e MD5sum: 31b5cb5fc1e93d239aaf942b0fe6fc36 Description: i3 based Kali desktop This metapackage installs a minimalistic i3 desktop on your Kali system. Package: kali-desktop-i3-gaps Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: kali-desktop-i3 Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-desktop-i3-gaps_2024.2.1_all.deb Size: 12624 SHA256: a134eac1f182975c139137d30fe2d2250b5d5af00e7c63dfc0024d7f1ba1ac34 SHA1: 52c9e814f18da3808970a22b767402034f591daa MD5sum: 9750dc2b3b57871bc597b22e6b2b558d Description: transitional package This is a transitional package. It can safely be removed. Package: kali-desktop-kde Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: konsole, kali-desktop-core, kde-plasma-desktop, kwin-style-kali, plasma-nm, sddm-theme-breeze, sddm, gwenview, vlc, ark, kate, kcalc, okular, plasma-systemmonitor, kde-spectacle Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2024.2.1_all.deb Size: 12728 SHA256: aa6819e61a100998d50a834c909e8487c5c14180ef56138c5b1f20bfbff9a31d SHA1: 93ef04f5a34c24f51b13d1f3048ecaeb2850e8f1 MD5sum: 589b9bed18d0802a4ab7767a174d566b Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: alsa-tools, console-setup, cryptsetup-initramfs, lvm2, locales-all, onboard, zerofree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2024.2.1_all.deb Size: 12812 SHA256: e3704d12a393e947762068a6b99890a02bc2b45be2c17ad3a8e3b195ab31b73f SHA1: 822b7663fe155f8ba9404555e0915a8a835e25f9 MD5sum: 19e50db9e1e8a03380c48903a609a5b4 Description: Kali's live images environment This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: lxterminal, kali-desktop-core, kali-desktop-base, lxde, qt5ct, qt6ct Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2024.2.1_all.deb Size: 12664 SHA256: 0e8786c9087d6a25d8482453365731d4fc718aaf25c553e4bcfd573acdde980b SHA1: 162dbd1e8912497e8d82b91dd8729d5dee33c0cc MD5sum: e50b4e4d844323ae55fa5d8e3b5017dd Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-mate Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: mate-terminal, kali-desktop-core, kali-desktop-base, mate-desktop-environment, lightdm, network-manager-gnome, qt5ct, qt6ct, eom, parole, engrampa, pluma, mate-calc, atril, mate-system-monitor, mate-utils, caja-gtkhash Recommends: lightdm-gtk-greeter-settings, blueman Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-mate_2024.2.1_all.deb Size: 12780 SHA256: 81086665755c336531cf74ac878cc552f2bae4fdd79abbddd81b47be70bce268 SHA1: 919d55838bb5e28d3ea80f2183bcb9ea6e74b8ae MD5sum: 1a51795d6073227c397c97dce19927f2 Description: MATE based Kali desktop This metapackage installs a minimalistic MATE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: qterminal, kali-desktop-core, xfce4, lightdm, pavucontrol, qt5ct, qt6ct, ristretto, parole, engrampa, mousepad, mate-calc, atril, xfce4-taskmanager, xfce4-screenshooter, thunar-archive-plugin, thunar-gtkhash, network-manager-gnome, xcape, xfce4-cpugraph-plugin, xfce4-genmon-plugin, xfce4-power-manager-plugins, xfce4-whiskermenu-plugin, xdg-user-dirs-gtk, mate-polkit, libspa-0.2-bluetooth, pipewire-pulse, wireplumber Recommends: blueman, catfish, gvfs-backends, gvfs-fuse, gnome-disk-utility, gnome-system-tools, kali-hidpi-mode, kali-undercover, lightdm-gtk-greeter-settings, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-openvpn-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, xfce4-panel-profiles, onboard, xfce4-battery-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-datetime-plugin, xfce4-diskperf-plugin, xfce4-fsguard-plugin, xfce4-netload-plugin, xfce4-places-plugin, xfce4-sensors-plugin, xfce4-systemload-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-xkb-plugin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2024.2.1_all.deb Size: 13076 SHA256: 7db0b22d4916ca99eb687bcde21d3c2c92899b1c037a6fbe7884e1fb361ee7cb SHA1: b1b21400946b8a2bb08f5148450f042e5c64b15c MD5sum: 132ed09c5139cc386c047f707de4c956 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-grant-root Version: 2022.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: adduser, policykit-1 (>= 121+compat0.1-6), sudo, debconf (>= 0.5) | debconf-2.0 Priority: optional Section: misc Filename: pool/main/k/kali-grant-root/kali-grant-root_2022.4.0_all.deb Size: 3948 SHA256: 03311495bfd4ee53333d0fa3e16ff6cf97674773417a8f5a95ba18dcb1fc74f3 SHA1: 1146181900f268155fc715fd995845eb923f2494 MD5sum: 66fe4cde95405a76fb6fe27fcb670e13 Description: Configuration controlling privilege escalation to root Penetration tester often use applications that require root privileges to perform their work. The default configuration requires the user to input his password to be granted root rights. . With this package installed, you can simply add the user to the "kali-trusted" group and it will automatically benefit from password-less privilege escalation. This is a convenience feature but also a security risk, use with caution and make sure that you don't leave your computer unattented! . You can quickly enable/disable this feature with "dpkg-reconfigure kali-grant-root". It will populate the "kali-trusted" groups with all the members of the "sudo" group. Package: kali-hidpi-mode Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3, python3-gi Priority: optional Section: misc Filename: pool/main/k/kali-hidpi-mode/kali-hidpi-mode_2024.2.0_all.deb Size: 5020 SHA256: 02e07958af61f5d8c814a50374ffb10bbb8833ab7fdb5a81bde8018f609d06da SHA1: 6b4164e83eb8643990040d2c49288827b47eaf1f MD5sum: edc4b76b1a477ebac706eacd1eb76193 Description: HiDPI Mode switcher for Kali Run “kali-hidpi-mode” and you will instantly switch your desktop into 2x window-scaling mode. . Run it a second time to escape the HiDPI mode and get back your original display settings. Package: kali-hw-gemini Version: 2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: https://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.1_all.deb Size: 1737476 SHA256: ca1044d8c4aa92df6fe5634074ab6282996a00a85ccb28892ba848a892138fc2 SHA1: 3729d53360c30ce931600488db6d1a06f247da6e MD5sum: 0dc1fbb308296eaebd12aea4a236a86b Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-hw-pinephone Version: 2022.4.0 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephone/kali-hw-pinephone_2022.4.0_amd64.deb Size: 1740 SHA256: db4587f42792c02d5d78361d315d6876a32bda28cccf28a02c79c0c465ae4db8 SHA1: fe8aa9ed04cb1f19cf6708194b381012abe38bf2 MD5sum: 52b227fda093c8cc1de9c23f4f1f15a5 Description: Kali settings for the PinePhone This package implements various settings to optimize Kali for the PinePhone hardware by Pine64. Package: kali-hw-pinephonepro Version: 2022.4.0 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephonepro/kali-hw-pinephonepro_2022.4.0_amd64.deb Size: 1760 SHA256: d1d2a45654c624f8ad106381b91b0e06908d3660a19a1839a5c9861986d532e9 SHA1: b3722a3335ac8cfcdfe696b7d7ccb9f3bc9114e4 MD5sum: 0b679d2f127b21dd180dee8ebbf2e292 Description: Kali settings for the PinePhone Pro This package implements various settings to optimize Kali for the PinePhone Pro hardware by Pine64. Package: kali-legacy-wallpapers Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-legacy Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-legacy-wallpapers_2024.1.1_all.deb Size: 4740 SHA256: b5ad9e6a79562f17340aef2af4fd5a1f30bf191ee052b69fe0824bd3f5249a11 SHA1: dba9ddb864f8074f4b5170628f12a0374f6a6dc4 MD5sum: 7122a02461b93067433697ff3f43cd7b Description: Transitional package to install kali-wallpapers-legacy The package has been renamed kali-wallpapers-legacy and is part of the kali-wallpapers source package now. . This dummy package can be safely removed once kali-wallpapers-legacy is installed on the system. Package: kali-linux-core Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-core, netcat-traditional, tcpdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-core_2024.2.1_amd64.deb Size: 12668 SHA256: 875a5ecb33d0ecb31b70fcc7aa0b9f47f75037639032353ddec27ce77f7a3ecb SHA1: eeaaa75ec2e10a7695c9d39fe4176a35b4a0bd1c MD5sum: 4e1f01f04f9d9eed127103fcb5a23272 Description: Kali's core packages This metapackage depends on all the security packages that are installed by default on any offensive Kali system. Package: kali-linux-default Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-gui, kali-linux-headless, kali-tools-top10, autopsy, cutycapt, dirbuster, faraday, fern-wifi-cracker, guymager, hydra-gtk, gophish, legion, ophcrack, ophcrack-cli, sqlitebrowser Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-default_2024.2.1_amd64.deb Size: 12764 SHA256: c6d5c3474f4bfac91860a2188d5d57dc47eb1eb527b048f49453fe7b9b036f0d SHA1: 798ecb39d1541b2e86e1ab80a98b5b678abf8d17 MD5sum: 33f02ba9926b38cf40c0a15501c085cb Description: Kali's default toolset This metapackage depends on all the applications that are included in the default official Kali Linux images. Package: kali-linux-everything Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-linux-default, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-802-11, kali-tools-bluetooth, kali-tools-database, kali-tools-exploitation, kali-tools-forensics, kali-tools-fuzzing, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-crypto-stego, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound, bloodhound.py, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, bruteshark, brutespray, calicoctl, capstone-tool, certgraph, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, defectdojo, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, feroxbuster, finalrecon, freeradius, gdb-peda, getallurls, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, gospider, gtkhash, h8mail, hak5-wifi-coconut, hashrat, havoc, hb-honeypot, hcxtools, hostapd-mana, hosthunter, hostsman, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ibombshell, ident-user-enum, imhex, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, joplin, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, ligolo-ng, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mongo-tools, multiforcer, naabu, name-that-hash, nbtscan-unixwiz, nextnet, nmapsi4, nuclei, o-saft, odat, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, princeprocessor, proxify, proxmark3, pskracker, pspy, pwncat, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, rling, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sentrypeer, sharpshooter, shed, shellfire, sherlock, sigma-cli, silenttrinity, slimtoolkit, sliver, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, spire, spray, sprayingtoolkit, spraykatz, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, tetragon, trivy, trufflehog, tundeep, unblob, unhide.rb, unicorn-magic, villain, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, zonedb, android-sdk, kali-community-wallpapers, kali-wallpapers-all Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-everything_2024.2.1_amd64.deb Size: 14176 SHA256: 78927218491f902ef6bfc947ce3fbb3fee3bd91461ad4a28ad7bab41fe3becb6 SHA1: d76aa4b53d01d0bff4f1f670f0f05cee3e71cb48 MD5sum: 70be7bc1ff8cbb0194b7ce17b1aec587 Description: Every tool in Kali Linux This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-firmware Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: bluez-firmware, firmware-amd-graphics, firmware-ath9k-htc, firmware-atheros, firmware-brcm80211, firmware-intel-sound, firmware-iwlwifi, firmware-libertas, firmware-linux, firmware-misc-nonfree, firmware-realtek, firmware-sof-signed, firmware-ti-connectivity, firmware-zd1211 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-firmware_2024.2.1_amd64.deb Size: 13076 SHA256: a69b927061f8f539af0ac821157230dea793d823adb9bdb8b51213577fbbf1d2 SHA1: 6ed6064f7f73f9dd4cf5bb4c2686a832a00db87c MD5sum: 090f28a1e41791e09560c16564704d82 Description: Kali's default firmware files This metapackage depends on a curated list of firmware packages that should be installed by default for better hardware support in Kali Linux. . Some firmware packages are excluded. Many reasons can explain those exclusions: they are too big, they are only useful for uncommon hardware, they require click-through licenses, they are for hardware that is not really relevant in the context of Kali, etc. Package: kali-linux-headless Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bulk-extractor, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, mitmproxy, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, sslyze, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, hotpatch, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, powershell, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, vim | vim-nox, vlan, vpnc, whois Recommends: fuse3, python3-requests, python2, offsec-awae-python2, gss-ntlmssp, netbase Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-headless_2024.2.1_amd64.deb Size: 13772 SHA256: ed31e55700176072035110fd5de1a51fd7fbe4d4d2a2871c2090535ba94af287 SHA1: 0c07f5e31be3bf0f722e1ecffcfd65dff26a3ce8 MD5sum: 84edf75533e90e72c836218e225fdfb2 Description: Kali's default headless tools This metapackage depends on all the applications that are included in official Kali Linux images and that don't require X11/GUI. Package: kali-linux-labs Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: dvwa, juice-shop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-labs_2024.2.1_amd64.deb Size: 12732 SHA256: 87581309b7ff480492eff836828f67187e8b44113d2426232035a85ab9ccb904 SHA1: cf5e6691276a1458e6541eee09f3411bda1f8356 MD5sum: 1f22da148e7f5f80097880502ce08a88 Description: Test environments for learning and practising on These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing. Package: kali-linux-large Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, armitage, arpwatch, asleap, backdoor-factory, bed, beef-xss, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, cmospwd, code-oss | code, copy-router-config, cowpatty, cymothoa, darkstat, dbeaver, dc3dd, dcfldd, ddrescue, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, dradis, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, ghidra, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfindrtp, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, ollydbg, oscanner, p0f, pack, pack2, padbuster, paros, pasco, perl-cisco-copyconfig, pev, photon, polenum, protos-sip, pst-utils, rainbowcrack, rcracki-mt, recoverjpeg, redfang, reglookup, regripper, rifiuti, rifiuti2, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, safecopy, sctpscan, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqldict, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, edb-debugger, gdb, mc, tcpflow, vim-gtk3, zerofree Recommends: chromium Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-large_2024.2.1_amd64.deb Size: 13660 SHA256: 397738c97c9654e1b079ff156976ab31dd27cc3938421dee3d4a8b1fcc04f9dd SHA1: 59f5706fe6c024cd5480be3d5a1fe32ebbf91038 MD5sum: f083a20111a3e98661b60a3c803887ab Description: Kali's extended default tool selection This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those. Package: kali-linux-nethunter Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, armitage, autoconf, autossh, backdoor-factory, beef-xss, bettercap, burpsuite, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, florence, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, mitmproxy, msfpc, nethunter-utils, nishang, nmap, openssh-server, openvpn, p0f, php, pixiewps, postgresql, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.2.1_amd64.deb Size: 13168 SHA256: b2f9bb8ce8940d9d8f34cceed5109172cf18636357bfca5cc22bf84c69c64743 SHA1: a05b9f45ca0b3d1b95b3b1c1520f86b5e34a7cb1 MD5sum: 8ce28f8399c940fbf6c1154ee8bc96cc Description: Kali on NetHunter devices This metapackage depends on all the applications that a Kali Linux NetHunter system should have installed. Package: kali-linux-wsl Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-cli, kali-linux-core, dnsutils, host, locales-all, net-tools Recommends: plocate | mlocate, whois Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wsl_2024.2.1_amd64.deb Size: 12712 SHA256: 460510da7c118881fd48abd179dff928fcce77b10ce7b0ce57962db396a20584 SHA1: dfc2c94fcda2dd8d2f3ae2b0db39d50060625d3b MD5sum: d151efcaab73b3f228f673bb39be4cd2 Description: Kali on WSL This metapackage depends on all the applications that a Kali Linux Windows Subsystem for Linux system should have installed. Package: kali-menu Version: 2023.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 13380 Depends: libdpkg-perl, libfile-fcntllock-perl, pkexec, sudo, perl:any Suggests: kali-grant-root Breaks: dradis (<< 3.1.0~rc2), python-faraday (<< 3.10.0) Priority: optional Section: x11 Filename: pool/main/k/kali-menu/kali-menu_2023.4.7_all.deb Size: 8289216 SHA256: e9f69b8706ccb390609ffaa33f9ec26cab008f324f722468a7dae1b6b871ddb8 SHA1: 5a02334e0cc0cf7e7a2ee6b6ab4c97beb171e151 MD5sum: 5c31462336faf065aeaf76a1956911df Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any desktop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-root-login Version: 2019.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.4.0_all.deb Size: 6776 SHA256: 6697ec57485a568f0563e4e662cc3799157baa12a96474d3bbb45ae4d728ff25 SHA1: 8bf047aa5c09e52bacb96e327e7a1263301bfa75 MD5sum: a7be2caede2322ad93790759539573ec Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 115762 Depends: mplayer, xscreensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/kali-screensaver_2024.1.0_all.deb Size: 113127192 SHA256: 2feff20ab07fdf8a1bb022267b50d6ab7baa3d2dcc46f2347a0a84328fad3347 SHA1: 6d03a4daaec5fe22b5875bf548427487d575128c MD5sum: 8f74ca8cca67804ad6f16a2750a401c4 Description: XScreenSaver theme for Kali Linux Installing this package should configure XScreenSaver to use the Kali theme by default. Package: kali-system-cli Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-core, curl, wget, vim | vim-nox Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-cli_2024.2.1_amd64.deb Size: 12692 SHA256: 809c130caf401ee4f9b54ba006d8506fae81ffed5f0ff210b164fe31eec3ab4f SHA1: 98c5474d59a3eb2ab8619d436d1ff799ff1f0425 MD5sum: a264423166813918c15b0ef487989cb0 Description: Kali's system CLI tools This metapackage depends on the system packages that should be installed on most Kali Linux systems, as this doesn't require X11/GUI. Package: kali-system-core Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-defaults, ftp, openssh-client, openssh-server, parted, sudo, tasksel, tmux, tzdata-legacy, vim-tiny | vim | vim-nox, zsh, zsh-autosuggestions, zsh-syntax-highlighting Recommends: git, command-not-found, kali-tweaks Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-core_2024.2.1_amd64.deb Size: 12780 SHA256: 81ed7e5cf3f6c0f80206825f92aa4267d855b9bb15087cd8ae180b7f6b912dbf SHA1: d4c9d74e31da8293de116e6c7c80fad7612b7196 MD5sum: 187d792e17521a625dbf966aa5430134 Description: Kali's core packages This metapackage depends on all the packages that are installed by default on any Kali Linux system. Package: kali-system-gui Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-cli, cherrytree, gparted, rdesktop, recordmydesktop, tightvncserver, xtightvncviewer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-gui_2024.2.1_amd64.deb Size: 12708 SHA256: 791b0223fa02ada001575f1de6ff29954a26c5f56ec7ca29061f5f437570aec8 SHA1: ff501baf311bfc9dba6d91badee0fabe24bebfd1 MD5sum: 40c20ab7b4fbf9ec7715ad3472848413 Description: Kali's system GUI tools This metapackage depends on the system packages that should be installed on all Kali Linux systems with a graphical desktop environment. Package: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 230 Depends: fonts-cantarell, fonts-firacode, gtk2-engines-pixbuf, kali-themes-common (= 2024.1.6), librsvg2-common, plymouth-label, dconf-gsettings-backend | gsettings-backend Breaks: gnome-shell (>= 46~), gnome-shell (<< 45~), kali-defaults (<< 2019.4.0), kali-desktop-xfce (<< 2020.2.18), kali-menu (<< 2019.4.4) Replaces: kali-defaults (<< 2019.4.0) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes_2024.1.6_all.deb Size: 39988 SHA256: bde096e198289950929a71f64f8f6daa853c122ee19ad2bcf613399951b8b0fc SHA1: e7574c26da99c0a6fa9861df48008a4620b49a79 MD5sum: 4c911501a71cf32a9f4884286267e74b Description: Configure all desktops to use the Kali theme Installing this package should configure most desktops to use the Kali theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali theme by default. Package: kali-themes-common Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 61898 Depends: kali-wallpapers-2024 Suggests: gtk2-engines-pixbuf, kali-wallpapers-2019.4, kali-wallpapers-2020.4, kali-wallpapers-2021.4, kali-wallpapers-2022, kali-wallpapers-2023, kali-wallpapers-legacy, librsvg2-common Breaks: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-desktop-kde (<< 2021.4.1), kali-menu (<< 2021.3.2) Replaces: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-menu (<< 2021.3.2) Provides: gnome-theme-kali Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-common_2024.1.6_all.deb Size: 6987528 SHA256: ecc84c64486747eea9148edffdd650094a48aed10bcc9ac46430216d9e008452 SHA1: a609f75db75e8722c44c359cd7a54463799461b9 MD5sum: 66a8f83aba37cdaf7f0971aab294fa28 Description: Kali Themes (data files) This package contains multiple themes for kali. It includes graphical toolkit themes, icon themes, color schemes, desktop backgrounds and more. . This package only contains the actual files, it doesn't change any system setting and doesn't enable any Kali theme by default. Package: kali-themes-mobile Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 27 Depends: kali-themes (= 2024.1.6), kali-wallpapers-mobile-2023, adw-gtk3-kali, dconf-gsettings-backend | gsettings-backend Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-mobile_2024.1.6_all.deb Size: 16908 SHA256: 72237b370270b94213e0fdf7f8a84dbfcba5d3ee01456df0477c6782f6c68a85 SHA1: c210860cbe2857cbbb15f014c70c5a57526eb820 MD5sum: 331fe5e5d23df3c03cdd5e5fb530170e Description: Configure Phosh desktop to use the Kali theme Installing this package should configure Phosh desktop to use the Kali theme by default. Package: kali-themes-purple Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: kali-themes (= 2024.1.6), dconf-gsettings-backend | gsettings-backend Breaks: kali-themes (<< 2023.3.1) Replaces: kali-themes (<< 2023.3.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-purple_2024.1.6_all.deb Size: 23240 SHA256: a4a3b1f145b80235f42d960bd73f7d54654a3b859be0f4422e7b49f73486345d SHA1: a51de371d85a8f643c3a042c4058c3bced27c6f0 MD5sum: 3b636b74bc94853b3ce21e515d49c296 Description: Configure all desktops to use the Kali Purple theme Installing this package should configure most desktops to use the Kali Purple theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali Purple theme by default. Package: kali-tools-802-11 Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hashcat, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.2.1_amd64.deb Size: 12764 SHA256: ad3176328d431cc63a3507e822b42ad28d06cc4ee1aeda61c722ed29f3a3e922 SHA1: 3286c31ad04e4bbbde556f11b4c12c79a9d693e5 MD5sum: f1a61c3817f1635204dfa1ba39830ce8 Description: Kali's 802.11 attacks tools This metapackage depends on all the 802.11 attack tools that Kali Linux provides. Package: kali-tools-bluetooth Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: blue-hydra, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, crackle, redfang, spooftooph, ubertooth Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-bluetooth_2024.2.1_amd64.deb Size: 12700 SHA256: 5d7a8ae320bc52f214429d28db01a7f3ed0c02de14cbb3af70ee5e0a2d3b11ab SHA1: 6cd0ac3ddfd9a14d4947026dbcd7fb5a5f47fae9 MD5sum: 4b4e3ed7e6df41b70f6610e232f027bc Description: Kali's bluetooth attacks tools This metapackage depends on all the bluetooth attack tools that Kali Linux provides. Package: kali-tools-crypto-stego Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: aesfix, aeskeyfind, ccrypt, outguess, steghide, stegsnow Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-crypto-stego_2024.2.1_amd64.deb Size: 12696 SHA256: 0c7ae63d998828b55bb0a4effc5af25e56e301ddfd036214005bff84812660df SHA1: abba671a018450a4d2ff14bb163f3fa5c24740b7 MD5sum: 7860c3aa2cef90f24329db6a9d15b884 Description: Kali's cryptography & steganography tools This metapackage depends on all the cryptography and steganography tools that Kali Linux provides. Package: kali-tools-database Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: jsql-injection, mdbtools, oscanner, sidguesser, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, tnscmd10g Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-database_2024.2.1_amd64.deb Size: 12708 SHA256: 2c20e3fe5c98be30b71accf9392d98493585decaaf984beb23c8f75c3703b5ca SHA1: 35f40cd2c5ce32549af56464248f18cbbe82a1b1 MD5sum: ad32e5ca07ccebdcb95148b62fddd915 Description: Kali's database assessment tools menu This metapackage depends on all the database assessment tools that Kali Linux provides. Package: kali-tools-detect Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: grokevt, sentrypeer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-detect_2024.2.1_amd64.deb Size: 12680 SHA256: de4f5b991145a30838e3904826980ea114b5f8237ffec9e491529b99d35e184f SHA1: 0a1fd1b273c20da8857e6d9ea5899a8c148bb65f MD5sum: 690be929483f7917a1166660d49a1c44 Description: Kali's detect tools menu This metapackage depends on all the detection tools that Kali Linux provides. . This covers NIST CSF domain DETECT. Package: kali-tools-exploitation Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: armitage, beef-xss, exploitdb, metasploit-framework, msfpc, set, shellnoob, sqlmap, termineter Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-exploitation_2024.2.1_amd64.deb Size: 12716 SHA256: f54b56982b7cfbeaabb53424dc75c8b5340e18e9f52db9ea522455f1654b37b4 SHA1: 495a08f3b628ba64000d24bb6ba186e62e27a766 MD5sum: c343a72d7e453602d2a62779a82be047 Description: Kali's exploitation tools menu This metapackage depends on all the exploitation tools that Kali Linux provides. Package: kali-tools-forensics Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: afflib-tools, apktool, autopsy, binwalk, bulk-extractor, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, ddrescue, dumpzilla, edb-debugger, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, firmware-mod-kit, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gpart, gparted, grokevt, guymager, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, ollydbg, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, reglookup, regripper, rephrase, rifiuti, rifiuti2, rizin-cutter, rkhunter, rsakeyfind, rz-ghidra, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, xplico, yara Recommends: lime-forensics Conflicts: pdfbook Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.2.1_amd64.deb Size: 13248 SHA256: d857eee88b3fd5c3215e990fa0c427f32caa8b5f0f8807a87dff521bac27224c SHA1: 2e01432557ad4cb1d49a5424a01f8cb75684a542 MD5sum: c29a3a74bbb8fb2a2d0f511e4116a57e Description: Kali's forensic tools menu This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-tools-fuzzing Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: afl++, sfuzz, spike, wfuzz Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.2.1_amd64.deb Size: 12660 SHA256: b29a5848c5e7956a19d25d7049206a65bb64bab648ba9a83c99b005b4bab7b22 SHA1: eda93005e13741cd5ea0469ea0a0786cbb47fff7 MD5sum: d6da1917df5f8693ed8fe50ac8ce06d2 Description: Kali's fuzzing attacks tools This metapackage depends on all the fuzzing attack tools that Kali Linux provides. Package: kali-tools-gpu Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: oclgausscrack, truecrack Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-gpu_2024.2.1_amd64.deb Size: 12660 SHA256: add6cb2fe52a5727454ac2467f2769d3935135e487bf25cc7cbb6634f04f659e SHA1: d63ffea403971e89f70a4f9941f3577a0f0f6ddd MD5sum: f2955fd28a28b9e6b11e83e5f3e25fbf Description: Kali's GPU tools This metapackage depends on all the Graphics Processing Unit tools that Kali Linux provides. Package: kali-tools-hardware Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: binwalk, cutecom, flashrom, minicom, openocd, qemu-system-x86, qemu-user, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-hardware_2024.2.1_amd64.deb Size: 12700 SHA256: d643512c822fc4d298e7912402c6f8cb6305641245bf1c96cb5808a41a442f2f SHA1: 2aadf57ed643d570adfaa5015b2dd355555e9620 MD5sum: a278cc7ed8747f220da2e1d452699d34 Description: Kali's hardware attacks tools This metapackage depends on all the hardware attack tools that Kali Linux provides. Package: kali-tools-identify Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: amass, assetfinder, cisco-auditing-tool, defectdojo, exploitdb, hb-honeypot, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-identify_2024.2.1_amd64.deb Size: 12808 SHA256: d5b1b0a4e21bc6a67496312838005be9d8d1540c15c7292aa57716113541b0d5 SHA1: 724cc87fbf015e27c88561b9420dc81f4a8775f3 MD5sum: 3804252e4dbc696afc26a6e2e15e1b76 Description: Kali's identify tools menu This metapackage depends on all the identification tools that Kali Linux provides. . This covers NIST CSF domain IDENTIFY. Package: kali-tools-information-gathering Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, sslyze, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.2.1_amd64.deb Size: 12964 SHA256: bd59472bea1f75115702f942fca2ae6190f29af229645fb39977680179aadc69 SHA1: ddc9e71945847e06e57cfbad8955261e68f1e7d4 MD5sum: c4aa7c14ebc09733703a5862a1ddad00 Description: Kali's information gathering menu This metapackage depends on all the information gathering tools for Open-Source INTelligence that Kali Linux provides. Package: kali-tools-passwords Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, cmospwd, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rainbowcrack, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, sqldict, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.2.1_amd64.deb Size: 12940 SHA256: 5b03e86d4ae025ba612d7c2edfec9481db04064e40433e8a92ce7bcba36d2a43 SHA1: a4ad55619b8949b53ed31df1e034d490fd2ebee0 MD5sum: 2fefc536b84484e81cead7544b0c5117 Description: Kali's password cracking tools menu This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-tools-post-exploitation Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: backdoor-factory, cymothoa, dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, shellter, sslh, stunnel4, udptunnel, veil, webacoo, weevely Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.2.1_amd64.deb Size: 12800 SHA256: fcd13a9ad7f2f419e32f5951a09836ee8944be2c3ae83e6bc48a5d4cb64c624f SHA1: 787acc197d885a4eb5edaf32d9232120418010e8 MD5sum: 2c8571b3832a4b362cb6086529f5e430 Description: Kali's post exploitation tools menu This metapackage depends on all the post exploitation tools that Kali Linux provides. Package: kali-tools-protect Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-protect_2024.2.1_amd64.deb Size: 12716 SHA256: a7ef7825b5ff3d397cce02429dd81a1ed78d1dcd72773f1bc34261df3fa49096 SHA1: d89de69e18d110af2f7c17debd189171ba886277 MD5sum: e6e29834de41c814f51736e301d38898 Description: Kali's protect tools menu This metapackage depends on all the protection tools that Kali Linux provides. . This covers NIST CSF domain PROTECT. Package: kali-tools-recover Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: ddrescue, ext3grep, extundelete, myrescue, recoverdm, recoverjpeg, scrounge-ntfs, undbx Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-recover_2024.2.1_amd64.deb Size: 12716 SHA256: b4cfd0bef1161997bec0e3e09069d42531d8ed190066fabd385201a9f9b390c2 SHA1: 470bef705ef590d3d2f1ba7d73ceeb8ad35e968d MD5sum: 0c42c938e1a1e9a3b8adc7e69d6e2701 Description: Kali's recover tools menu This metapackage depends on all the recovery tools that Kali Linux provides. . This covers NIST CSF domain RECOVER. Package: kali-tools-reporting Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: cutycapt, dradis, eyewitness, faraday, maltego, metagoofil, pipal, recordmydesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reporting_2024.2.1_amd64.deb Size: 12704 SHA256: 221c90d744f39b6615c68c13174d8423917665ac19ca88f1b3d4ee803e68e5a3 SHA1: 15e57794eb30496ab9741a033fc22a7e344fe650 MD5sum: 192e2eb4d41868de6e1c699decb9b584 Description: Kali's reporting tools menu This metapackage depends on all the reporting tools that Kali Linux provides. Package: kali-tools-respond Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-forensics, ewf-tools, ghidra, guymager, hashrat, impacket-scripts, netsniff-ng Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-respond_2024.2.1_amd64.deb Size: 12732 SHA256: c8c50754c881ea9c106e584fcea76f19a5d7ab1504e153316793052424552752 SHA1: 52f1ea710692e1df6ac1f5dd3dbf20f5a181fa2c MD5sum: 3d20f3cb087cec0430e827e733ad8289 Description: Kali's respond tools menu This metapackage depends on all the response tools that Kali Linux provides. . This covers NIST CSF domain RESPOND. Package: kali-tools-reverse-engineering Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: apktool, bytecode-viewer, clang, dex2jar, edb-debugger, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.2.1_amd64.deb Size: 12792 SHA256: 1568bb9126a7444d487f9a7d4dc48ef7d826e2c8582cbb4046d6eb1335a14a33 SHA1: 3e695b5169c127a99169a9abb98531940f201675 MD5sum: 27e4a31a49b2d0e4f89ddb4c373aa5c3 Description: Kali's reverse engineering menu This metapackage depends on all the reverse engineering tools that Kali Linux provides. . Useful for doing exploit development. Package: kali-tools-rfid Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: gnuradio, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, proxmark3, rfdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-rfid_2024.2.1_amd64.deb Size: 12696 SHA256: 298cab0f1b9ba26a766a0df5a3ce3fb7cb54aef7de428950a9cb018b4089b48c SHA1: 361be11f776136b0d21a1247d72d7c9199dc6e72 MD5sum: fcd6572a8253abcb5a7ba47ac7bdb248 Description: Kali's RFID tools This metapackage depends on all the Radio Frequency IDentification tools that Kali Linux provides. Package: kali-tools-sdr Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: chirp, gnuradio, gqrx-sdr, gr-air-modes, gr-iqbal, gr-osmosdr, hackrf, inspectrum, kalibrate-rtl, multimon-ng, uhd-host, uhd-images Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sdr_2024.2.1_amd64.deb Size: 12720 SHA256: 481b58c1cb8ddb7e6a49284620f091aa880e88fe79199c3a9126d4421fdfa912 SHA1: 816a0940a360e429d20d62b6d05a1d319b19f618 MD5sum: 2500f5fda98ca8d463ad23eca6863f63 Description: Kali's SDR tools This metapackage depends on all the Software Defined Radio tools that Kali Linux provides. Package: kali-tools-sniffing-spoofing Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, mitmproxy, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.2.1_amd64.deb Size: 12848 SHA256: ec615390b6f42c5ca1b60009e538aea76a5454560d3ce6b47053b6ea7557e4b3 SHA1: 9a589e528a7132fad128426ebb6e2d623dbcd17d MD5sum: fa9e5907dcaa1ecd9df383d9a1a6992f Description: Kali's sniffing & spoofing tools menu This metapackage depends on all the sniffing and spoofing tools that Kali Linux provides. Package: kali-tools-social-engineering Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: backdoor-factory, beef-xss, maltego, msfpc, set, veil Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-social-engineering_2024.2.1_amd64.deb Size: 12740 SHA256: 614123cb4c3aeab8b1def69940a88fdf10077fb10d4fe9f8fa459f06a3a3c4cd SHA1: 0910515d3ed3dcfc43a25c4746b415988c03a9d0 MD5sum: 304464ebfb570906c98c395c821a6f00 Description: Kali's social engineering tools menu This metapackage depends on all the social engineering tools that Kali Linux provides. . This also covers phishing and client-side attacks. Package: kali-tools-top10 Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: aircrack-ng, burpsuite, crackmapexec, hydra, john, metasploit-framework, nmap, responder, sqlmap, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-top10_2024.2.1_amd64.deb Size: 12716 SHA256: 5dbc5870b6206bc36140f6739b6c7be9bebe6cbd65ab25834ad8c26f517fa00c SHA1: dc254934e53e2703d887b213a6373dae77cca826 MD5sum: 158e83dae6c5f0bf7bc7fa43269892b0 Description: Kali's top 10 tools This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-tools-voip Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: enumiax, iaxflood, inviteflood, libfindrtp, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-voip_2024.2.1_amd64.deb Size: 12752 SHA256: a5950e7ae2bc809108de42c89413de48353c7c66d13946636e469a731d1fc81e SHA1: 760f0bfb2898dbbed5028ef0ec518ce6b69c289f MD5sum: a846126c404508c747a752d4ae8fb0b1 Description: Kali's VoIP tools This metapackage depends on all the Voice over IP tools that Kali Linux provides. Package: kali-tools-vulnerability Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, copy-router-config, dhcpig, enumiax, gvm, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.2.1_amd64.deb Size: 12888 SHA256: 3ac2d5626cb0edd37f13728a6a8a5678207db3e1b1e60917265277508e4c0744 SHA1: 6a49d5a2fcc4b1cec3ef86ef3dd725cf8756c1ae MD5sum: d03225dbba81520ca2d5887dd0b93db2 Description: Kali's vulnerability analysis menu This metapackage depends on all the vulnerability analysis tools that Kali Linux provides. Package: kali-tools-web Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: apache-users, apache2, beef-xss, burpsuite, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, eyewitness, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httprint, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, mitmproxy, ncrack, nikto, nishang, nmap, oscanner, owasp-mantra-ff, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, sslyze, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, watobo, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-web_2024.2.1_amd64.deb Size: 13084 SHA256: f03d7f7bab4643749c58011df33357db20a71b45fabeb5ec254f916bbbb1b7ca SHA1: ed201e78917e9a26cf0229a238b3e5f6cd4af57e MD5sum: 5d3837b5ee099439e6c9c898cda5f392 Description: Kali's webapp assessment tools menu This metapackage depends on all the wep application analysis tools that Kali Linux provides. Package: kali-tools-windows-resources Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: dbd, dnschef, heartleech, hyperion, mimikatz, ncat-w32, ollydbg, powercat, regripper, sbd, secure-socket-funneling-windows-binaries, shellter, tftpd32, wce, windows-binaries, windows-privesc-check Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-windows-resources_2024.2.1_amd64.deb Size: 12764 SHA256: b324d550f8522840c701edd4c4d51f822977634f28468a03e03d670c4b2340e1 SHA1: dd7035315d73493a9366cf39b8daf62a3daf785e MD5sum: a1c473afeca752d23b91f7c6b20063c6 Description: Kali's Windows resources This metapackage depends on all the Windows resources that Kali Linux provides. Package: kali-tools-wireless Source: kali-meta Version: 2024.2.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-802-11, kali-tools-bluetooth, kali-tools-rfid, kali-tools-sdr, rfcat, rfkill, sakis3g, spectools, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-wireless_2024.2.1_amd64.deb Size: 12728 SHA256: 0639a314435ccb9cb4f98891b876a8eae61568d80d97c8d04cf44416f0e84a36 SHA1: ea8865b6e0ab4de0e9b68acb0960b5e903f24424 MD5sum: e942654ad96ce3f1d88e51cff9ec38fe Description: Kali's wireless tools menu This metapackage depends on all the wireless tools that Kali Linux provides. . Wireless covers 802.11, Bluetooth, RFID & SDR. Package: kali-tweaks Version: 2023.3.2 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: kali-defaults (>= 2023.3.0), python3-newt, python3:any Homepage: https://gitlab.com/kalilinux/packages/kali-tweaks Priority: optional Section: utils Filename: pool/main/k/kali-tweaks/kali-tweaks_2023.3.2_all.deb Size: 31004 SHA256: 364e150425a464973684fa231e926b43fb47549be48fddc1fc1c6737fb34318b SHA1: 329ab703b75830afcda174c3750937fe9431fc51 MD5sum: 851bb02f8ed9febf450081de720f6549 Description: tool to adjust advanced configuration settings for Kali Linux This package provides tweaks for Kali Linux. . This include things like: * Shell configuration * APT mirrors configuration * Kali Linux metapackages installation and removal * Hardening of the system * Additional configuration for virtualized environments * Kernel settings Package: kali-undercover Version: 2023.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19510 Depends: python3:any, fonts-liberation, gir1.2-glib-2.0, libnotify-bin, mousepad, procps, psmisc, xdotool, xfce4, xfce4-datetime-plugin, xfce4-power-manager-plugins, xfce4-pulseaudio-plugin, xfce4-whiskermenu-plugin Suggests: gtk2-engines-murrine Priority: optional Section: misc Filename: pool/main/k/kali-undercover/kali-undercover_2023.4.1_all.deb Size: 7750516 SHA256: 38499af43fef2ffb52a7c8bc9fd6beafc2e1da435a812fd88b3d6b5aa6bfb246 SHA1: 1570503ea08e04ccb2e39d833257fcc65c218599 MD5sum: 4413b4ee55a48e3993597dd9ef718c26 Description: Kali Undercover Mode Run “kali-undercover” and you will instantly switch your Xfce desktop into a Windows 10 desktop that will no longer draw attention to your activities. . Run it a second time to escape the cover mode and get back your original desktop settings. Package: kali-wallpapers-2019.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 26229 Breaks: kali-themes-common (<< 2020.4.4) Replaces: kali-themes-common (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2019.4_2024.1.1_all.deb Size: 26532712 SHA256: c1d1847d83915568777b129bfb2cc8c602d8708396e9a5d7904c33aea3abcb76 SHA1: bc420ab71a259223cbc512277771ab76ecfa686f MD5sum: e11a9a4d51c34253dd2df9160c93dbfd Description: Default wallpapers for Kali Linux 2019.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2019.4 and 2020.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2020.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 35621 Breaks: kali-themes-common (<< 2022.1.0) Replaces: kali-themes-common (<< 2022.1.0) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2020.4_2024.1.1_all.deb Size: 35453564 SHA256: bf00331d4c8c8fe381c972a2a4018da1d29d42c61d4e2feffc68b593df4fd692 SHA1: a146d4e85467c0aa24ddbb72688b39c26dd59a88 MD5sum: 0e86f41fb11b93c20b30178fb0960f5f Description: Default wallpapers for Kali Linux 2020.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2020.4 and 2021.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2021.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2022 Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2021.4_2024.1.1_all.deb Size: 4716 SHA256: f95470ae9dde67f3f44370eecc499e1a72797fd06c93802a970015f0e3f1b993 SHA1: f13128cc896519565b4b3352fc331c257ab38868 MD5sum: b7597af4aeec5e1fd4df01e1c532aaf3 Description: Transitional package to install kali-wallpapers-2022 The package has been renamed kali-wallpapers-2022. . This dummy package can be safely removed once kali-wallpapers-2022 is installed on the system. Package: kali-wallpapers-2022 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12890 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2022_2024.1.1_all.deb Size: 12661332 SHA256: 9a47786d8c84da736bae04c939717b3a1b8ca380438ce6fa0da28b008a49fd92 SHA1: 29aab11a30c153697873671a4ba3eebaaebf3ba8 MD5sum: 303a6bbf1c005ce92ec3083aa7758390 Description: Default wallpapers for Kali Linux 2022 and newer This package contains multiple wallpapers for Kali Linux 2022 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9259 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2023_2024.1.1_all.deb Size: 9202468 SHA256: e231b82f4b9b8d0f43bba193809db7b8912c1f3acebb5418160ff9fccf0b99f2 SHA1: 5f7d370bdccba33afd2dd1caf2e4c7de52938cb7 MD5sum: 5899e4ef9bcd569093627fbdfc153dd7 Description: Default wallpapers for Kali Linux 2023 and newer This package contains multiple wallpapers for Kali Linux 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2024 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9893 Breaks: kali-wallpapers-2023 (<< 2024.1.0~) Replaces: kali-wallpapers-2023 (<< 2024.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2024_2024.1.1_all.deb Size: 9215888 SHA256: daf6db4e93c81f09015edc5a8629bcb17be913ba6d4886794bbce10ec7794e6d SHA1: bd3b5925a87c15fa518c737fee3239b64864baaa MD5sum: faba5ae813997db92b39ea9ae3fde800 Description: Default wallpapers for Kali Linux 2024 and newer This package contains multiple wallpapers for Kali Linux 2024 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-all Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2024, kali-wallpapers-2023, kali-wallpapers-2022, kali-wallpapers-2020.4, kali-wallpapers-2019.4, kali-wallpapers-legacy Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-all_2024.1.1_all.deb Size: 4704 SHA256: 10c953b3921886f19f8911ca22b6cc70cac35a9649118489acc7020c68b70558 SHA1: 386d74741a17ab3e1c3b8abca861f3f674db9c0f MD5sum: f8d462f8475e6e50c239806f7ee21374 Description: All wallpapers for Kali Linux This metapackage depends on all kali-wallpapers-* packages, providing all the wallpapers used for BackTrack & Kali Linux Package: kali-wallpapers-legacy Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 142252 Breaks: kali-legacy-wallpapers (<< 2020.4.4) Replaces: kali-legacy-wallpapers (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-legacy_2024.1.1_all.deb Size: 132659136 SHA256: d75ec9267ed303a8a17a0953fdfee1f0e0d346ba894a2e2fe7be1d79d1112da4 SHA1: 83ef9e08744174b50394992e394996539998064f MD5sum: b73a050e1e130df91d7c2c909adf376e Description: Wallpapers used over the years Wallpapers and resources used over the years for BackTrack & Kali Linux, used for nostalgic cosmetic value Package: kali-wallpapers-mobile-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 20906 Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-mobile-2023_2024.1.1_all.deb Size: 21293108 SHA256: 85354fc1baa1000b6c60f213032214a07f7d0ad179dabd02c9ffa8d537c6ab31 SHA1: 2e3b750ffbd29395ccb409dddaade94b9174a01b MD5sum: 407bbd246d88793c08ef2f84654a3689 Description: Default wallpapers for Kali Linux Mobile 2023 and newer This package contains multiple wallpapers for Kali Linux Mobile 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-win-kex Version: 3.1.1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 115651 Depends: tigervnc-standalone-server, xrdp, dbus-x11 Recommends: kali-desktop-xfce, pulseaudio, pulseaudio-module-xrdp Homepage: https://gitlab.com/kalilinux/packages/kali-win-kex Priority: optional Section: misc Filename: pool/main/k/kali-win-kex/kali-win-kex_3.1.1_amd64.deb Size: 49755268 SHA256: 8375ff8014e3d8a0cf4692abf53771a8d145453cf0d18ce3bad9f602dabf693f SHA1: 2b16109d8a8d0ef5ed7e1ee281086fa74f4927af MD5sum: 2e313a4a289dfb19f23c76f1a1481363 Description: Kali Win-Kex Package This package implements a VNC server and client configuration to launch a Kali GUI desktop in WSL2. Package: kalibrate-rtl Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.34), libfftw3-double3 (>= 3.3.10), libgcc-s1 (>= 4.0), librtlsdr2 (>= 2.0.1), libstdc++6 (>= 5.2), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0kali2+b1_amd64.deb Size: 22480 SHA256: 52cab82de68f7f82654b90c2211051d6997a3ca06c8255b2a17842e5a8508f68 SHA1: 5705d08a53ad0adc851976e80b8e64d2e23b1866 MD5sum: 49dec687e102cada58bc88945176d077 Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 77 Depends: kalibrate-rtl (= 0.4.1+git20191125-0kali2+b1) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0kali2+b1_amd64.deb Size: 59016 SHA256: cd0df31b13e1c5b9a33ddfcec161ace7a3b92511eb1e7844d0886f369be051e4 SHA1: bc32becc2851cb24e8f599dc74b4242f0757295d MD5sum: dca2fb7908df7563338f10374518530f Description: debug symbols for kalibrate-rtl Build-Ids: c80cc1799f342fc6178dcdcf3572c9f57c4d1487 Package: kerberoast Version: 0.0~git20221231.cc5aa6e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0.0~git20221231.cc5aa6e-0kali1_all.deb Size: 17692 SHA256: 123acd060b88ca2609c959c26cdddc99be3dccf1133deebbd38f658c7c1c0d9e SHA1: 5df3d13866e35f3cb3b09d2a621be55233a4f41b MD5sum: d88dae19a47605fbb6b368e81f813714 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 23 Depends: kismet-capture-hak5-wifi-coconut, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2023.07.R1-0kali4_amd64.deb Size: 7424 SHA256: 677cbbe7cf4fb71f00299115247125c7b5f84ca9d56ed6c56c2e4ae3790b1b2b SHA1: 0a794a52b41ea9260a6e6f5115c1c999a0c9cab6 MD5sum: dbb94fd89c596a243c8d2de8a6240b83 Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Nick Andrik Package: kismet-capture-common Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2023.07.R1-0kali4_all.deb Size: 13284 SHA256: b2752acfd91f0fc9601e581538ce1cf0492e8b7b9087f3ac2133d9824e8ee35b SHA1: 9696077869476dab31e9b5cade9cc58bbd43ed44 MD5sum: 0fc7fc5c0e40f6d3739e9093eafd6b76 Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 296 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut_2023.07.R1-0kali4_amd64.deb Size: 89056 SHA256: 5f692f99fbc24ee9824bbca7fdf1a044d7ccab7a303801967ae30699e785b24e SHA1: cb7ccb83dae00e57f824fbe7c435ff848d6d6f7b MD5sum: aac557d756daf050240abbaf157df3a8 Description: Kismet capture helper for WiFi Coconut Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Hak5 WiFi Coconut capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 363 Depends: kismet-capture-hak5-wifi-coconut (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 318436 SHA256: 60980e8bc5b3eb85dfeb9185b9e2a6094ef1739159e075256909be484bf6edb4 SHA1: 2fbd0702c2e2974f9b587d8e37bb3f2a1d53c010 MD5sum: 863bf759d3ac62563efb263571110d56 Description: debug symbols for kismet-capture-hak5-wifi-coconut Build-Ids: 46797975c9676cebe9e08fad4056d36e6caa3737 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 180 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2023.07.R1-0kali4_amd64.deb Size: 49428 SHA256: 94747e93fe6943026046dab4efdb234f199d53322b815df2215c1d0832b97a2c SHA1: 3d1b5dd3dc83851a9c82ac6a64b1bbd7924b7940 MD5sum: 51a6c2dc9b613c4df98f42cae0aa8b50 Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 165 Depends: kismet-capture-linux-bluetooth (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 123676 SHA256: 33f39ff99bc57054945f6b1bc8818e049f455b6502a3ae08893a03d84d0bd32e SHA1: 3220832f29e9b0368bd7687d8efbde64313a5f5e MD5sum: fe4346e7d4dee2ea6bb9076b1db19813 Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: 4918c09faafb259fcae52dd6af3fa6253e0cb231 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 249 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libglib2.0-0 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.2.0), libpcap0.8 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2023.07.R1-0kali4_amd64.deb Size: 70900 SHA256: e14a80cef6681ca7d002049507795ac7757713653605b35e842795949654f1e1 SHA1: 2e12040416bf8a7543ef4d111f89b66282a67a4d MD5sum: bda1ad31c9ae31e1b67a3aee58f44b92 Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 231 Depends: kismet-capture-linux-wifi (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 188680 SHA256: 7d340d8d99124549749cb2f0b051a89668bc4267c11b794d826f907d8c57a995 SHA1: 01a8b42cab24798f40a01e29e32e7c8935980706 MD5sum: 9f5c4391552e8f6acca972d641e7dd80 Description: debug symbols for kismet-capture-linux-wifi Build-Ids: 50a91141e24dd5b49c4371e263a2e2cadbff167b Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822 Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2023.07.R1-0kali4_amd64.deb Size: 46128 SHA256: 3da1c65ced91e82135d5feca8cbba321f6ed6524cabb3373539fc6d30b4caee1 SHA1: b62c7fcaaf2c7c6610d5ef2d817f15cb115b8372 MD5sum: 1848602d88fa80a237395290e254407d Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 152 Depends: kismet-capture-nrf-51822 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 111420 SHA256: f8801fdc70d55bd522cfcd91c5060ac78d733ad035666e3b0165a4d718f42fe2 SHA1: b1affa1239ddcf637fb5b59a78d0d7b3af435657 MD5sum: bcc1698226f89d6d75e62222f166c43f Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: d6293f9cd985b3b9615cad9fafcd1314f43dc58d Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840 Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2023.07.R1-0kali4_amd64.deb Size: 46540 SHA256: 8c761c9a4876bb95f9503b0f2f3cb5bfbe7073df2b241ca9852fcc41dab6e453 SHA1: c71157e7e213215cff0f96c3f71024ccf1e81cb0 MD5sum: 421877f39dac88f797fd682f6cd40575 Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 154 Depends: kismet-capture-nrf-52840 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 113308 SHA256: 851e3915aa3864dca1e045174ae939a977c7874657ec9e77698ff338f92f7e4a SHA1: db4a711bcf7390e8bdc1ec1bdcdad07bb862f234 MD5sum: def3f3ffa5cb0d8b5e2c6387def6b966 Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: 3779a23fd125b502cddb1dfe2d96339d78171404 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2023.07.R1-0kali4_amd64.deb Size: 47164 SHA256: b96d3eeb6789e928f68b60c84a342d7c331ac33ab3f42f590f0c5e7645ae9087 SHA1: 812e33fc738caad2c8d3d930e25f8fcf0a2528ad MD5sum: 61a4e6385877760692be6cecbbaf4ab2 Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 156 Depends: kismet-capture-nrf-mousejack (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 115232 SHA256: 0ea9e9dd784fd03ecf9bf35b09168f9b8bc8389b32746a0313e32312a0e56cae SHA1: c878828626e132c9d3ff3bb11c83aac56b02a8fa MD5sum: 9b5a0db71c38d7bd89c979d695532403 Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: e96672da8a9bf490997a08052b27625be917ac61 Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2023.07.R1-0kali4_amd64.deb Size: 47900 SHA256: 81d233f86837999860ab415c0644e1657083e0123fb566363c2f86df9b1570ee SHA1: 469bdb24e6f86185d8e2114f6fcb578a4fc7df2a MD5sum: 4599fa2634670e7f043abe5719e47ce5 Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 158 Depends: kismet-capture-nxp-kw41z (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 117100 SHA256: abd96c325c3161e41a97755af890cabd0299964b02dc6f9e9fb41f1bbaf1f0a1 SHA1: 8b23d1a7dbfd5a2fd9397f0dd53385cdeea3a354 MD5sum: 9d2f747f7ed76ac1aa9a4f04f1ce288d Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: 062c58d7ee2a70a4a23c7fe16fff070a344191af Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2023.07.R1-0kali4_amd64.deb Size: 47112 SHA256: 50aba294482fd5badae4031360832eeac07572ff86a4dc5b04c4a544e14b0895 SHA1: 850bf3bb960a9812d92fd26d945e222a77244c1b MD5sum: 5f51d3cbfaf40dea15f7ec18e466b17b Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 156 Depends: kismet-capture-rz-killerbee (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 114660 SHA256: 5954b485a106c6332d4a496e1bd7f50e7d77321c6a5dd1a0d0b48f410f3d80f6 SHA1: 9420da6a99f5cedba5297eb4e9147bab8ee09059 MD5sum: 41bded94b02ceffed384ce2e5f8ac3c0 Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: 7dc0f3828565a49ccfe77e71f229329a30cb41cf Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2023.07.R1-0kali4_amd64.deb Size: 47944 SHA256: 5702a6d66e2ea6fa97bc2e31192e4e7753160d715ff0634238d8a9da6fd0534e SHA1: 9d14e4a371381550adbc42fd6bc878408eb3edd7 MD5sum: 33260c82540dfe61198d6333f8f5a77a Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-ti-cc-2531 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 116188 SHA256: ae1e8ab630ee317c11b7e3b7ea5ca28660876e040ed6e12e9ccbbb4005245208 SHA1: 27c2813bff8c7b3f526832a4387806cf57429724 MD5sum: bc905eaa2b4f872aadeae358de2fb7bc Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: 882dd098bc2400df70465723a5cfee9b3d52c493 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 176 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2023.07.R1-0kali4_amd64.deb Size: 48152 SHA256: c166c14b0ed9e2141910226eaf1721a3c9f6b45061f409b83a3e613726723b01 SHA1: 0159051b0b335174a3636514bcafbde18e87f743 MD5sum: e13c8cbc64db996d65140fc423a5cc47 Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-ti-cc-2540 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 115800 SHA256: 8f461cb11dc1efd6fd7937968566dd12aa1b9cf267d63e39ea79d774c9cceeda SHA1: 8976446d3922ec73fafb5254bb703635bce3a115 MD5sum: 9f62d12c69e7588d8e7eeb60e57a3b15 Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: 9c7d9b000bd028ed582659a9dcedceae26f25aed Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 172 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2023.07.R1-0kali4_amd64.deb Size: 46720 SHA256: 8c8f7dceb1fe91836dc50260424974714011aa1b8fd3473467326131342fa791 SHA1: 2994c3eb2f6a001a894867de860b55d93697fd67 MD5sum: 5f72c4c0b763f9d21bdad4d9da697d1f Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 154 Depends: kismet-capture-ubertooth-one (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 113036 SHA256: b6e2b83d70bbb6e8cfc1577b164fbab81b055ede27ef52f6a34c3da59b8cea55 SHA1: 3b6ade431d5adc1e7fb9baae028a527de392a0db MD5sum: f07ae9fd1e4e5af9560085fae096f025 Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: df44b5a772d16923dd6a3ac6244f061cc83fbbbe Original-Maintainer: Nick Andrik Package: kismet-core Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 23146 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libgcc-s1 (>= 4.2), libpcap0.8 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libprotobuf-c1 (>= 1.0.1), libprotobuf32 (>= 3.21.12), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), libwebsockets19 (>= 2.4.1), zlib1g (>= 1:1.1.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2023.07.R1-0kali4_amd64.deb Size: 10506736 SHA256: f515e0cc5bb917a1a71457eac70a9ac8fa69b144ce755f61868e330b3737afea SHA1: e57c7b88242bd46fae0963cf493ff2755a0b8f94 MD5sum: 8d4bdb1c044707bfb00a22068dee12e6 Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Nick Andrik Package: kismet-core-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 156419 Depends: kismet-core (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 156384132 SHA256: bd34074dc167e0555383f81f7c66b648088337d1c7248dd7e3ad7086651df278 SHA1: 127abe23eb64b7aee82b6f6b834461d594ea032e MD5sum: c65decdeda96016fba7aabd4c21f4450 Description: debug symbols for kismet-core Build-Ids: 35978353eb1472f4078819e40c2d1e105ee37b9c 84a78035ae5238bfe44afe6133a05e7d4dc0787e f336b954a1b806af91cd9cda523111352969af74 Original-Maintainer: Nick Andrik Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0kali2_all.deb Size: 152016 SHA256: dce39afe444220e77ca95670b57648c76c1a418f0360896c6e886154f5817be9 SHA1: c9cce578b12c9f61f6f1d2035deefb4596ee6b83 MD5sum: 71e2c87dd1a8241d55692d5c7e387cc6 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2722 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libpcap0.8 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2023.07.R1-0kali4_amd64.deb Size: 465788 SHA256: 6336b7f282c124dded5668b4a6ac874dfc910ef734b460c1d1631ad206ecf6cb SHA1: d80bda92818d32e769cc9b18ae02ca603bd7f4c6 MD5sum: 12cae11f512ba81aabd5e2a2212a7ebc Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Nick Andrik Package: kismet-logtools-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9756 Depends: kismet-logtools (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 9450620 SHA256: 9c122bfcf2f95e6941f2005cee44d4389a5dd1c274582781703c5552af6af0e3 SHA1: 46947128d020221feeb56b7dc90290db49ab9603 MD5sum: fa9558d15c6c01bdc87130b623aa3929 Description: debug symbols for kismet-logtools Build-Ids: 146da16ca0904b11105e2500777c7c30f06c1854 3c79f14d53e3b65d266bf3a0ace278cd361c85fd 4599741d23ca4438fbb9b001f00e90bb70cd19ac 467149912a01aa05d02bc33e021e5e7c7d9b9a3a 724d039918cfde4b1d83cddc25bb7efd274f338f 9734d66c0abb759ff8363c9eb546096402959620 a0283024e5bb23ff141cc722279fa815c2ecf893 dbc441517aac894ad7ff0c3cf08e32d49d09a015 Original-Maintainer: Nick Andrik Package: kismet-plugins Source: kismet Version: 2023.07.R1-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 373 Depends: kismet (= 2023.07.R1-0kali4), python3-kismetexternal, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2023.07.R1-0kali4_amd64.deb Size: 106288 SHA256: c1233ade41f39202e571aadaa58719fa67bce03c7475c7b2ac0ff5ca6340019d SHA1: 40b2146afb405e2d2f46df8b63878877c0d0976e MD5sum: 96bdd5fd03dc57a663fd94c9f63a663a Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Nick Andrik Package: kismet-plugins-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2347 Depends: kismet-plugins (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2023.07.R1-0kali4_amd64.deb Size: 2322068 SHA256: ea985e6ed60e6926eab12691ea5812dc5cedeabdcb2811d52de42901d572a855 SHA1: bd8572b52b1231ecb659b2b79bfca396d40b8268 MD5sum: e722737021226e8132c3c190b428f7ce Description: debug symbols for kismet-plugins Build-Ids: c9ad64eee02697a3ceb39c903e87bfa80c5190f0 d5c6fc7cb817b4a0e9696bbd7dabaa543fdcaf83 Original-Maintainer: Nick Andrik Package: koadic Version: 0~git20210412-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0kali4_all.deb Size: 3782056 SHA256: 3a51e84028007c88ee6f5b778ec8384c2a14030cc08ebc4cd62f2b6a7badc5fe SHA1: 5277c6b53baf9cb4288233821a1e13b2a6e9ab33 MD5sum: 2bdec7fef122c7dfad9f144747567191 Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: kubernetes-helm Version: 3.14.1+ds1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 49480 Suggests: kubernetes-client Homepage: https://github.com/helm/helm Priority: optional Section: misc Filename: pool/main/k/kubernetes-helm/kubernetes-helm_3.14.1+ds1-0kali1_amd64.deb Size: 10815456 SHA256: ac47be88a3e305298b95d683e58bcc62a169d94b9888763694061034889ac629 SHA1: ba4932f38954cb00f3abbb754a5eeba155231051 MD5sum: 2e7756648dc8eb3d4518f5d167127f55 Description: tool for managing Charts (helm) This package contains a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. . Use Helm to: * Find and use popular software packaged as Helm Charts to run in Kubernetes * Share your own applications as Helm Charts * Create reproducible builds of your Kubernetes applications * Intelligently manage your Kubernetes manifest files Package: kustomize Version: 5.3.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19457 Depends: libc6 (>= 2.34) Homepage: https://github.com/kubernetes-sigs/kustomize Priority: optional Section: golang Filename: pool/main/k/kustomize/kustomize_5.3.0-0kali1_amd64.deb Size: 5898708 SHA256: a45cccc85d0c372cf5294bc14d49a530aeefbcebaf3fc338a11a1c5a21c8e388 SHA1: f5ddb068492c0c43745d92304a8252136e5d3489 MD5sum: d99e6a1af303da253ba122ecdd473025 Description: Customization of kubernetes YAML configurations (program) kustomize lets you customize raw, template-free YAML files for multiple purposes, leaving the original YAML untouched and usable as is. . kustomize targets kubernetes; it understands and can patch kubernetes style API objects. It's like make in that what it does is declared in a file, and it's like sed (https://www.gnu.org/software/sed), in that it emits edited text. Package: kustomize-dbgsym Source: kustomize Version: 5.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8216 Depends: kustomize (= 5.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/k/kustomize/kustomize-dbgsym_5.3.0-0kali1_amd64.deb Size: 5596112 SHA256: 7ab3f3a6b39e21166e87fe154b1f9be5d4ad77b5b0060f823a9c9dac0c3e30e9 SHA1: 3fedbcc9c11b38b92135482251d8b4106cb9d887 MD5sum: fdc57158b74e349e4d5c06939797548d Description: debug symbols for kustomize Build-Ids: 5fa8ba54729f75422a4707dc19608dfeb10a334c Package: kwin-style-kali Version: 2022.2.0 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 359 Depends: libc6 (>= 2.14), libgcc-s1 (>= 3.0), libkdecorations2-5v5 (>= 4:5.24.2~), libkf5configcore5 (>= 5.61.0), libkf5configgui5 (>= 4.97.0), libkf5configwidgets5 (>= 5.86~), libkf5coreaddons5 (>= 5.86~), libkf5guiaddons5 (>= 5.86~), libkf5i18n5 (>= 5.86~), libkf5iconthemes5 (>= 5.86~), libkf5widgetsaddons5 (>= 4.96.0), libkf5windowsystem5 (>= 5.86~), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.0.2), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5widgets5 (>= 5.0.2), libqt5x11extras5 (>= 5.15.0~), libstdc++6 (>= 5), libxcb1 Priority: optional Section: kde Filename: pool/main/k/kwin-style-kali/kwin-style-kali_2022.2.0_amd64.deb Size: 98716 SHA256: 1f93f4105448a47a024ae130cec76e4dc27dfc270122a348a5c5ae674b1ac7af SHA1: b1c85fb79235b93c2aca000baad5d60e760324d5 MD5sum: 8071f5b8c89758dae0a219809b47bf50 Description: Kali theme for KWin Kali's window manager theme for KDE Plasma 5 desktop . This theme is based on KDE breeze, with modifications to fit Kali Linux look and feel. Package: kwin-style-kali-dbgsym Source: kwin-style-kali Version: 2022.2.0 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2460 Depends: kwin-style-kali (= 2022.2.0) Priority: optional Section: debug Filename: pool/main/k/kwin-style-kali/kwin-style-kali-dbgsym_2022.2.0_amd64.deb Size: 2430440 SHA256: 6736fa3acc4563455778b56a90fba86005a71f00d3427aa174fe02de7a1465cf SHA1: 9fd0551bc992845609e1925da0b913e1a231428e MD5sum: f84b7ea37f61c401da9ddac2986c871e Description: debug symbols for kwin-style-kali Build-Ids: 52f1b02660ee3165598a5fc31cd33743919e56f7 Package: lapsdumper Version: 0+git20221207-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: python3-ldap3 Homepage: https://github.com/n00py/LAPSDumper Priority: optional Section: misc Filename: pool/main/l/lapsdumper/lapsdumper_0+git20221207-0kali1_all.deb Size: 3524 SHA256: 732e570c033f1d6bda2d53d4a07cea249f78d42812ef6566536e9775d3da21a9 SHA1: 0fa867e55fe61afb816b5f91eff99978b0be79ed MD5sum: 7babd940ae455c49fbb20a3cc9abe839 Description: Tool that dumps LAPS passwords A tool that dumps every LAPS password the account has the ability to read with a domain. Package: laudanum Version: 1.0+r36-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: kali-defaults, python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali6_all.deb Size: 26920 SHA256: c3f630db99ff2233200805aca89a8d37fc91aa46953e3667e85fbff148099ebf SHA1: 2f44dd5d0180eaa54a8720f1a26f9d7c49fd0973 MD5sum: ce526d1f67f182068ae26944a95472a3 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali3_all.deb Size: 3828 SHA256: f2bddc0598d7f673a3ccc130028bf8e76da867584f8df22f9f8b7dee7e472828 SHA1: 4b449281260e8399afacf3889acf029ceb19cc03 MD5sum: ec50ef3b8b1a750e457106369aa0c685 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: legion Version: 0.4.3-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3312 Depends: dirbuster, dnsmap, enum4linux, eyewitness | cutycapt, finger, hping3, hydra, imagemagick, impacket-scripts, ldap-utils, mariadb-client-core, medusa, metasploit-framework, nbtscan, netcat-traditional, nfs-common, nikto, nmap, perl, polenum, postgresql-client, python3-colorama, python3-pandas, python3-pyexploitdb, python3-pyfiglet, python3-pyqt6, python3-pyshodan, python3-qasync, python3-requests, python3-rich, python3-serial-asyncio, python3-service-identity, python3-six, python3-sqlalchemy, python3-termcolor, python3-urllib3, rdesktop, rpcbind, rsh-redone-client | rsh-client, ruby, rwho, smbclient, smtp-user-enum, snmp, sparta-scripts, sqlmap, sslscan, sslyze, telnet, theharvester, unicornscan, urlscan, vncviewer, wafw00f, wapiti, whatweb, wordlists, wpscan, x11-apps, xserver-xephyr, xsltproc, xvfb, python3:any Homepage: https://govanguard.com/legion/ Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.4.3-0kali3_amd64.deb Size: 2082252 SHA256: dea844a8b6ea47bb7c46d1df26867301ca8cc3501d9a31e09e8d5f78be7c2877 SHA1: 39263318f0e0e1b5d99b7633c06764aca6c07c4c MD5sum: 3fa5f4e23550df0b93a434c2cff7b531 Description: semi-automated network penetration testing tool This package contains an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. . Legion is a fork of SECFORCE's Sparta. Package: libadwaita-1-0 Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2439 Depends: libappstream5 (>= 1.0.0), libc6 (>= 2.29), libfribidi0 (>= 0.19.2), libglib2.0-0 (>= 2.76.0), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.12.0), libpango-1.0-0 (>= 1.14.0) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: libs Filename: pool/main/liba/libadwaita-1/libadwaita-1-0_1.5~beta-1kali1_amd64.deb Size: 447552 SHA256: 2237ee31667768f44f2119dc6b5fa0ec0e078eb44586abb9163288ea1ccf2822 SHA1: 00aff7421d25058f10af5b29b4df1eab72c23bbd MD5sum: 33bb99216d656f4a2b40b4abe9f50fc1 Description: Library with GTK widgets for mobile phones libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the shared library. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-0-dbgsym Source: libadwaita-1 Version: 1.5~beta-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1537 Depends: libadwaita-1-0 (= 1.5~beta-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-0-dbgsym_1.5~beta-1kali1_amd64.deb Size: 1354736 SHA256: 4c5baa638272e4d414087e5ecf1cc12759c6b928395d90bc680c280fea00d2e9 SHA1: 6d3e43d90328ab81933e47ea7153eee13086e106 MD5sum: 5baad08bd8f91a58afb24247ac7da0c9 Description: debug symbols for libadwaita-1-0 Build-Ids: 478c8e464d95f14a888d84c7ce12c7c6cf9e85c5 Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-dev Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2219 Depends: gir1.2-adw-1 (= 1.5~beta-1kali1), libadwaita-1-0 (= 1.5~beta-1kali1), libappstream-dev, libgtk-4-dev (>= 4.12.0), gir1.2-gio-2.0-dev, gir1.2-gtk-4.0-dev Recommends: pkg-config Suggests: libadwaita-1-doc Provides: gir1.2-adw-1-dev (= 1.5~beta-1kali1) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: libdevel Filename: pool/main/liba/libadwaita-1/libadwaita-1-dev_1.5~beta-1kali1_amd64.deb Size: 161024 SHA256: 996f77390aaab5639eecf743b32560993a33bba7b46abc1eb12998590548e38b SHA1: a54c157f46fd40bf64c845c70848c4f0cc68274f MD5sum: 3b9116c6250a6fcbf4a736c6049127eb Description: Development files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the development files. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-doc Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17549 Multi-Arch: foreign Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: doc Filename: pool/main/liba/libadwaita-1/libadwaita-1-doc_1.5~beta-1kali1_all.deb Size: 2037856 SHA256: ce88c651069912ef6ee98f203ced9326bfcc82a755f53e38903dab31fb5271d0 SHA1: 0a6c6e9fdff84e9121d1dbb79d1c492f95025bab MD5sum: f033fa07b367aa88771b7d4a75262952 Description: Documentation for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the API reference. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 323 Depends: libadwaita-1-0 (>= 1.5~beta), libc6 (>= 2.34), libglib2.0-0 (>= 2.76.0), libgtk-4-1 (>= 4.12.0) Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: x11 Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples_1.5~beta-1kali1_amd64.deb Size: 58608 SHA256: 4f7ceefe6300d13368c5428782143ace18431a59ceb70d0b7c58d35da8453e22 SHA1: 9e4e323cf267eff7615cc6015df17bf2e404a663 MD5sum: 055b7f170d536a78a434054f24ec78ff Description: Example programs for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains example files and the demonstration program for libadwaita. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples-dbgsym Source: libadwaita-1 Version: 1.5~beta-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 119 Depends: libadwaita-1-examples (= 1.5~beta-1kali1) Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples-dbgsym_1.5~beta-1kali1_amd64.deb Size: 84608 SHA256: d46eb4ec382b6d44d8d210b1d327dc218feb496d502342b6f066a80601983031 SHA1: 75c12bd58b9c83e337ed31e491227cae357a9314 MD5sum: 44fc18004630a200dee7efbec6bbc613 Description: debug symbols for libadwaita-1-examples Build-Ids: 0946437ec69e20fb3525a13bb6f3d9f30cecd3e5 Original-Maintainer: Debian GNOME Maintainers Package: libapt-pkg-dev Source: apt Version: 2.7.12+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 513 Depends: libapt-pkg (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/a/apt/libapt-pkg-dev_2.7.12+kali1_amd64.deb Size: 115384 SHA256: c5140a51cdc69d9c3e8f4ded12d16378b3467cd3ec4a1b9331e070b68e326951 SHA1: 6fe99c7fa78b85f77fb4a787bb57255a3ba9df21 MD5sum: 7314ae2c48316ffefa3d679a6f375dda Description: development files for APT's libapt-pkg and libapt-inst This package contains the header files and libraries for developing with APT's libapt-pkg Debian package manipulation library and the libapt-inst deb/tar/ar library. Original-Maintainer: APT Development Team Package: libapt-pkg-doc Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18167 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/libapt-pkg-doc_2.7.12+kali1_all.deb Size: 931348 SHA256: 6c9ffa9ac4b3d27d751dfb4f31a6bd18363b8b15751d84331a76b053d446e039 SHA1: 7f4059f97c26b75e56854ee7ca1acac47bf60599 MD5sum: 423979c5f10c1f9042b8bab7e9fcbe8b Description: documentation for APT development This package contains documentation for development of the APT Debian package manipulation program and its libraries. . This includes the source code documentation generated by doxygen in html format. Original-Maintainer: APT Development Team Package: libapt-pkg6.0 Source: apt Version: 2.7.12+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3590 Depends: libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.10.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 13.1), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.2.3) Recommends: apt (>= 2.7.12+kali1) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~) Provides: libapt-pkg (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0_2.7.12+kali1_amd64.deb Size: 982824 SHA256: 5db4a06a227a76a481f329015b70d44d9260dc0cdd1809565ab5dca0725598d4 SHA1: 698156ade1cfddc202c4244e350e590a12887f52 MD5sum: 09dc0dac6350bc2aab39ebfe3ec8713a Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10980 Depends: libapt-pkg6.0 (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0-dbgsym_2.7.12+kali1_amd64.deb Size: 10832120 SHA256: 1744767b8811ca18a71b78ab7d7600e335b5977e742a73764ae3d32ebfedc94b SHA1: dcb519598b280f7323dcd30eeb90e0a31ec5b147 MD5sum: 10284dea3567eca8d456b95356b8166c Description: debug symbols for libapt-pkg6.0 Build-Ids: 85a4fddeece5fa6f8449376f86d2f4523e1a1cf1 Original-Maintainer: APT Development Team Package: libbluetooth-dev Source: bluez Version: 5.71-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1084 Depends: libbluetooth3 (= 5.71-1+kali1), libc6-dev | libc-dev Suggests: pkg-config Provides: libbluetooth3-dev Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libdevel Filename: pool/main/b/bluez/libbluetooth-dev_5.71-1+kali1_amd64.deb Size: 335724 SHA256: 632024127b9dee2bf1285afb37706e4ea3a678fab7574f8798b3c6faa0b0298e SHA1: 35b9ceff93397d47f3bd1e8e0fb2583d2c30a624 MD5sum: 6a4f758a1d99b1768b8c2bcdec4498d5 Description: Development files for using the BlueZ Linux Bluetooth library BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). . This package contains the development libraries and header files you need to develop your programs using the libbluetooth library. Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3 Source: bluez Version: 5.71-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 292 Depends: libc6 (>= 2.15), libudev1 (>= 183) Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libs Filename: pool/main/b/bluez/libbluetooth3_5.71-1+kali1_amd64.deb Size: 105904 SHA256: cc32e2aff91617debc4d66e38644bccd0f82296cdf0cea3d287a7ce0ac144fc4 SHA1: ae26244f0266ab34b978603b804100035cd12df1 MD5sum: 26fc243ffddf09495799a2b9c0e83fa8 Description: Library to use the BlueZ Linux Bluetooth stack BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 227 Depends: libbluetooth3 (= 5.71-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/b/bluez/libbluetooth3-dbgsym_5.71-1+kali1_amd64.deb Size: 137292 SHA256: 72a954854eaf8f302c77868b3242df30ca9ca163bff242fbd24e9d2dd5f549c2 SHA1: 139cacdb2efb3c40031074fad74ea8cb8de39d1a MD5sum: d5774b8dbe82a957a9ea7f5b0bd0a16d Description: debug symbols for libbluetooth3 Build-Ids: 0b14b78eae2a1b7237bec0c815da40ed797ed52c b54c3fb26e15b51fd05cc80fad8c4de9e351bc37 Original-Maintainer: Debian Bluetooth Maintainers Package: libcpupower-dev Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 756 Depends: libcpupower1 (= 6.6.9-1kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.6.9-1kali1_amd64.deb Size: 747820 SHA256: 4adb29f1d2ef541e201601e301d6b845d0436b26a959cbbb1343a05ad8339bd8 SHA1: dcaa303bb4a739fc0069612ef2ac1e2f09554b5c MD5sum: 922643b581b77e867528eddc5c2bf9af Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 785 Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.6.9-1kali1_amd64.deb Size: 755396 SHA256: 7f2a98e97e6222d0e3d9fb71804ffdc6bdb54b25eb1d382ff76ea6fec602397e SHA1: d0e9fd5c30b034e6e4f1132e3fa49f035b5c6cdf MD5sum: 9200c97ce9dec660d267751277530177 Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48 Depends: libcpupower1 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.6.9-1kali1_amd64.deb Size: 32144 SHA256: 04edb85df1f12d5d63357b22f306262077cf187867833abe477de0a7c1c04963 SHA1: c5c2ebbb0d1b0b96b9217b19e061f3adf0cb2f22 MD5sum: 2241282d13c4b6e7ac018c79dbea306b Description: debug symbols for libcpupower1 Build-Ids: 03710a9a9bdc4ba1d692b4d8276deeaa373aa88e Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1072 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 5.2) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0kali1_amd64.deb Size: 218336 SHA256: 059f7f278aa0b6a1d81bc027ef36731155799422dbd594939bad89963c1efd50 SHA1: 4dbb3acd1362a06bc55dc78837df5b9405ea8b8f MD5sum: 57fe91448b89f96f59df6b2049c5f72d Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3205 Depends: libcrafter (= 1.0-0kali1) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0kali1_amd64.deb Size: 3048676 SHA256: cdbc856072180e5cdb5440c99930644e5a053869b88ca00daf24e292c2b91e65 SHA1: d9df338a7cfec0c25477640c20c06bfacacc4de1 MD5sum: 69bed38d03b0bec9566cf21b9ec12c26 Description: debug symbols for libcrafter Build-Ids: 97b99f3627d5c0dac61cc8795c35708bb76e3739 Package: libcreg-dev Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1873 Depends: libcreg1 (= 20210625-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libdevel Filename: pool/main/libc/libcreg/libcreg-dev_20210625-0kali1+b1_amd64.deb Size: 388272 SHA256: 923d534612558ee1ce2b839036374d953b528b3eb374ccbff21712527297ea84 SHA1: 68fc1f63c664cf46efa65cd21dcbcbda3e8d2884 MD5sum: 723e4ad760ad17f5c035e5ca4601432e Description: library to access Windows 9x/Me Registry files -- development files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package includes the development support files. Package: libcreg-utils Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 612 Depends: libc6 (>= 2.34), libcreg1 (>= 20200725) Multi-Arch: foreign Homepage: https://github.com/libyal/libcreg Priority: optional Section: otherosfs Filename: pool/main/libc/libcreg/libcreg-utils_20210625-0kali1+b1_amd64.deb Size: 249104 SHA256: dfaa685550772bcaccc0e3968d2b2b920ed2bcae32b01bd7b4f952469dd52aba SHA1: 7b55f9a7c9ea9d67f8e9f88cdd2b9326877921bb MD5sum: 3824b3fbe9a7903d8275542495f34e24 Description: library to access Windows 9x/Me Registry files -- Utilities libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains tools to access data ... Package: libcreg-utils-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 264 Depends: libcreg-utils (= 20210625-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg-utils-dbgsym_20210625-0kali1+b1_amd64.deb Size: 179248 SHA256: 13b09c3aec7307a5490ef84b15e785f5d0a4ecc2f4a7c8ac2a4887f8f37a264e SHA1: 24794b122b6d64992c64d66c83ec76ccee4a58d8 MD5sum: ec916240bbf585ebc981dad3bcfd3b92 Description: debug symbols for libcreg-utils Build-Ids: 68b0f326f11928d3309f7ef9407a2978ed60e17d b611361094b9f0c12479209ccf396ea874d26908 fbea739ba5f1db597eb893b8c4443518a4287f55 Package: libcreg1 Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1166 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libs Filename: pool/main/libc/libcreg/libcreg1_20210625-0kali1+b1_amd64.deb Size: 377368 SHA256: 0217b4745f18fb7f5f93ed91380163127c87eab488a16d486df19f17888b2b22 SHA1: 3674fa899d3a75c8993d6a3f8f73157d4b3033e0 MD5sum: 133f34e355e7e606640151330d60e9c1 Description: llibrary to access Windows 9x/Me Registry files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains the shared library. Package: libcreg1-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 635 Depends: libcreg1 (= 20210625-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg1-dbgsym_20210625-0kali1+b1_amd64.deb Size: 538652 SHA256: db05f974d1fca54c4c9dbd92c7b99ed774fa9dc5726d039c17a4ac1feb843d0c SHA1: 56af8ed17caff62d209c0490643418be4da13735 MD5sum: a65874b836fdab4bd6cc5c67cd22e51e Description: debug symbols for libcreg1 Build-Ids: f483f219ec948e05ede83a6455d2f5ed558843b2 Package: libdaq-dev Source: daq Version: 3.0.12+really2.0.7-0kali2 Architecture: amd64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 473 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0kali2_amd64.deb Size: 109708 SHA256: 6696b1b9a611a9a0837260986fd4b704e427983a4532c35ea149b2b6361ee5fb SHA1: b94008d91fa3c809f80c278eb471c54443523d78 MD5sum: 5f3627ec070fb5f3f5c83ce0ce9a3a02 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Package: libdaq2 Source: daq Version: 3.0.12+really2.0.7-0kali2 Architecture: amd64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 309 Depends: libc6 (>= 2.34), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0kali2_amd64.deb Size: 85880 SHA256: 5162a3b4514659a420336b2bef9652ba8114a26b630594e9c9cfa0889e0bbafc SHA1: 3f4e4dbde4725874698c20fb8ae59712a283c62a MD5sum: 662a8168170297ae6e8315f465586ad8 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Package: libdaq2-dbgsym Source: daq Version: 3.0.12+really2.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 317 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0kali2_amd64.deb Size: 255340 SHA256: 37f5bf78cc8cd2c3b00e253a11c6d71d28d744be1cacd25b381505030f323526 SHA1: aa15612c8981e5a7863e2a2b5e9f2bf8cde85f52 MD5sum: 9f996ebca2c069faf1229c1663980b50 Description: debug symbols for libdaq2 Build-Ids: 116a5137af1669f20cf8c49fd2c2cb967ae9819d 3ceb1667afe93ad821c7b99e75e89efab93df009 5d3deb2b824844b0d71a0a9e97047b9cb88c3bf1 7c496e0c66793eb7bf93b3dfdf3fb47d45db8b6d afb388623c993b7bdb151a36c81f479e25072ae7 f03b9e8445797bd6394dd677fc70cfced290b1cd fa26f45f2f3bb55bd18bd4f89399584e3202301d Package: libdaq3 Source: daq3 Version: 3.0.12-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 187 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 4.1.1) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.12-0kali3_amd64.deb Size: 36032 SHA256: 9cc1b66648b6861e0bd178aa1c6d85dcd891999860490e78f34ad0cdb93d46a3 SHA1: 2e995457566091d422a2b03d617fe9bbe0060bb1 MD5sum: 550c408d138c01bb9bfeb36eead23840 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 Version: 3.0.12-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 186 Depends: libdaq3 (= 3.0.12-0kali3) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0kali3_amd64.deb Size: 118956 SHA256: 31266a98269eb59918d51e002feeca75c68055693fae83c832ad8ed7ab0f2303 SHA1: 4a58c8c344409819e19b8967dcea6f6a01e84721 MD5sum: c023542cea5a230b5a1554424a6b0735 Description: debug symbols for libdaq3 Build-Ids: 76339af034280ec1db8ec0d5262f639ed8eabb7f 8e8d5246c26de3b2acc30b70be0b21cdeafa001b 9415a66ae36419742e0fc65321213e9e1b6b49a0 9a0ab56c4431cbab06a67423cb197a47448092b7 9c594952dd320f15f563a1c38e5e4716ed7f71d8 ad71b5d229b7e6949e7da91e0e44d5daa0cbeecb c4971aabe117a1e0198445043e733bf97bef390d cbdab5791d68fb47e051347a97273051a0cb284d Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 Version: 3.0.12-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 260 Depends: libdaq3 (= 3.0.12-0kali3), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.12-0kali3_amd64.deb Size: 58612 SHA256: ca53d8fb6f0c0574de3431463e00145f771fea839565188d00b920ef18340047 SHA1: 8ecd6c0500cd214c0f4c5e89e017c44bd09b9173 MD5sum: a6a0c4f64077bdc2f18493858e31f77b Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdpkg-dev Source: dpkg Version: 1.22.4+kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 917 Depends: libmd-dev, zlib1g-dev, liblzma-dev (>= 5.4.0), libzstd-dev (>= 1.4.0), libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.22.4+kali2_amd64.deb Size: 362444 SHA256: b0395ef014c14188a0c863636a5b8166ed69ba5a4da6674c56e196ad6b93e064 SHA1: fc98d10e1681d6fc0d9449e339ff264a3b1afe14 MD5sum: 50a7e13854a0cd47dc3337cb926dd1dd Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Dpkg Developers Package: libdpkg-perl Source: dpkg Version: 1.22.4+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2020 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils (>= 5.4.0) Suggests: debian-keyring, gnupg | sq | sqop | pgpainless-cli, gpgv | sq | sqop | pgpainless-cli, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), pkg-kde-tools (<< 0.15.28~), sq (<< 0.28.0~), sqop (<< 0.27.2~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.22.4+kali2_all.deb Size: 632052 SHA256: 8ca6f260e4a61dea76c5faf98edd483b9c60203ce5e8a6083471348f00637a0f SHA1: 630962643b9870b86e123d5f858b554a86692a8f MD5sum: caacc719ec92531d3364df9fe70e00c9 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildInfo: build information functions - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Dpkg Developers Package: libevtx-dev Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2672 Depends: libevtx1 (= 20210525-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libdevel Filename: pool/main/libe/libevtx/libevtx-dev_20210525-0kali1+b1_amd64.deb Size: 496008 SHA256: 0643444c4c342eb24ebd81084c46fd2709d050bdcde7c5811a2c75d1de24131b SHA1: a0b972883ab7c547baea200f8b429566501f455d MD5sum: 75575f5b407d736ecf12c13bbfadcad9 Description: Windows XML Event Log format access library -- development files libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package includes the development support files. Package: libevtx-utils Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1422 Depends: libc6 (>= 2.34), libevtx1 (>= 20210525) Multi-Arch: foreign Homepage: https://github.com/libyal/libevtx Priority: optional Section: otherosfs Filename: pool/main/libe/libevtx/libevtx-utils_20210525-0kali1+b1_amd64.deb Size: 474408 SHA256: 11b5342630d0157ff7e535af61027f3b402b3d01ebbccb70f84c19ea54b1fcc5 SHA1: 7b6bfe1d0c363317e7c495cae36db9d44660c5af MD5sum: e4b56a3a29d9d0bf81509fe1cc761873 Description: Windows XML Event Log format access library -- Utilities libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains tools to access data stored in EVT log files: evtxexport, evtxinfo. Package: libevtx-utils-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 999 Depends: libevtx-utils (= 20210525-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx-utils-dbgsym_20210525-0kali1+b1_amd64.deb Size: 868480 SHA256: 9bca76e20128056a9406c0dada25949843065bac2b759b3ffa827eb46bc991af SHA1: 6e29fc6e15ab9b82947ec601978217b6451b97b2 MD5sum: b9119006816c150cfe7eb1f62d77ffdd Description: debug symbols for libevtx-utils Build-Ids: 9a44fe653e7f6a30092c76489bed966bb09f2554 fcf08b38f1c9b25e812e07dfa93795953dee91ca Package: libevtx1 Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1598 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1_20210525-0kali1+b1_amd64.deb Size: 483304 SHA256: e68a9286487275bcc2d3e657d0c9680ca21522e4f8a0f68dc75ebc51fab53fa4 SHA1: ea33e5871fae1fcf8f8a6c1230da9e1a7a1c08fd MD5sum: f3f42663b391b220e9dd32dc70bd2634 Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 927 Depends: libevtx1 (= 20210525-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1-dbgsym_20210525-0kali1+b1_amd64.deb Size: 808668 SHA256: a778387d35f884f9d167bac626f2af07f9f4d551bcabdc90443d04f5240b4b91 SHA1: 487d73138b4565cb1cdedc252c21b2841cac99ad MD5sum: 7c4ad4bad678ffd00184bbb17b7c5f19 Description: debug symbols for libevtx1 Build-Ids: feee6c58f57504e02f5b9974b67bfa7c7eaae7e1 Package: libfindrtp Version: 0.4b-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.14), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali2_amd64.deb Size: 6928 SHA256: 6385cc7fa98a23b90048174046a27643bddbc1a22f71897574f7e68444ed4a20 SHA1: d2e9b56911ad62df856f8794922be431a9754141 MD5sum: df9bb4df92920a839fd50c5ee8a71900 Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 15 Depends: libfindrtp (= 0.4b-1kali2) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1kali2_amd64.deb Size: 2316 SHA256: e974e2d6618ca2ca0dea6ddda161828fb306a20720b7d6a1ff9611fa8562152b SHA1: b125a5ca87941559340ea12615fac998cb283be5 MD5sum: a14c27377522400b02a0ef2ca5a803af Description: debug symbols for libfindrtp Build-Ids: f5da0748af1da202eb9a0bf51d0ac991fac648a5 Package: libfmodi-utils Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 97 Depends: libc6 (>= 2.34), libmodi1 (>= 20210807) Multi-Arch: foreign Homepage: https://github.com/libyal/libmodi Priority: optional Section: otherosfs Filename: pool/main/libm/libmodi/libfmodi-utils_20210807-0kali1+b1_amd64.deb Size: 23688 SHA256: e881a0e1f4fa50db38ea3cbedfaaeaf4e610554e5df7b9ed79a1dc75bc0bca58 SHA1: f55e3762dde102e90492ab07f2c58d2600c87437 MD5sum: c04f1535bec9d62995ce0e6ca94dd187 Description: library to access the Mac OS disk image formats -- Utilities libmodi is a library to access the Mac OS disk image formats. . This package contains tools to access data ... Package: libfmodi-utils-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 98 Depends: libfmodi-utils (= 20210807-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libm/libmodi/libfmodi-utils-dbgsym_20210807-0kali1+b1_amd64.deb Size: 68680 SHA256: 62ecf1c188675a2f3b44772af1a8f122008f6f084c74320623cd85922b702c20 SHA1: a87f5bcd04cd149d51566ec8f67035bcf67996aa MD5sum: c5246efaf4843ef297d227e542d11f1b Description: debug symbols for libfmodi-utils Build-Ids: 00e2c1831ad2970666d75a5d2f003b501e8978c7 98d277f90d5aca26739d0d36ae7069acc134215d Package: libfsext-dev Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2319 Depends: libfsext1 (= 20220319-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libdevel Filename: pool/main/libf/libfsext/libfsext-dev_20220319-0kali1+b1_amd64.deb Size: 441468 SHA256: 659a6d120c914c398f2f7f4b95c68fc661d1ab25a214c12ad4005dd4fbba999e SHA1: 042a6a5a8e30f412217de1c3d8c83d9921d7cf40 MD5sum: 192d8920068ee01cee40fa48e170ba92 Description: library to access the Extended File System -- development files libfsext is a library to access the Extended File System. . This package includes the development support files. Package: libfsext-utils Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1351 Depends: libc6 (>= 2.34), libfsext1 (>= 20220319) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsext Priority: optional Section: otherosfs Filename: pool/main/libf/libfsext/libfsext-utils_20220319-0kali1+b1_amd64.deb Size: 315332 SHA256: 2000ad717da8a39a5d8139f4ed1db8a067e8ee7aeb33f5c4f6fc5328cf213df5 SHA1: 1aeda22dd40c78efe7916852dca07152b0125a84 MD5sum: 21cf2598464c547e732b8633544ab469 Description: library to access the Extended File System -- Utilities libfsext is a library to access the Extended File System. . This package contains tools to access data ... Package: libfsext-utils-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 605 Depends: libfsext-utils (= 20220319-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext-utils-dbgsym_20220319-0kali1+b1_amd64.deb Size: 445664 SHA256: 8270c932e0deed09f77ff63a4b5e859faceac654f7d0e443d2e1a83dafa2f983 SHA1: fd717c65500fe2d8b42cae33577c5accdb897c1d MD5sum: f7500c640f443eab003ba460a1ba7384 Description: debug symbols for libfsext-utils Build-Ids: 077dbd72d53819be45f9b0f0530d08938c0425f2 a1ebc357c245e73f555275b25fdac6afd4022a57 Package: libfsext1 Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1382 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libs Filename: pool/main/libf/libfsext/libfsext1_20220319-0kali1+b1_amd64.deb Size: 427940 SHA256: 838ad36ef2d782e831da320417f294cea449ca14a44b2175d9d1a1d7f906cd41 SHA1: 0272bb01299a596ab04a668741b5a69bbe777849 MD5sum: 3921fe69ba659b86a18102100826c94d Description: library to access the Extended File System libfsext is a library to access the Extended File System. . This package contains the shared library. Package: libfsext1-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 806 Depends: libfsext1 (= 20220319-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext1-dbgsym_20220319-0kali1+b1_amd64.deb Size: 688472 SHA256: 9dcb0ba983cc8bd7f59f2b864a9551bb06d287bb0717c6097c91e03caff0dc30 SHA1: e0f518ff6a1295370866d5014d1c11eac8ce398d MD5sum: 5471aef6e6f45faa978b163a5c7d3579 Description: debug symbols for libfsext1 Build-Ids: abff6251d8914b4b7ef6cbb9eb7dbf16bb03e45b Package: libfshfs-dev Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2587 Depends: libfshfs1 (= 20220427-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libdevel Filename: pool/main/libf/libfshfs/libfshfs-dev_20220427-0kali1+b1_amd64.deb Size: 475100 SHA256: c0ed924f91937bed0eb7dcfd43f0b4cc714c86aa8db5bcb22b6b3dd6c8bbbadc SHA1: f1fc5f95ad3c74449f20b1b32a2d8297c4c8866b MD5sum: acb020bc9c004e2f085c108bf82c49ab Description: library to access the Mac OS Hierarchical File System -- development files libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package includes the development support files. Package: libfshfs-utils Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1355 Depends: libc6 (>= 2.34), libfshfs1 (>= 20220427) Multi-Arch: foreign Homepage: https://github.com/libyal/libfshfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfshfs/libfshfs-utils_20220427-0kali1+b1_amd64.deb Size: 316408 SHA256: 2ca8b8a5add3d9deac2fb2d1b625518463534274776ce7cdb2c3a2fa207a5696 SHA1: a8f76fbb563b606c868126692b7f577f295109e1 MD5sum: 8ef1af21aab958d39c12919a1d5d8f73 Description: library to access the Mac OS Hierarchical File System -- Utilities libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains tools to access data ... Package: libfshfs-utils-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 610 Depends: libfshfs-utils (= 20220427-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs-utils-dbgsym_20220427-0kali1+b1_amd64.deb Size: 449644 SHA256: 8399123530aea0474f9379f3af79e7c8f512ba1d0a2ccd60e9e042eff38a606c SHA1: 56703a46223cc3b8cfd647a84cee8f36559089de MD5sum: feaa67bc2a3168bb17ec1da8bf8fde38 Description: debug symbols for libfshfs-utils Build-Ids: 908b629fea88b512a9ba09959c895a8bf63ec793 92109d2d76346a34c6ee7a06d9762ebce11d0515 Package: libfshfs1 Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1560 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libs Filename: pool/main/libf/libfshfs/libfshfs1_20220427-0kali1+b1_amd64.deb Size: 457996 SHA256: 304fa5c714702b08206b74272cb245a6cdef4e9641fe451907291ef77faedcbe SHA1: bb8497bd959cb477f16ba7abc0f5e646169bc7ce MD5sum: 90fe0bf7a5c79b5e2ddf463c6a1cd7dc Description: library to access the Mac OS Hierarchical File System libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains the shared library. Package: libfshfs1-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 890 Depends: libfshfs1 (= 20220427-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs1-dbgsym_20220427-0kali1+b1_amd64.deb Size: 763324 SHA256: 4e2edc1986a9a12c8178f762875211bf6aff7aecb98ce5fdd13cfd8093506fe5 SHA1: 2730b20ffedb1bee88ae8613500c1e2e99323b13 MD5sum: 848e59b8fae1a9830b9fce6710bd5860 Description: debug symbols for libfshfs1 Build-Ids: 307e0aa08c624e8b9c0b7dd7ce5148c8d57d3102 Package: libfsxfs-dev Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2333 Depends: libfsxfs1 (= 20220113-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsxfs/libfsxfs-dev_20220113-0kali1+b1_amd64.deb Size: 440124 SHA256: 60537e0d8faa6a1a911ef94aee81cc4025bb6243ed25c0895d68f56df73d373d SHA1: c7551a3ef1e33dc44989b28c10f4a9e96cf97d29 MD5sum: aa48645df06d8ee7be1b38b7a88162a0 Description: llibrary to access the SGI X File System -- development files libfsxfs is a library to access the SGI X File System (XFS). . This package includes the development support files. Package: libfsxfs-utils Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1343 Depends: libc6 (>= 2.34), libfsxfs1 (>= 20220113) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsxfs/libfsxfs-utils_20220113-0kali1+b1_amd64.deb Size: 312436 SHA256: 413f72805554b115189ac6ee8e7d8ff7aceb1bc111004cbc5de092c43c423c6a SHA1: 8b11c212efa8a848eeed072c7ec7285eca3eacf5 MD5sum: fa303ade9bb013245b36b886ea0b14dd Description: llibrary to access the SGI X File System -- Utilities libfsxfs is a library to access the SGI X File System (XFS). . This package contains tools to access data ... Package: libfsxfs-utils-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 599 Depends: libfsxfs-utils (= 20220113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs-utils-dbgsym_20220113-0kali1+b1_amd64.deb Size: 440324 SHA256: 5336fb83b656f2b27ab26512092d215eb9fd67ec883cbecc9e0d6586c9d1319a SHA1: 633a4ebc73745a0b8ad561f3324af3160999b88d MD5sum: f9eafa6f729a6273af02e4292d4a5e43 Description: debug symbols for libfsxfs-utils Build-Ids: 3665c5fbd087f3083a82884ae38952fe05339a7c eaa045f606e858f028a4fcda3c5a5865a2367dab Package: libfsxfs1 Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1382 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libs Filename: pool/main/libf/libfsxfs/libfsxfs1_20220113-0kali1+b1_amd64.deb Size: 427896 SHA256: cdb52f5799504d0c9d1627e01d11867a50b823f183a0bf05ac049bfac3ef2970 SHA1: c15a9b5c2b90935554c885a2a2651552055de8ea MD5sum: d8894d7254b8ca5e7f3758d242648c3d Description: llibrary to access the SGI X File System libfsxfs is a library to access the SGI X File System (XFS). . This package contains the shared library. Package: libfsxfs1-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 811 Depends: libfsxfs1 (= 20220113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs1-dbgsym_20220113-0kali1+b1_amd64.deb Size: 692588 SHA256: 88d096d87ba6716bfd73f35006c7ba43a98e0983ab1a9107cc35fccb572fad19 SHA1: dd9a3e4bb7e97bb4c4ffab8521d58194ad0b40a4 MD5sum: 7b057935b700936e1fa669f635f2098c Description: debug symbols for libfsxfs1 Build-Ids: f3fb53e59227c828a8854734910ce4556bcae515 Package: libfwnt-dev Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 474 Depends: libfwnt1 (= 20210906-0kali2+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libdevel Filename: pool/main/libf/libfwnt/libfwnt-dev_20210906-0kali2+b1_amd64.deb Size: 75016 SHA256: c4f4b4dea9675ce2c2d10e23f41e19e74a2854dbffc41f690c46e7e39a2e02fa SHA1: f22147c6c6ec5eac6e15ab5ee071a538e6bfef2b MD5sum: 43564c83006c919b5181931cdbece369 Description: Windows NT data type library -- development files libfwnt is a library for Windows NT data types. . This package includes the development support files. Package: libfwnt1 Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 261 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libs Filename: pool/main/libf/libfwnt/libfwnt1_20210906-0kali2+b1_amd64.deb Size: 67272 SHA256: ed4c30bd3750fd5f7ecb3e88d850977a8c204c405e809d1f762209626a5f33d9 SHA1: f38d046bbfc46ab1c9161dd295ff214b8fcf8494 MD5sum: b31020c9ec7e26c877a72eba1c4133c7 Description: Windows NT data type library libfwnt is a library for Windows NT data types. . This package contains the shared library. Package: libfwnt1-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 179 Depends: libfwnt1 (= 20210906-0kali2+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwnt/libfwnt1-dbgsym_20210906-0kali2+b1_amd64.deb Size: 154300 SHA256: 73dfb52c7a865834832bb70dfed5be6d9f045c27eeea48c74367e05e5a797456 SHA1: 9f5b4ca2bae753e2e76476f76ad7e046adb5d7fe MD5sum: 3aa8f9168333c8b409d2b4caf893b885 Description: debug symbols for libfwnt1 Build-Ids: dd8c37f6caf2e80a2016e1429f73d3f2cdf0096f Package: libfwupd-dev Source: fwupd Version: 1.9.14-2~kali1 Architecture: amd64 Maintainer: Debian EFI Installed-Size: 1332 Depends: libfwupd2 (= 1.9.14-2~kali1), gir1.2-fwupd-2.0 (= 1.9.14-2~kali1), libcurl4-gnutls-dev, libglib2.0-dev (>= 2.45.8), libjcat-dev, libjson-glib-dev (>= 1.1.1) Breaks: fwupd-dev (<< 0.5.4-2~) Replaces: fwupd-dev (<< 0.5.4-2~) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: libdevel Filename: pool/main/f/fwupd/libfwupd-dev_1.9.14-2~kali1_amd64.deb Size: 93984 SHA256: b91901308c6cb86abe246d6c7e7d0925ebb52339339216899711bcdf5a28ce2e SHA1: fc2b3cb0fa7ba0499f5979a0b50b1cc5b575a326 MD5sum: 885d5675b38a7cb352bbad5414905c49 Description: development files for libfwupd fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides the development files for libfwupd Package: libfwupd2 Source: fwupd Version: 1.9.14-2~kali1 Architecture: amd64 Maintainer: Debian EFI Installed-Size: 487 Depends: libc6 (>= 2.27), libcurl3-gnutls (>= 7.63.0), libglib2.0-0 (>= 2.75.3), libjcat1 (>= 0.1.0), libjson-glib-1.0-0 (>= 1.5.2) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: libs Filename: pool/main/f/fwupd/libfwupd2_1.9.14-2~kali1_amd64.deb Size: 121564 SHA256: 84cdd2aa48d1fde5312e26d2988930368fbaa2a79cbc295e39228807408b57f5 SHA1: 5f07a987d7b96dfab6f9bcd3e1cbfb2fa78b84c1 MD5sum: 6bdded62bd52be2730f96aa2a5d3c3bc Description: Firmware update daemon library fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides the library used by the daemon. Package: libfwupd2-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian EFI Installed-Size: 573 Depends: libfwupd2 (= 1.9.14-2~kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/f/fwupd/libfwupd2-dbgsym_1.9.14-2~kali1_amd64.deb Size: 508336 SHA256: b0b3ec5fe72b39ef3604be39116eeb94baf9e51d99bfbc8ef4a7733dd8e35ca4 SHA1: a51598d86307a4fb34460e3acc5cc14f523e1a70 MD5sum: 1f76776cde9f0c6f5fd7f6adb91bca65 Description: debug symbols for libfwupd2 Build-Ids: 3dd7133deb3fcd9820d97f61af38f30e29ba3d5c Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali2_amd64.deb Size: 23804 SHA256: 13efff68c4a70534593ad00a9ba2909924cacd3a1ed02215b85fd41feec65201 SHA1: a940b0e076166efa0b0bbff2debac5988b6abf53 MD5sum: 5db7a8c4f78eee3133f335144cc43fe3 Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4967 Depends: libc6 (>= 2.14), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali2_amd64.deb Size: 764548 SHA256: 56a326936dca3dcab7eeb09779c714553f6838197e5e934c3cf9b0a65b103e75 SHA1: f94f0dea75e92323c3c6c228b95b7c02ce32cb1a MD5sum: 2ccdbb4e5f1a64c7a3a2e40757e4fd65 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3710 Depends: libfxscintilla20 (= 2.28.0-0kali2) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali2_amd64.deb Size: 3624780 SHA256: 5fad595e2bde355327326210ccf541e7fd26ac973005c85c4a8a35af2dc7d831 SHA1: 0e9130c59f40a2d2b7529270267ac6487cea5800 MD5sum: 5747943fe1831a5dda0a5c22305e594e Description: debug symbols for libfxscintilla20 Build-Ids: b290435efb32c179cd45e5db84fe813d11e51245 Package: libgvm-dev Source: gvm-libs Version: 22.8.0-0kali1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 139 Depends: libgcrypt-dev, libglib2.0-dev, libgnutls28-dev, libgpgme-dev, libhiredis-dev, libksba-dev, libgvm22 (= 22.8.0-0kali1), libpcap-dev, libssh-dev, uuid-dev, libsnmp-dev Suggests: libgvm-doc Homepage: https://www.greenbone.net/ Priority: optional Section: libdevel Filename: pool/main/g/gvm-libs/libgvm-dev_22.8.0-0kali1_amd64.deb Size: 27412 SHA256: 4b95eed2961599174ba321f6f350636bba6ba3b93838496a9a91146d53b7dcbe SHA1: e064a74341bb140f0739688f3ed606952f549630 MD5sum: 06847ac7008dc58b1ac92ef1eed1592b Description: remote network security auditor - static libraries and headers The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required static libraries and headers. Package: libgvm-doc Source: gvm-libs Version: 22.8.0-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 6836 Homepage: https://www.greenbone.net/ Priority: optional Section: doc Filename: pool/main/g/gvm-libs/libgvm-doc_22.8.0-0kali1_all.deb Size: 426000 SHA256: 727cca6f0326e31f8b21b31582b9deb17eafb00660bc2336b1ec51c7fffe7786 SHA1: 9c5553fb65df3e88445181abf99c2c399be4c6f4 MD5sum: 98dcc15aec88673fb9404b94c11fc120 Description: remote network security auditor - libraries documentation The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the doxygen generated HTML documentation for the libraries. Package: libgvm22 Source: gvm-libs Version: 22.8.0-0kali1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 373 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.8.1), libgpgme11 (>= 1.6.0), libhiredis1.1.0 (>= 1.2.0), libldap-2.5-0 (>= 2.5.4), libnet1 (>= 1.1.2.1), libpaho-mqtt1.3 (>= 1.3.0), libradcli4 (>= 1.2.11), libssh-gcrypt-4 (>= 0.8.0), libuuid1 (>= 2.16), libxml2 (>= 2.7.4), zlib1g (>= 1:1.1.4) Conflicts: libopenvas9 Replaces: libopenvas9 Multi-Arch: same Homepage: https://www.greenbone.net/ Priority: optional Section: libs Filename: pool/main/g/gvm-libs/libgvm22_22.8.0-0kali1_amd64.deb Size: 110012 SHA256: dcd01c69dba5018907c3823d7e69b6e2b6cfc57a274f61dc82e26792dfa5fd84 SHA1: c2e3586fd44782179668e4a7b0240e1887778f6a MD5sum: 218b192f589c259a6398b027e8be8ce8 Description: remote network security auditor - shared libraries The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required shared libraries. Package: libgvm22-dbgsym Source: gvm-libs Version: 22.8.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 390 Depends: libgvm22 (= 22.8.0-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gvm-libs/libgvm22-dbgsym_22.8.0-0kali1_amd64.deb Size: 320288 SHA256: 19fa41f289609d91b17900f2c76227e2b70c4de834dd5e6d607f6a53510efa4d SHA1: d0b4823d94f4553def59dfd55dc972223c4814af MD5sum: 2335653c6f5ec0588ae88693c6faa247 Description: debug symbols for libgvm22 Build-Ids: 2569f62140352d1be0d28a6c4f51049e0c4d61d1 2bb5f6dab57b2672990724b0936d4af38eab7f3a 9e8fee579d71ccb6e71de16574c3dd2bb0d35049 9f6f69d2c17563fd0d90bd869c4ecc971208720f c315a13009d09937a470fa896c19a6bc1215a953 Package: liblief-dev Source: lief Version: 0.13.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1729 Depends: liblief0 (= 0.13.1-0kali2) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libdevel Filename: pool/main/l/lief/liblief-dev_0.13.1-0kali2_amd64.deb Size: 213860 SHA256: d91d9148e65426383e39eea36064b0c0535128152d7fb77bd25c163c278f879a SHA1: 410f8f9ca9ed5ce395456b529bc0b1dd159761d0 MD5sum: 2994889abbfea973e7fe3be86e9657f1 Description: Library to Instrument Executable Formats -- development files LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package contains the static library, header files, and examples. Original-Maintainer: Hilko Bengen Package: liblief0 Source: lief Version: 0.13.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8058 Depends: libc6 (>= 2.33), libgcc-s1 (>= 3.4), libstdc++6 (>= 11) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libs Filename: pool/main/l/lief/liblief0_0.13.1-0kali2_amd64.deb Size: 1793180 SHA256: 4d7bfe053fed558bb0a0b5fa83e0e9f2290a8c678002b3ba91b93775534768d0 SHA1: fcfe70831ea88a4ac91d9b4c2a89e1b188f4aba0 MD5sum: f962274f330ea1b3caf6f22da6090a17 Description: Library to Instrument Executable Formats LIEF is a library for parsing, modifying ELF, PE, and MachO formats. Its main features include: . - Parsing: LIEF can parse ELF, PE, MachO and provides an user-friendly API to access to format internals. - Modify: It enables to modify some parts of these formats - Abstract: Three formats have common features like sections, symbols, entry point, etc.. LIEF factors them. - API support: LIEF can be used in C, C++, and Python. . This package contains the shared library. Original-Maintainer: Hilko Bengen Package: libmchange-commons-java Source: mchange-commons-java Version: 0.2.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 719 Depends: junit, liblog4j1.2-java, liblog4j2-java, libslf4j-java, libtypesafe-config-java Homepage: https://github.com/swaldman/mchange-commons-java Priority: optional Section: java Filename: pool/main/m/mchange-commons-java/libmchange-commons-java_0.2.20-0kali3_all.deb Size: 619504 SHA256: a927172744e407d7c7efe9ff7510013c693610838f37fe63a28b2d9dd3a74043 SHA1: aae145009183cc5491187d519694e3cd6351dcb4 MD5sum: 58ff80c0f8d42da8ce349abee81d04c7 Description: utility library by Machinery For Change, Inc The package contains a utility library, a place to put widely reusable code Machinery for Change has grown over the years. Package: libmodi-dev Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 4880 Depends: libmodi1 (= 20210807-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libdevel Filename: pool/main/libm/libmodi/libmodi-dev_20210807-0kali1+b1_amd64.deb Size: 528684 SHA256: 1c9703ce4b9e3ae59633fe733881f51e0a1205cf013ceff5c3d528b2fb617f19 SHA1: e67014525469313ae273e68938c8e67ef5b67559 MD5sum: 329cb6832e072687e68d49a351b3262e Description: library to access the Mac OS disk image formats -- development files libmodi is a library to access the Mac OS disk image formats. . This package includes the development support files. Package: libmodi1 Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 3861 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libs Filename: pool/main/libm/libmodi/libmodi1_20210807-0kali1+b1_amd64.deb Size: 507500 SHA256: 985d73492dad8a193f78ebe3ece7b9feefa9156e26a84d82a788b159a7ad0848 SHA1: eb0f6b82531865d50bfd6a010fc8586dbc4e84b9 MD5sum: dfec40ed757bf0d8423d225c7835b1c7 Description: library to access the Mac OS disk image formats libmodi is a library to access the Mac OS disk image formats. . This package contains the shared library. Package: libmodi1-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 847 Depends: libmodi1 (= 20210807-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/libmodi1-dbgsym_20210807-0kali1+b1_amd64.deb Size: 737304 SHA256: 4559f7fe5ffc685cb9ff7802208c62a1acc9f68ef1ea911e6aab251f899752fe SHA1: f8e268a58e3b018c5800872ff67bd36dbef90f6d MD5sum: 8e34bdf717179d150ad9140d54faadbb Description: debug symbols for libmodi1 Build-Ids: d2ba387a25c2dec611c1fec833b747dcd072f4cd Package: libodpic-dev Source: odpi Version: 5.0.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 212 Depends: libodpic5 (= 5.0.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_5.0.1-0kali1_amd64.deb Size: 33816 SHA256: 77f4fe472eb42d61b5349c401a84fb4b6725a2d1cf9dd705768a90125bcbb56e SHA1: 5c677e1db47a711c1eb2c22a31b07ad004276982 MD5sum: 0de3dffb5f19b501dfcc072a1f84bdb7 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 5.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4255 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_5.0.1-0kali1_all.deb Size: 279756 SHA256: 2d1cc36c64cbdee322ac1589764db998f963c28084f069a7770be9595fe55e2a SHA1: ead4d7ccfafa870d1a88f9fab761dfd4e408e464 MD5sum: bcc801d05914f57a3c968c33c8428a0e Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic5 Source: odpi Version: 5.0.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 368 Depends: libc6 (>= 2.34) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic5_5.0.1-0kali1_amd64.deb Size: 110836 SHA256: 386e076c2b365eda78cb9ff6449634e482f7a11cce2856dbb32b1f075205634e SHA1: 9d9fe2e1771d1fda8123e2623b5205e334df99a4 MD5sum: a8cff6ea7783bc13459d368a5668c333 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic5-dbgsym Source: odpi Version: 5.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 337 Depends: libodpic5 (= 5.0.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic5-dbgsym_5.0.1-0kali1_amd64.deb Size: 297432 SHA256: a7e97dcebfa57eaa3883e1c6142080497627c8c4bf797e4b1cb8d78c31e03391 SHA1: 849f7bdd69a4b3655b1d1713190caeccc035100f MD5sum: 00ae43df2f3d865b4631891f183167ee Description: debug symbols for libodpic5 Build-Ids: 161bcea1c61cc818370e61ea1ee19f88d6499a86 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.38.0), libpolkit-gobject-1-0 (= 124-1+kali1) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_124-1+kali1_amd64.deb Size: 25872 SHA256: fa21d289a01f46676a375b68c36517a4407911560ea89d993dced1c8bc199c63 SHA1: 3f3e273af7f89d186cc6ee67a5e0bdd8de8e5da5 MD5sum: f4e80c6a9e98787d46d83ea1a5ed7bba Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 66 Depends: libpolkit-agent-1-0 (= 124-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_124-1+kali1_amd64.deb Size: 45888 SHA256: 6fb0b70d0d11071f6f30a03a323aa2c24750a9cf764dff947ce056c7aeb5ae43 SHA1: d6b213966f65f533de867e94b8e7cb4b0bd1d099 MD5sum: 5bbd9d43ff1e99852be59f9d503ba3ce Description: debug symbols for libpolkit-agent-1-0 Build-Ids: 6e7740a1da0f2479a27390aa9f8759e034f63b35 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 100 Depends: gir1.2-polkit-1.0 (= 124-1+kali1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-dev Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_124-1+kali1_amd64.deb Size: 19944 SHA256: 293586caf0a45918774bcd8fb4b1fdc838566a3ed8fd2699e7f104e0aa3422e5 SHA1: 02ec8567b70583bf9c35b001fd3689ac99af9907 MD5sum: c66d1abf2570fb349305249aa1b565df Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 159 Depends: libc6 (>= 2.7), libglib2.0-0 (>= 2.38.0), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_124-1+kali1_amd64.deb Size: 46976 SHA256: bd6eb22da80cdeb4c6a86010fd9b2696035cd992bce0c909d9c9529f97d7d0a6 SHA1: b7180faa48a8232dd3ac960eb5f24db28f08014c MD5sum: cc0742f107c9a75ac8a0278e547c2627 Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 161 Depends: libpolkit-gobject-1-0 (= 124-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_124-1+kali1_amd64.deb Size: 127112 SHA256: 4f9249a28541477e782596217c4e8e1549317b5f490deea325b89f3087eef122 SHA1: 54de762c7217ce671a98d0176b25ccf3184a6ff3 MD5sum: 95b6c628d8bd56a8e38a04b0c7bbac96 Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: eddee534bea41bc324133eaf5b45aa38266defff Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 375 Depends: gir1.2-polkit-1.0 (= 124-1+kali1), libglib2.0-dev, libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_124-1+kali1_amd64.deb Size: 35956 SHA256: 24b2b35a7724248cdc63621e981633422cd7c4b3e8cc73c5aba83e9e69c394c8 SHA1: 2f0e74fbaea37c62b23436be999e98a596a4bffd MD5sum: eb7147336ab9a914abc9e4685e0e12b0 Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: librizin-common Source: rizin Version: 0.7.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8938 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.7.2-0kali1_all.deb Size: 1730104 SHA256: 63c2017f834560060adbc073f1d12bf5f4cc3c8a7684349af0e48cc6667488b7 SHA1: d3e5dec0dbf35c6f1e5ca53e664174031e8d8637 MD5sum: 5b1255214893c1c6af7bb6fa0b74c800 Description: arch independent files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the arch independent files from Rizin. Package: librizin-cutter-dev Source: rizin-cutter Version: 2.3.4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 492 Homepage: https://cutter.re Priority: optional Section: libdevel Filename: pool/main/r/rizin-cutter/librizin-cutter-dev_2.3.4-0kali1_amd64.deb Size: 88760 SHA256: 25cb20c3fbdcde645ced36d1b389488fcf14ca95dfe82591352603f2ccdef031 SHA1: 8af1556260873ac5d0d00854df3ce1bd8282aa88 MD5sum: 989b9089df83d8775315e5cf2efde100 Description: development files to build cutter plugins These files can be used to build cutter plugins and integrate such plugin into the Cutter GUI. Package: librizin-dev Source: rizin Version: 0.7.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1635 Depends: librizin0 (= 0.7.2-0kali1), libssl-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.7.2-0kali1_amd64.deb Size: 248376 SHA256: 7cde1211e0523d13b523ca75e6cf9625576bdd5dba81aa1df9e00ef34d0a7a33 SHA1: 7c5a870a116a30be09c0d6cbb71a24d838c55863 MD5sum: f3182b1cf76957c03c80451b4b91e7ac Description: devel files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the devel files from Rizin. Package: librizin0 Source: rizin Version: 0.7.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14381 Depends: librizin-common (>= 0.7.2-0kali1), libc6 (>= 2.36), libcapstone4 (>= 4), liblz4-1 (>= 0.0~r113), liblzma5 (>= 5.1.1alpha+20120614), libmagic1 (>= 5.12), libmspack0 (>= 0.4), libpcre2-8-0 (>= 10.22), libssl3 (>= 3.0.0), libtree-sitter0 (>= 0.19), libxxhash0 (>= 0.6.5), libzip4 (>= 0.10), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin0_0.7.2-0kali1_amd64.deb Size: 3325492 SHA256: a5c32de958611aabb316a9bffabf582c97652d8b335ddee68cdb21228a7f19fb SHA1: 8d01be140a03e400e962536fd8c2731b49243557 MD5sum: a8a48090083ab5f35662045af4715a93 Description: libraries from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the libraries from Rizin. Package: librizin0-dbgsym Source: rizin Version: 0.7.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11883 Depends: librizin0 (= 0.7.2-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin0-dbgsym_0.7.2-0kali1_amd64.deb Size: 10695316 SHA256: 45f32a454fb481ed76b6f37039d878272176e1c98afd4a6797b40e93e6c4e665 SHA1: cf266a12974865b93c4ee90abdda765e38e98f6a MD5sum: 99f8d0da3de445594e3d7c8fe211e8d7 Description: debug symbols for librizin0 Build-Ids: 0e6629fdecf2995bb61c773e026d48b43bcd04e5 2294bc9670b17373f2768581789ae8d10d28f5ab 2b817e32ffae5ead81343d24903829dc9be30afa 35642980a0a779055bfeb3a14d21eeb36c7351dc 3b6c5b9753d3867498c3e643273dd90631fd5267 41f281df37afb2d8087ef4f4acc6eeed737ab0e8 4744a54029e29a93608baf968d4601836950bdf0 70ae7a0a75979e9c06b7ef75446b3a2f35804492 85e1b7d2028f5540b888ec0bb2cf10be86470027 863c533c64d095ba5cc58fb48c580675f1abbf8b 8bb09655da1bd2ee708ac55207b3185c85677fa2 8d905b93fa46c5a449f039a7139a27f43a4e9323 96909022e49146d5ebda5e57b6e99e0e12614919 99702d2f893f25c07e100f5fc08ee79289e9f4d5 9ed7e0643ba9dd03de3881f92f7940eeeda63b2f a0923e884e26eb783c5229e633c7158b4d7b6ff8 a6dfde9cd1917336cef98e2a0223d7a02bf0ab6f ab945f2984ccf95bbb3d13d78039540f9f459719 c6a3c63b50990a3cb275b1c58c633b8eec74f45c cb4b38f253dcd93d21018ddf885395432f9c139d d4a6dc15d8169d2f7eefe08482c2b4001431d010 dc5652530d661e7c34af3be8ad41035743e2e59e e6dfcab794737b8e492c640615420ca14e9b9c71 e93d7831acb168634a8b062ada433c1c3014f0fb f3e25da822b0b64c89110b74125941bfd6480e9f f73766e28647fa135e8b7ea419b7d09a65a50582 fa48be497e22ea319e63f1035cf6e102626a3ef0 Package: libsleuthkit-java Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 3518 Depends: libsleuthkit-jni, libsqlite-jdbc-java, libc3p0-java, libpostgresql-jdbc-java, libsparsebitset-java Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-java_4.12.1+dfsg-0kali5_all.deb Size: 1225488 SHA256: ed3597cfcc63c09cfe3ccd25a63d62c3de42b11e2846844dc1deed536e3e0839 SHA1: f35f1cc647497da17a8d22bcdd625715d0b2d1ad MD5sum: 501c14d4b7f9c0a04301b68206f03d52 Description: Java Bindings for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the Java Bindings. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 270 Depends: libc6 (>= 2.17), libgcc-s1 (>= 4.2), libstdc++6 (>= 5.2), libtsk19 (>= 4.12.1+dfsg) Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-jni_4.12.1+dfsg-0kali5_amd64.deb Size: 81924 SHA256: a6351a8caa9fa5ee62876e9a777de9ba29c61bc44f8a116996f0179822c778dc SHA1: a80144c614b7462e758363203f89cac1c71ebbc9 MD5sum: bc67880ba8ce4a568364e43781e14c38 Description: Java native interface for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the architecture specific Java native interface part. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 369 Depends: libsleuthkit-jni (= 4.12.1+dfsg-0kali5) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libsleuthkit-jni-dbgsym_4.12.1+dfsg-0kali5_amd64.deb Size: 337976 SHA256: c300c8635da74dc66abc2e39ed9ad6fc31c9962955459a48c2fa39c3d4943747 SHA1: ca149629009a2d33581b33f38687714cc158e1c4 MD5sum: 7c4fd580081eaa796291369647d95cc3 Description: debug symbols for libsleuthkit-jni Build-Ids: 72b508f738ad18213b6332df8c1e170f04b94fad Original-Maintainer: Debian Security Tools Package: libsparsebitset-java Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.3+dfsg-0kali1_all.deb Size: 26268 SHA256: 9a7f385ff40359b94f23390c230eac0618130a107b233d008846b2d255c0a0be SHA1: 1619b416286d9320c9cc5c760fa4d253637c88ae MD5sum: e7730ad886e6da20594f3118437d10e6 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 444 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.3+dfsg-0kali1_all.deb Size: 70192 SHA256: 32023fda02192a16bca60947353078929074832cd02d2a005e98890504547cf6 SHA1: 584a6bbb0bd634c190b5afddc6ff3ff945403854 MD5sum: 82091f88de24d7f527b47cd9429fcfa6 Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0kali1_all.deb Size: 192464 SHA256: 2d4b73ac227c08f96f125b9866ddd3c88a84108999e8da6e7f97e8090de030b1 SHA1: fe71792498c8f8220890e156c0b2d4c2a5fd4714 MD5sum: 3a98fc31d64f4bc5c17cc6bf77b74491 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libsqlite-jdbc-jni Source: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: amd64 Maintainer: Sophie Brun Installed-Size: 50 Depends: libc6 (>= 2.2.5) Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-jni_3.27.2.1+ds-0kali1_amd64.deb Size: 13940 SHA256: 8ef6ffd8ea74e1a8e2828eae8a6a60dd58f9c75d0c8c4f8ae36bb2e1284b9801 SHA1: f1d6d98853048ad1ed5787989b8df703c2df9f4c MD5sum: ffdbcd4311d77fd56575ab20616e7faa Description: SQLite JDBC Driver This package contains a library for accessing and creating SQLite database files in Java. . This package contains the architecture specific Java native interface part. Package: libstree Version: 0.4.2-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 121 Depends: libc6 (>= 2.14) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali2_amd64.deb Size: 27088 SHA256: 4709b54a9bfbac1e376276a3f5ac6eafd08c8f380710fdbb8b4eb6668cff685b SHA1: 69df28ede49cb1cdc4802625e4620cb73725e9e3 MD5sum: 24dbab63d1e81465fc402a50807a0df9 Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 45 Depends: libstree (= 0.4.2-1kali2) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1kali2_amd64.deb Size: 29912 SHA256: f46e6af7d2924655052fe18fb0fc47f081831215fd884d91ed8142cccfbf3901 SHA1: e9e23fc4a1aba0cf6cc9ee4a6fcd2ffea3ae5fe7 MD5sum: bf16717dc2fa26e3bd6912cdc9faab5c Description: debug symbols for libstree Build-Ids: e1ea9ef7030750177b52f218da682ef4e80362fc Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2702 Depends: libtsk19 (= 4.12.1+dfsg-0kali5), zlib1g-dev Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libdevel Filename: pool/main/s/sleuthkit/libtsk-dev_4.12.1+dfsg-0kali5_amd64.deb Size: 522740 SHA256: 95323ebad9c72cc4b586f7b8933b02240eb12c41d997aec5a0518a2c3fc4824e SHA1: 28bbed93415646c2a744815fdf1884eb3b7072ad MD5sum: 5ac0d5f44271549ee3840dabb9b2d5ea Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. Original-Maintainer: Debian Security Tools Package: libtsk19 Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1147 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Replaces: libtsk10v5 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19_4.12.1+dfsg-0kali5_amd64.deb Size: 404044 SHA256: 49de7209221e354aeaa5f24426db8192f8e256383c0281f2f9489e9991b1b081 SHA1: 3bd6a6a819634d533ac2d82fa85ab1b632c68642 MD5sum: 94495936df7d35da9a6806820f836d71 Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2642 Depends: libtsk19 (= 4.12.1+dfsg-0kali5) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19-dbgsym_4.12.1+dfsg-0kali5_amd64.deb Size: 2586924 SHA256: 44d4ae633b62cd4784025a8ba95d0a0d85d7df8c2f5c53632d501c866ca0bde7 SHA1: 0e2f927a0e5e20c45dfeae74addbae6f480cdfa2 MD5sum: f9d5b599c4d083b0c2ebb4b9b39dc18f Description: debug symbols for libtsk19 Build-Ids: 6b6b94a5b48129d6725e112253fc3a6d9a1ad3b9 Original-Maintainer: Debian Security Tools Package: libubertooth-dev Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 52 Depends: libubertooth1 (= 2020.12.R1-0kali2), libusb-1.0-0-dev, libpcap-dev, libbluetooth-dev, libbtbb-dev Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libdevel Filename: pool/main/u/ubertooth/libubertooth-dev_2020.12.R1-0kali2_amd64.deb Size: 12704 SHA256: 7ad399e431d5a8ea036ff6d2f96c615778e366bd790c0f5aee0cd06b239c9339 SHA1: c2706f809d8db9bdb99016bf87a747cf2506107f MD5sum: 3b294cd22a3cfd5a59976382b4538b1b Description: Shared library for Bluetooth experimentation - development files Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the development files for using the ubertooth library. Original-Maintainer: Ruben Undheim Package: libubertooth1 Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 87 Depends: libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Replaces: libubertooth0 (>= 2017.03~r1+git20170301-0kali1) Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libs Filename: pool/main/u/ubertooth/libubertooth1_2020.12.R1-0kali2_amd64.deb Size: 24884 SHA256: 89fd335ed3a83c9aa1d79ae63395c004ba6cc67c6b18f942a54e77ff6f71b411 SHA1: 8bd37f5cb5b3379343dceafa0f4a5b215d3ff636 MD5sum: 04383be07268c56157dc0e651bb9a526 Description: Shared library for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the shared library needed by Ubertooth. Original-Maintainer: Ruben Undheim Package: libubertooth1-dbgsym Source: ubertooth Version: 2020.12.R1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 65 Depends: libubertooth1 (= 2020.12.R1-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/u/ubertooth/libubertooth1-dbgsym_2020.12.R1-0kali2_amd64.deb Size: 47984 SHA256: 35b2d8ef5c747ed0fecd8c6a267c8ff9eaace52ffba486defe57b7b915614c24 SHA1: 56a6c6d213302cb6a469f6f2d53df7eafcec48d0 MD5sum: 5e093cd0a8a79489f9e37c3268100238 Description: debug symbols for libubertooth1 Build-Ids: dca417feece729aefec066fca23e26524914f043 Original-Maintainer: Ruben Undheim Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7558 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali1), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0kali1_amd64.deb Size: 1585360 SHA256: e0e9caa5d10e20a9083e19208b847002d1384725a40d2d5df12d7f1357002564 SHA1: b1cc123b6229174f63d67c597283631f532f5664 MD5sum: c25bd07f9d4d3f27173788d5752b3b66 Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13939 Depends: libc6 (>= 2.17), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0kali1_amd64.deb Size: 3399824 SHA256: 5ad2e9712b4cdec92178a3562893c13f4f20f920c7b45b936a390230ed6c1343 SHA1: 02ddad1d7e844df61fb42bce7a1e8fba7f475d4b MD5sum: de5410f83c00c45dab1cfe4e16c2b5aa Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libvsgpt-dev Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1813 Depends: libvsgpt1 (= 20211115-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libdevel Filename: pool/main/libv/libvsgpt/libvsgpt-dev_20211115-0kali1+b1_amd64.deb Size: 382804 SHA256: c75e0217a2dfca496ea0292166f03a2ccd35eef068a7e3f8355ce00d48833836 SHA1: 2d339873a9e792ad871213df555a458593111610 MD5sum: 05867125f8b10401c8533f6c67cdf2c1 Description: library to access the GUID Partition Table volume system -- development files libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package includes the development support files. Package: libvsgpt-utils Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 58 Depends: libc6 (>= 2.34), libvsgpt1 (>= 20211115) Multi-Arch: foreign Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: otherosfs Filename: pool/main/libv/libvsgpt/libvsgpt-utils_20211115-0kali1+b1_amd64.deb Size: 15760 SHA256: f7371fcf5b091fd6bb4b99cc2cf9edbac9b7972829d751411882122bd61526e7 SHA1: 610a32f57a0ffdc00850583dacd4d11908b0e923 MD5sum: 179fefd7f29072b5066f37be5ed74a31 Description: library to access the GUID Partition Table (GPT) volume system -- Utilities libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains tools to access data ... Package: libvsgpt-utils-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 49 Depends: libvsgpt-utils (= 20211115-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt-utils-dbgsym_20211115-0kali1+b1_amd64.deb Size: 33712 SHA256: 87f685f4181bcdfb217a61c14fe4a4bf23965e97b6c6b04215cd7dd49dfde97b SHA1: 436f45bdc44b8667008ff0d123e5556ac9b2a390 MD5sum: 40eb9e25f53a3e203a98474cc86a57f8 Description: debug symbols for libvsgpt-utils Build-Ids: eaaada7f0e1fa5820e98a491696e817d785111eb Package: libvsgpt1 Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1059 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libs Filename: pool/main/libv/libvsgpt/libvsgpt1_20211115-0kali1+b1_amd64.deb Size: 367808 SHA256: fe660d59121843ce5be4dcd8e841b90e8327c379d739fc8e74c9daa35151bda9 SHA1: 0a1e8cab7ef943807823d8a1e48a9b68a983bd6d MD5sum: f192a7e80c62dcbb4486fedc489e5cef Description: library to access the GUID Partition Table (GPT) volume system libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains the shared library. Package: libvsgpt1-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 587 Depends: libvsgpt1 (= 20211115-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt1-dbgsym_20211115-0kali1+b1_amd64.deb Size: 491808 SHA256: 244a2827478b572372c7be9c4fe95d52861ddd1e5282434c01b13c97d3c92f05 SHA1: 68f2025d77188fc4329daabc458ccd18d037e3cf MD5sum: 53fa3ad6d74e1e96cb751f9325f392e8 Description: debug symbols for libvsgpt1 Build-Ids: 86b82a54371b1a7310e638b5e4ce343bd48706e1 Package: ligolo-ng Version: 0.5.2-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17048 Depends: libc6 (>= 2.34) Homepage: https://github.com/nicocha30/ligolo-ng Priority: optional Section: net Filename: pool/main/l/ligolo-ng/ligolo-ng_0.5.2-0kali2_amd64.deb Size: 4765056 SHA256: 7b4cc690213b61d873c74367994e4a503748fe49b098dfaa6024197f3ad60f9c SHA1: 9c414e692612f711058d6599e49f013b572182c2 MD5sum: 7e6b2754cfc0ec70a7a3da9aafa3a836 Description: Advanced, yet simple, tunneling/pivoting tool that uses a TUN interface Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). Package: linux-config-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 880 Recommends: linux-source-6.6 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.6_6.6.9-1kali1_amd64.deb Size: 883920 SHA256: 9da4f7137ab33f40efce3a5d79fc72decfa5aa398440e56469cb5acd7b2d1feb SHA1: eb13a547e796c748d82ead368b8151c9f73e2b41 MD5sum: ea046720cad87a2f7ff981f9cbe1ccde Description: Debian kernel configurations for Linux 6.6 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1115 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libcpupower1 (>= 6.6~rc1-1~exp1), libpci3 (>= 1:3.8.0) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.6.9-1kali1_amd64.deb Size: 862684 SHA256: 8e8d1d660e83edf10d155dccdfa1ef21b088b5facc0fdedd7b770f718d6859aa SHA1: 04eebae4bf3ff58161f4432a26f19668feff09ef MD5sum: ff0f1ad5d53be31b37ea145d7169ef09 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. . The turbostat command reports topology, frequency, idle power-state statistics, temperature and power consumption information as provided by the CPU. . The x86_energy_perf_policy command sets a general policy on some Intel CPU models for the relative importance of performance versus energy savings. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 262 Depends: linux-cpupower (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.6.9-1kali1_amd64.deb Size: 217896 SHA256: bf1183703d32a5785ea752fc21814c95ec5eacf8dd9eb380361fe8eaf8ed1013 SHA1: e082c1b53aa3e8257d1b33a656dfc8e72abb72ff MD5sum: eb3fb50442ae423d2972368e51fce98e Description: debug symbols for linux-cpupower Build-Ids: 46890f0f4ea7f620866ecb5e29e92d8a10aada67 4ea4d890d2d07ac21a11e3c030aa9074c7c1b4f7 9c4b2acb647eff83591d44c2c7c8427f2114aa02 Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-doc-6.6 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.6.9-1kali1_all.deb Size: 1132 SHA256: 99694d977b6cf8bf88c182b6df71ac8ad88357990205b1643cc98c6e185ccd18 SHA1: f54506816f143610570e2382c55232fab6c10ea1 MD5sum: 477a0f89b7fcb9720b5d99cf345d1f8c Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 184680 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.6_6.6.9-1kali1_all.deb Size: 36004668 SHA256: 242822873498a899100dfd04e344ffefc2e0ebb4b272b0d2d790b4b1f8bcd9be SHA1: be025607917cc5850324207c2e3d7e8de0184b3f MD5sum: 05804b2b60049733ec244bc9a3e41654 Description: Linux kernel specific documentation for version 6.6 This package provides the various README files and HTML documentation for the Linux kernel version 6.6. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.6/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-0kali2_all.deb Size: 24684 SHA256: 774cc61edf0d818156de4f3178f8c4ec4d1ceaae9d09dad04b2718684ed01b7c SHA1: cc83a56dcb5cdfc73885811e2b8106b85ce67302 MD5sum: ac600dc4845059d46b93621483c54924 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.6.9-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3709 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-amd64 (= 6.6.9-1kali1) | linux-image-6.6.9-amd64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-amd64_6.6.9-1kali1_amd64.deb Size: 1295128 SHA256: ec86f7daf192b325dfcf0e8b6589c2f92f645ff9086765d2653c4fca681100b3 SHA1: 3a3a17644eb4f08996522e9e900cd7cf58ab7a42 MD5sum: 39daf51759c516050b8461dd9c3c3568 Description: Header files for Linux 6.6.9-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-cloud-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2272 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-cloud-amd64 (= 6.6.9-1kali1) | linux-image-6.6.9-cloud-amd64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-cloud-amd64_6.6.9-1kali1_amd64.deb Size: 1035888 SHA256: 7b428f1fa7606b0e72ffcb50880a37bf2e59efe95f03c71dc2dc700c83d65d3e SHA1: 419d570a07b2c7871571e6979a1506584b22d1ba MD5sum: 589e7cdad141aa8a00cbd901eba34b25 Description: Header files for Linux 6.6.9-cloud-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-cloud-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-cloud-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58318 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common_6.6.9-1kali1_all.deb Size: 10199112 SHA256: 187c38168e62ceaa5de73b528a80c54919b31383d87bd2d3b761b4b80f4ac753 SHA1: 913f9400fd12fc643d0b637fa0c57e135e232932 MD5sum: 80b22f2d63b4b9cf45fdfb5cd5365f56 Description: Common header files for Linux 6.6.9 This package provides the common kernel header files for Linux kernel version 6.6.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common-rt Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47178 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common-rt_6.6.9-1kali1_all.deb Size: 8536976 SHA256: f1c5969d2f3fdca53bb327cb1a8ac9ce336022b728525484cabf27a815d718a7 SHA1: 67e09492b7fb1c65eff7d717acc64dd0615766f7 MD5sum: f9c20ba2b86708f75017e30ea1deb513 Description: Common header files for Linux 6.6.9-rt This package provides the common kernel header files for Linux kernel version 6.6.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-rt-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3707 Depends: linux-headers-6.6.9-common-rt (= 6.6.9-1kali1), linux-image-6.6.9-rt-amd64 (= 6.6.9-1kali1) | linux-image-6.6.9-rt-amd64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-rt-amd64_6.6.9-1kali1_amd64.deb Size: 1294820 SHA256: 741679768e0982361f8e70da5824ad6ee3f622e250d83970dd7c4e93f31ff317 SHA1: de6cf81847e0090a56d826510ceed3b294a9c136 MD5sum: d3e814c681df32f8a9f9af830d6d5718 Description: Header files for Linux 6.6.9-rt-amd64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-rt-amd64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-rt-amd64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-amd64 (= 6.6.9-1kali1) Provides: linux-headers-generic Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-amd64_6.6.9-1kali1_amd64.deb Size: 1180 SHA256: 693d2d84d23b119582692994d83ce6a42421aa98a36c42754bf9434a8a2de0a7 SHA1: 3defdaab983340a1c47f34a79925078447137e58 MD5sum: 938f2b6015c99bb2eafa3174e3d0912a Description: Header files for Linux amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-cloud-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-cloud-amd64 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-cloud-amd64_6.6.9-1kali1_amd64.deb Size: 1184 SHA256: d47e161ac7e15f2576e00ea6b267970217624ac771c85cf27f0cb07afdec0147 SHA1: 7da744472bdb8416435e6e8216c95077ba32a429 MD5sum: ffddeb134b2e4e18a523f7ccba5cdbcc Description: Header files for Linux cloud-amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel cloud-amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rt-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-rt-amd64 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rt-amd64_6.6.9-1kali1_amd64.deb Size: 1176 SHA256: 2fe592af735351bf921449f2244c89ac405b580f0eaa1c8eb8ca6f554d23e2b0 SHA1: 9ed118c05858dcddd4ce86df165478c3c4d87cd3 MD5sum: 25addb5ea770d22c8956d2a155968014 Description: Header files for Linux rt-amd64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 97079 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-amd64_6.6.9-1kali1_amd64.deb Size: 96639768 SHA256: eadcc881cf46e41052b35202b72cd16e7aa9ed2834eac5e4c530c5b5fc45e5d5 SHA1: 79ccd68fe10cd17ad72b3af5772f77df9c8aed05 MD5sum: 09c4a700bf2a7171e21624ce84db269c Description: Linux 6.6 for 64-bit PCs The Linux kernel 6.6 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5245905 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 791819368 SHA256: 1e1f6f5a20a3200b996f8d3205b1f12b6b97cb144f2810add6a1634c563d875f SHA1: b5b150005e7d38c656d184754e9811c123c9d4fb MD5sum: 8c2eb73ece735a5fe5e464a8da9e36d0 Description: Debug symbols for linux-image-6.6.9-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-cloud-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 36768 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-cloud-amd64_6.6.9-1kali1_amd64.deb Size: 31830460 SHA256: bd681ed436c4b96aa2f20f59603215f65f6f99a81314cc0a9f2c50027f2b7761 SHA1: e5c5c50206f8093d8502aac5b1aececfff9bf0bd MD5sum: 272ba932abe83daea79fa820899f5ff8 Description: Linux 6.6 for x86-64 cloud The Linux kernel 6.6 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-cloud-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1256631 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-cloud-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 200104560 SHA256: b6470aa5bfe0cd10c2426e4a47c68eb10ef9bf1ab868144330541c41e074352a SHA1: 837fa52a3c4130ca4c826bf502a7b00736bc996d MD5sum: 73991530ef9f7a3ccd5e89ea5114dc11 Description: Debug symbols for linux-image-6.6.9-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-cloud-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 97010 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-amd64 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-rt-amd64_6.6.9-1kali1_amd64.deb Size: 96567032 SHA256: f0d63985d71049565ec66279e18ac8d6264f0c348bfc538cd6b169986205d789 SHA1: 05701fbcaf017323c054b4ac2fa3806f1e86385a MD5sum: 88b0ad85a9997514b390ba384aad1095 Description: Linux 6.6 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.6 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5258878 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-rt-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 791391320 SHA256: e9d44c34048428169993f677371443fbf27d6d5894e68300e1dd38e9a52cbbe1 SHA1: 9a37cb399ebdba6384928485322163efe661ddda MD5sum: 1534865f3f26372c00648f7fe2a5442a Description: Debug symbols for linux-image-6.6.9-rt-amd64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-rt-amd64. Original-Maintainer: Debian Kernel Team Package: linux-image-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-amd64 (= 6.6.9-1kali1) Provides: linux-image-generic, linux-latest-modules-6.6.9-amd64, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-amd64_6.6.9-1kali1_amd64.deb Size: 1480 SHA256: cf72a76688c6795da7b0f7911ce98b9f138fe25158e89767b4fcb77d2b7645e6 SHA1: 17e87335f8a8a031c9062fbd63cd26b3fa2bcf6d MD5sum: b96ff5e12032ce016cf5d1eb4e022239 Description: Linux for 64-bit PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-amd64-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 1340 SHA256: a73e8611989290430702f27cf9cd7511cdbe0f6f58c12d4631f22d0f184e9c4b SHA1: 6dc551b93e900ae4e2c202e11a6e42252ecfbda7 MD5sum: 8da614f5f062c8e9bae1ed0f093c39f3 Description: Debugging symbols for Linux amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-cloud-amd64 (= 6.6.9-1kali1) Provides: linux-latest-modules-6.6.9-cloud-amd64, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-amd64_6.6.9-1kali1_amd64.deb Size: 1504 SHA256: 1fa7fd494d48ee13e00336202f0fe5d1d66efa3eebda96cd6a88a3c869309534 SHA1: 7776315718a08b104c73e5be1b0f3dedc2b55ffb MD5sum: 5deead3e6a06a5546effc30d2d014097 Description: Linux for x86-64 cloud (meta-package) This package depends on the latest Linux kernel and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-cloud-amd64-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 1348 SHA256: 705739092844480a51895020d145dc5b8a1c3c1edda98ac1bdf4627c56f73fc1 SHA1: af28fc89b014abf7c937e36e41bd6fb8d1cabdbf MD5sum: 424a873629db3cd6886a141f33ecb3c0 Description: Debugging symbols for Linux cloud-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel cloud-amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-amd64 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-rt-amd64 (= 6.6.9-1kali1) Provides: linux-latest-modules-6.6.9-rt-amd64, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-amd64_6.6.9-1kali1_amd64.deb Size: 1484 SHA256: 32fbf485d5974d2ca2970bbacc07dcff7faa5f2e184d73ccaf55a1a6dabc1c5d SHA1: ff3f2f868d7b92b7157e09f68883020cc31f0017 MD5sum: e86393a6d0ee568b7087918512519e1e Description: Linux for 64-bit PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-amd64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-rt-amd64-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-amd64-dbg_6.6.9-1kali1_amd64.deb Size: 1348 SHA256: 23345783ac6d1a2a2e3339f1fb193704a9dbcfc054686f841a09c8ce347528aa SHA1: 9663dca4fd6cb780c86b5c51178dd6f883a1a9b6 MD5sum: 445863b924c40a6ec24cf941cbd08ab2 Description: Debugging symbols for Linux rt-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-amd64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2101 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.9_6.6.9-1kali1_amd64.deb Size: 1021036 SHA256: 67e3c00b6ebad3c63f83dcc4fe48235aec11aa53d3d135612a29d0c680e0a689 SHA1: 49650910b50f6d42750d7590822bfa24ef0c2ce9 MD5sum: 6dedf9bb5466d7b67c9d24d88db64205 Description: Kbuild infrastructure for Linux 6.6.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1220 Depends: linux-kbuild-6.6.9 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.9-dbgsym_6.6.9-1kali1_amd64.deb Size: 1046536 SHA256: 9bfe22b6f7699b7b4227ab06c6a6c2931da31728c802bcde3b6db956ba306d43 SHA1: bf0f46f8ebcaa9bc873bf33a7cd2a52d3b855869 MD5sum: 7670b6f824a4ccdca8e51545e743911e Description: debug symbols for linux-kbuild-6.6.9 Build-Ids: 046b570b209b84afb6cdf71884be008208d60da5 090550f19fa08ef393719f9546a53d0d034ac7fc 190400b287358141855ecf0bf34cf4d33183407a 1aebf1a3e55f9dc4e8ec8741f8977835cfacba89 2986e96546c183f241ef12a86c6cd4946b21acb0 686facf7404416a618940105d33407f9dd212ef9 6e9a394ad8d7b56f918e1951083299755dde946e 7d061ec822c37adabc2e255c15243f10ec0f2e8b 89bc014036de889d23b0dc208c53a42fca47f991 96bd080b179f3d7758e69e94087e3a9c057410b9 a598e7879046102b10351c3fdbbd9f7c4c21b19c c51695af3b0be50c9a9e2efaa268b61b253f888e c6dfd4576df639c9c86e7257a87377eaa4e454be e1534ff726767100024ecdaa7a467d96a2bf6b7d e79c03caf92602620fa006b2669d235237790615 f4cc1dd9f5ce632481ac15f985a972c097b49f18 Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9948 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_6.6.9-1kali1_all.deb Size: 2228420 SHA256: 7dfd721b05f4073668375a9c14561261d937a3e5d45118fe0800bdddc3fa7bef SHA1: 344da83efa9e1532a4d3c12abbd4429f38e6156a MD5sum: 0c873af443496acc384f74e837fc43b5 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These files are going to be installed into /usr/include, and are used by the installed headers for GNU libc and other system libraries. Original-Maintainer: Debian Kernel Team Package: linux-perf Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11547 Depends: libbabeltrace1 (>= 1.5.4), libc6 (>= 2.34), libcap2 (>= 1:2.10), libdw1 (>= 0.160), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd1 (>= 1.4.1), libperl5.36 (>= 5.36.0), libpython3.11 (>= 3.11.5), libslang2 (>= 2.2.4), libstdc++6 (>= 4.1.1), libtraceevent1 (>= 1:1.3.0), libunwind8, libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.6 Conflicts: linux-tools-6.6 Replaces: linux-tools-6.6 Provides: linux-tools-6.6 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.6.9-1kali1_amd64.deb Size: 2819504 SHA256: ba8f473d5515f571b4ae422e5ccfe24b6a3d7853d5f962b6704d1a75d36c5d68 SHA1: 97e8e01c8313707cbbd018aeb575e9c466e65c30 MD5sum: 6964fd37b7d8e112f31ab31c79d5e645 Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7225 Depends: linux-perf (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.6.9-1kali1_amd64.deb Size: 7016176 SHA256: d3b2763e87d97d71f0dac7912598348c830602d3f1f7552f204eea0a540b6300 SHA1: 5f01ba17b81406269917a9eb5aa65e8500b0eacb MD5sum: 2462796c953f976431feb2f3d4a611a3 Description: debug symbols for linux-perf Build-Ids: 11fd7e82a0447e83ffc9ec377888ca7ec72dd71e 2471664e43dc37dfd3c91463164336a684dd2851 41b4017870f4b96ad3352204a8bb95eb7fe03944 512f9dae70071afbb13071fc34b880719c97c1d2 6937bc6adf65673a678bfe9d5f7fc4b5f0043191 890115a0b169764aa0125cb2acf1b3294bf3cbcf a2bdeebef84533f7fe6f4957466aebc8658d0fba Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-source-6.6 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.6.9-1kali1_all.deb Size: 1132 SHA256: c29012d8d5126bc95db9614229751aa97e3d1a45b3d7edfb284094f4baf6779b SHA1: 99e8900d2849d92fc8e9eff38d515192c6bd41bd MD5sum: 608fccaf5bc6469baaea65165f2fcbb2 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140044 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.6 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.6_6.6.9-1kali1_all.deb Size: 143401652 SHA256: 3b0f45338b2186fb2ef1e88c1487860d10966e8d367c7cadc125897c958e4423 SHA1: 4fb0772bddd8b090bbea829111c294ce0cba691f MD5sum: 7a860e570baf7db3a21ae4664356b721 Description: Linux kernel source for version 6.6 with Debian patches This package provides source code for the Linux kernel version 6.6. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1697 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.9_6.6.9-1kali1_all.deb Size: 793380 SHA256: a92f795cf56b8b45ef1e818bec3d357211f597983d940597b799bc7a2db3afa6 SHA1: 935c0d422bde071d28f44948e287a27997e5a479 MD5sum: 14cb3da38759ce9e83661a62499e5e77 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20230502+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 739 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, cryptsetup, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20230502+kali3_all.deb Size: 195356 SHA256: 2debcb5da18103d72c5637b28b7d3f1521f205902e9de6228f4517935de1ee63 SHA1: 76eaf85cd99c1a9d183e27a59eb9ae97265a3a8f MD5sum: b0e6149db888ae81486945bedfaf04f1 Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maltego-teeth Version: 1.0+20201218-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 125633 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0kali3_all.deb Size: 11673964 SHA256: d228f64efe00ea07e9e0982d3bde222876b93403558542b114e4dbffb336ed96 SHA1: be2ead05e2de80dc9e72a837de2f6a8f1682b8b3 MD5sum: ab1d39083093dae4a03bd3eeac9d91e8 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1107 Depends: python3-bs4, python3-cloudscraper, python3-flask, python3-lxml, python3-matplotlib, python3-nltk, python3-pandas, python3-plotly, python3-requests, python3-vadersentiment, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.0-0kali2_all.deb Size: 216500 SHA256: d4b36b75ef4380758cda9e3ff0dd8dde4d8c997cdeeb624891bb14fd7ebff800 SHA1: ea8b6a6731a4a3a77b9a3011a5f38898c74f3931 MD5sum: 8f9a20d0b7c794427e4099bd90aeaec3 Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 1.0.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.34) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_1.0.0-0kali1_amd64.deb Size: 37124 SHA256: 0930af14c10b31b15a02ef9ff2d4967b1af622379c8070306b7afe2434ced5e4 SHA1: 25a7d20db0743412c28a4980c88b103dbaf015ec MD5sum: 9a6d0f640294317d1e250f55a9de9df9 Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 113 Depends: massdns (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_1.0.0-0kali1_amd64.deb Size: 95620 SHA256: b210e7aeef663f1c95d82b7990f57eaae70315826215a464ffdae07ccaf8b64c SHA1: 707b6f52a244dace6cc55e2eb224789366cf1e6e MD5sum: d280d8931077cf20ea302110b26c93c1 Description: debug symbols for massdns Build-Ids: 27f9d624b87dc0febbf86e4b9a304f7972ab8940 Package: merlin Version: 1.5.1+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22 Depends: merlin-agent, merlin-server Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: metapackages Filename: pool/main/m/merlin/merlin_1.5.1+ds-0kali1_amd64.deb Size: 14948 SHA256: 44a4cb486513f81699b2f37806953168498de4b8d38708a10f1b22349db7d578 SHA1: abe8ae5e94750c9ec55cb2be7e5cebca1d9539ed MD5sum: d823d445fa4fd7865feb5f823fc443d6 Description: Command & Control server & agent (metapackage) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang as well as an identification tool. Package: merlin-agent Version: 1.6.5-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9296 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-andybalholm-brotli (= 1.0.5-1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-shlex (= 0.0~git20191202.e7afc7f-1), golang-github-klauspost-compress (= 1.17.0+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-refraction-networking-utls (= 1.2.1-2), merlin (= 1.5.1+ds-0kali1) Homepage: https://github.com/Ne0nd0g/merlin-agent Priority: optional Section: golang Filename: pool/main/m/merlin-agent/merlin-agent_1.6.5-0kali1_amd64.deb Size: 2890276 SHA256: 378d9ca09835d150fc91c1c65fed5e7a74c7b51f158f9f7e7c6a5948e6d054ed SHA1: c5c280706ccb8ae41aac25954d49cc5bb2a9adb7 MD5sum: 3660aa951faa6062e611ac30b0d2eb31 Description: Cross-platform post-exploitation HTTP/2 Command & Control agent This package contains the Agent code for Merlin post-exploitation command and control framework. Package: merlin-agent-dbgsym Source: merlin-agent Version: 1.6.5-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3798 Depends: merlin-agent (= 1.6.5-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin-agent/merlin-agent-dbgsym_1.6.5-0kali1_amd64.deb Size: 3131096 SHA256: 250691ffc2aeed57491bb9fd10df6284bacde1bbb76c95982b755dfdc74251ce SHA1: a8d3157df89572811b3e73759d59f518b1351086 MD5sum: efc1032adef0914677023041fbdb364d Description: debug symbols for merlin-agent Build-Ids: cca72d718fb2af39d8b36abcd23e108fcff9e8ca Package: merlin-server Source: merlin Version: 1.5.1+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11297 Depends: libc6 (>= 2.34), libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.3.0+dfsg) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-binject-go-donut (= 0.0~git20201215.d947cf4-0kali1), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-uuid (= 1.3.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-mattn-go-shellwords (= 1.0.12-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: misc Filename: pool/main/m/merlin/merlin-server_1.5.1+ds-0kali1_amd64.deb Size: 3423576 SHA256: 49a8e702dd7c3a11e8725608578fb827bf885610ba48e2d24cda6efcc7ae86e5 SHA1: 37e1103d86f9be70e5c7113dfb759b762c47aaf5 MD5sum: 0d826d4d799370629dd2beb89fae886b Description: Cross-platform post-exploitation HTTP/2 Command & Control server This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. Package: merlin-server-dbgsym Source: merlin Version: 1.5.1+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3949 Depends: merlin-server (= 1.5.1+ds-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin/merlin-server-dbgsym_1.5.1+ds-0kali1_amd64.deb Size: 3272312 SHA256: 7d0fc208c294df290d0903cb1df33feee32b44afd733b37ed0ec54f42f07fe71 SHA1: f20316c1c03c888c1469543ecac6b63f16b683a7 MD5sum: bcffc42ef470124da6f64af3c3f3b53b Description: debug symbols for merlin-server Build-Ids: 7a27bb04e7a3b4d5846f38ac7521ac09b7639391 Package: metagoofil Version: 1:1.2.0+git20221009-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3-googlesearch, python3-requests, python3:any Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_1.2.0+git20221009-0kali1_all.deb Size: 15412 SHA256: a46beacd77fb8396f91c86aaae1a6ce1db330a6be555aad0ba94f5004056af3a SHA1: 90aa0cc4767c3cefb4466f6117e1dbd825ae01d7 MD5sum: d76da8e246438caaa50f6bce26eaa1af Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.4.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 490930 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.34), libffi8 (>= 3.4), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.0.0), libpq5 (>= 15~~), libruby3.1 (>= 3.1.2), libsqlite3-0 (>= 3.7.10), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), oracle-instantclient-basic (>= 19.6.0.0.0) Suggests: clamav, clamav-daemon, default-jre-headless Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.0-0kali1_amd64.deb Size: 220882320 SHA256: 2c11322bd57a2e1c2e3c9ab415dee1013180350a3c61f25e131dd244e4e91c79 SHA1: ba63d4c3fd1d5f925231889f5e39dd23cc351549 MD5sum: b18f0ddeeb4608072e43c854f8fbe73c Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Version: 1.0.7+git20190127-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 106 Depends: libc6 (>= 2.14), libnfc6 (>= 1.7.0~rc2), libreadline8 (>= 6.0), libssl3 (>= 3.0.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0kali2_amd64.deb Size: 39072 SHA256: dbafced5ef76e9d1420dae6222c6bd12b23c50cb2ff31cff1870f64bd8708e82 SHA1: 2fa0d29555da2b66a7a38adc610ca6c28c0e270c MD5sum: 8506b0dfa7f0f1ec504ece5922eaf93a Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Original-Maintainer: Markus Näsman Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 107 Depends: mfterm (= 1.0.7+git20190127-0kali2) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0kali2_amd64.deb Size: 85688 SHA256: 485182cdbf693d34ac0554dd17f4787dbef74b7252ab53ec9854ad256a20367e SHA1: 7c45aabad10216afbd018b075bdf30f4c454695f MD5sum: 9951a90f4bcc785558a4a3823d4d01eb Description: debug symbols for mfterm Build-Ids: 196adc8a6380930605bda258a237bd9a76ae408a Original-Maintainer: Markus Näsman Package: mimikatz Version: 2.2.0-git20220919-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2608 Depends: kali-defaults (>= 2019.3.6) Homepage: https://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-git20220919-0kali1_all.deb Size: 989188 SHA256: c702a708ce0f1aa976790e88f7ada1b4eadf088566fd7f2373aeb95d4814bd91 SHA1: 3e89e2c10a5a85a4aaa980a92af662c0ae9c0220 MD5sum: 0cd759031421f6a931027a7552b3c9f7 Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: mitmproxy Version: 10.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3847 Pre-Depends: dpkg (>= 1.17.14) Depends: fonts-font-awesome (>= 4.2.0~dfsg), python3-aioquic, python3-h2 (>= 4.0), python3-hyperframe (>= 6.0), python3-mitmproxy-rs (>= 0.5.1), python3-mitmproxy-wireguard, python3-pkg-resources, python3-urwid, python3-asgiref (>= 3.2.10), python3-brotli (>= 1.0), python3-certifi (>= 2019.9.11), python3-cryptography (<< 42.1), python3-cryptography (>= 41.0), python3-flask (<< 3.1), python3-flask (>= 1.1.1), python3-h11, python3-kaitaistruct (>= 0.7), python3-ldap3 (>= 2.8), python3-msgpack (>= 1.0.0), python3-openssl (>= 19.1.0), python3-passlib (>= 1.6.5), python3-protobuf (>= 3.6.0), python3-publicsuffix2 (>= 2.20190812), python3-pyparsing (>= 2.4.2), python3-pyperclip (>= 1.6.0), python3-ruamel.yaml (>= 0.16), python3-sortedcontainers (>= 2.1.0), python3-tornado (>= 4.3), python3-typing-extensions | python3-supported-min (>= 3.11), python3-wsproto (>= 0.14), python3-zstandard, python3:any Conflicts: python-netlib Homepage: https://mitmproxy.org Priority: optional Section: net Filename: pool/main/m/mitmproxy/mitmproxy_10.2.4-0kali1_all.deb Size: 902312 SHA256: 2dcd1bf5efd4403afe34888c99eef8d01dab06a3b08645b39f22ad7104a96fb3 SHA1: ff79868ab2bc132656b6ae1a2c8c5d6dd143ed51 MD5sum: c7d76cd8a7e23cdec385c87ef9ddde1c Description: SSL-capable man-in-the-middle HTTP proxy mitmproxy is an interactive man-in-the-middle proxy for HTTP and HTTPS. It provides a console interface that allows traffic flows to be inspected and edited on the fly. . Also shipped is mitmdump, the command-line version of mitmproxy, with the same functionality but without the frills. Think tcpdump for HTTP. . Features: - intercept and modify HTTP and HTTPS requests and responses and modify them on the fly - save HTTP conversations for later replay and analysis - replay the client-side of an HTTP conversation - reverse proxy mode to forward traffic to a specified server - transparent proxy mode on OSX and Linux - make scripted changes to HTTP traffic using Python - SSL/TLS certificates for interception are generated on the fly - ... . This package contains the python-pathod module (previously provided by other source package). The python-netlib module was also included but it has been dropped by upstream in version 1.0. Package: mongo-tools Version: 100.9.1+ds1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72286 Depends: libc6 (>= 2.34) Built-Using: go-md2man-v2 (= 2.0.3+ds1-1), golang-1.21 (= 1.21.4-1), golang-blackfriday-v2 (= 2.1.0-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-davecgh-go-spew (= 1.1.1-3), golang-github-golang-snappy (= 0.0.2-3), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-klauspost-compress (= 1.17.2+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mitchellh-go-wordwrap (= 1.0.1-2), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-nsf-termbox-go (= 0.0~git20160914-3), golang-github-pkg-errors (= 0.9.1-3), golang-github-pmezard-go-difflib (= 1.0.0-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-urfave-cli-v2 (= 2.3.0-3), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-youmark-pkcs8 (= 1.1-3), golang-go-flags (= 1.4.0-6), golang-go.crypto (= 1:0.14.0-1), golang-golang-x-exp (= 0.0~git20231006.7918f67-1), golang-golang-x-mod (= 0.13.0-1), golang-golang-x-sync (= 0.4.0-1), golang-golang-x-sys (= 0.13.0-1), golang-golang-x-term (= 0.13.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mongodb-mongo-driver (= 1.12.1+ds1-1), golang-testify (= 1.8.4-1), golang-yaml.v2 (= 2.4.0-4) Homepage: https://github.com/mongodb/mongo-tools Priority: optional Section: golang Filename: pool/main/m/mongo-tools/mongo-tools_100.9.1+ds1-0kali1_amd64.deb Size: 22040764 SHA256: 16123a09948b650cca925af51b4c0a643a070ace516b258f076490bacd8340a5 SHA1: ae47838cf2cdc8d7233b4f9475cbcd9a04827d1c MD5sum: 857bba295ce747a045406a4d645b1826 Description: MongoDB tools (program) This package contains tools for MongDB: * bsondump - display BSON files in a human-readable format * mongoimport - Convert data from JSON, TSV or CSV and insert them into a collection * mongoexport - Write an existing collection to CSV or JSON format * mongodump/mongorestore - Dump MongoDB backups to disk in .BSON format, or restore them to a live database * mongostat - Monitor live MongoDB servers, replica sets, or sharded clusters * mongofiles - Read, write, delete, or update files in GridFS Package: msfpc Version: 1.4.5-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali3_amd64.deb Size: 15668 SHA256: 89a5d42f4327ad81162666bc29f60445f79ab0d86767f6a7f8781dacb81a0bb5 SHA1: 15928c2260da860410a647d92c33ea79565edde8 MD5sum: 70ab63ebb114556f59b2f826eef78821 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multiforcer Version: 1.31-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 15847 Homepage: https://sourceforge.net/projects/cryptohaze/ Priority: optional Section: utils Filename: pool/main/m/multiforcer/multiforcer_1.31-1kali2_amd64.deb Size: 1282388 SHA256: cec39183651aefc3fdf9465ec31e598d6e5e22aca8f4bfc3c96c5df01f855857 SHA1: 60295d029fecda7f0e9ce188373abf7b8056ef6d MD5sum: 6c572356ac28d8ea00b8c90abc799ea0 Description: GPU accelerated password cracking tool A CUDA & OpenCL accelerated rainbow table implementation from the ground up, and a CUDA hash brute forcing tool with support for many hash types including MD5, SHA1, LM, NTLM, and lots more. Package: multimac Version: 1.0.3-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 28 Depends: libc6 (>= 2.34) Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali3_amd64.deb Size: 6204 SHA256: 819a1b863e9ffc1f402b67d72f67dadcd1bec062c096b6b9a9ec7f556545531a SHA1: 2643ca399416401cbfc00aeedfc38ced89422ce8 MD5sum: 84c7611d2fdeb0a15e38ead3827e08e0 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: multimac (= 1.0.3-1kali3) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1kali3_amd64.deb Size: 7180 SHA256: fb49e47ca0c29a98e074b9797341a5dbf486014643163000bab47e6dd983c7ad SHA1: a359496907d857c874bfda61ccc9af768c9577ca MD5sum: 44eb6f7d4220c5ca6c5876a508a14693 Description: debug symbols for multimac Build-Ids: 11ad69943c384b6fe88e27e404d10d0211b1e2c5 Package: naabu Version: 2.0.5-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11720 Depends: libc6 (>= 2.32), libpcap0.8 (>= 1.5.1) Homepage: https://github.com/projectdiscovery/naabu Priority: optional Section: golang Filename: pool/main/n/naabu/naabu_2.0.5-0kali1_amd64.deb Size: 3571044 SHA256: f33b38f23b978cb0c4f614c4bc3ddde634b61eb6e23e9bcba028931875b0f117 SHA1: 42a5df83ef957dfd1d6713d0db6e687246639b17 MD5sum: 4c754a79ed886fd20e3a7555eabb6bdc Description: fast port scanner with a focus on reliability and simplicity This package contains a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply. Main features are: * Fast And Simple SYN/CONNECT probe based scanning. * Optimized for ease of use and lightweight on resources * Automatic handling of duplicate hosts between multiple subdomains * NMAP Integration for service discovery * Piped input / output support for integrating in workflows * Multiple Output formats supported (JSON, File, Stdout) * Multiple input support including HOST/IP/CIDR notation Package: naabu-dbgsym Source: naabu Version: 2.0.5-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4402 Depends: naabu (= 2.0.5-0kali1) Priority: optional Section: debug Filename: pool/main/n/naabu/naabu-dbgsym_2.0.5-0kali1_amd64.deb Size: 3271036 SHA256: 0ad359e6a82a9747d6c3497dfe7a1fba4b51fc64d1a8ca4df103c38444309d00 SHA1: a9d074f5563d4d718b6ff580328560a74a439aa2 MD5sum: 11f5fdd9b2287ad2f63949a528e73e7c Description: debug symbols for naabu Build-Ids: 47cde2715f1c5db55e72e9def865fad520308638 Package: name-that-hash Version: 1.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.11.0-0kali1_all.deb Size: 17592 SHA256: ce9f207c153868a9105c589b008f8b8f4dede8cc080a4f6815166690315f4566 SHA1: e7661dbabd29bbc31d68d5079b94418b6eef5101 MD5sum: 6c22cffbd591ee9cbee92a872954af24 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.51.90-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 104 Depends: gnome-terminal (= 3.51.90-1+kali1), libc6 (>= 2.4), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.52.0), libnautilus-extension4 (>= 43~beta.1), libstdc++6 (>= 4.1.1) Enhances: nautilus Replaces: brasero (<< 3.27.92-2~) Multi-Arch: same Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.51.90-1+kali1_amd64.deb Size: 31172 SHA256: b1e67c0286c35fee7c0f06d24f7c92dd81ea9c0bc597cc44f820efc5ac5df07b SHA1: 42d37d51dfe471e12929955414675c76cd295167 MD5sum: 005ee7d8f2abec30d2c5ce246ebe3925 Description: GNOME terminal emulator application - Nautilus extension GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Original-Maintainer: Debian GNOME Maintainers Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.51.90-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 99 Depends: nautilus-extension-gnome-terminal (= 3.51.90-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.51.90-1+kali1_amd64.deb Size: 70984 SHA256: 1a94c955d65c22fbed63202a228539a84f57472a7e740c3aec42e1b2e3b47fb3 SHA1: 92d8e72535f860da5342aa1ae722c3ecefa61d69 MD5sum: bd43a0eefc900b997029fb46880c6fb3 Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: 3ec93607091bdd4e353dae504a2611d69596d3de Original-Maintainer: Debian GNOME Maintainers Package: nbtscan-unixwiz Version: 1.0.35-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 45 Depends: libc6 (>= 2.15) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali2_amd64.deb Size: 15684 SHA256: fc259254c002d1c06cb5aa028fd6d845628cd064097782956468386fcc4a5aa0 SHA1: 609bae72dc294742a9e5242a27f6a2723839f266 MD5sum: cbf8009634c781e7b70055950fd9f06c Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 57 Depends: nbtscan-unixwiz (= 1.0.35-0kali2) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali2_amd64.deb Size: 40392 SHA256: 8d8d2f062b8dd3c8e7a15f15683ab8b76dc515df360793e6a2e5f1ed4d8efcb3 SHA1: c5401dbfc2ea37da8d29cd14b89e5acde811d620 MD5sum: b8f9c99bb55cb8571ec2e0472c2618ef Description: debug symbols for nbtscan-unixwiz Build-Ids: 6e8001a37ce8e442ca0669a114b8ba40e41eab1c Package: ncat-w32 Version: 5.59beta1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1646 Depends: kali-defaults Homepage: https://nmap.org/ncat/ Priority: optional Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali3_all.deb Size: 547756 SHA256: 2f311a85aa0cf97bc6c7fde43d14007f037a7a94c9c9b7143794353746a5c5ec SHA1: 1cf502a17f5084fdd64430a291275f86401b5322 MD5sum: e555237455255af61b28026274b8d2b8 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: neo4j Version: 5.2.0+really4.4.26-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109380 Depends: jarwrapper, openjdk-11-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_5.2.0+really4.4.26-0kali1_all.deb Size: 99445220 SHA256: 4f677764964c65fac2ee1ad88e2460094b8a7d0b5d3282752f67040a5b222a0f SHA1: 65b0d9a8a615d1efc5e52b7b2de1ad957c7a4a6c MD5sum: 2218b90237fed53ea61674a8dcf40888 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: nethunter-utils Version: 1.5-2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 128 Depends: python2 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.5-2_amd64.deb Size: 26180 SHA256: 580151aac4fd733102a500a86e87fd4d16ec2e65e288c249975a29a34cfa46bf SHA1: 5dbffbd09527bd4c8c4e9ecc6e0f777177e7b291 MD5sum: e5cd472dc47d214693bcae7e7485252f Description: Scripts and utilities for the NetHunter chroot Various scripts and utilities for the NetHunter chroot. Package: nextnet Version: 0.0.2-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2662 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-time (= 0.0~git20161028.0.f51c127-2) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0kali2_amd64.deb Size: 886700 SHA256: 701e1d9bbb3f30bca28a3265748ed02f72242a1f57f0afa3d3c0d9c0fcfb743e SHA1: d23bcdc18847e52af85e4fa6d8e7628279905a91 MD5sum: 753d31590f86cfca96195fbaee5bbe98 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nipper-ng Version: 0.11.10-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 761 Depends: libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali2_amd64.deb Size: 225124 SHA256: 89b08bb668d8a248fbb52176f3e9004bd43eb7062cfa9c683f7379e68f7ed798 SHA1: d20f1f04fceaa4d9b0a0223988c46183552871b6 MD5sum: 0abdd38de4e1ed0aae87827f67841ffd Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 456 Depends: nipper-ng (= 0.11.10-1kali2) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1kali2_amd64.deb Size: 377936 SHA256: 3e3cc17f717a134bb37c6e1b836dda95639a213b9829f009e81a95dc1c4f7be7 SHA1: f5fbc644cc90826aee6093f01249dab57e393205 MD5sum: c0218dec09dfc3d64c7d8135d0eb4b78 Description: debug symbols for nipper-ng Build-Ids: 7733883bdac04567d456583b67dc46bdc1a774ce Package: nishang Version: 0.7.6+git20210724.414ee11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.414ee11-0kali1_all.deb Size: 1755576 SHA256: 251f006612fdbcca667c8b6ce16013f988ede8f3daad1be792f278ddb276b2e4 SHA1: eb0af5f7b398beb1c8570045262fa385b37a3c0b MD5sum: 13f7ffaaab02a22c7397153295df138c Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nuclei Version: 3.2.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 75412 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/nuclei Priority: optional Section: golang Filename: pool/main/n/nuclei/nuclei_3.2.2-0kali1_amd64.deb Size: 19239076 SHA256: 7821b0c9bba5cc5c8b3cf6c538ad211445634abed24ecc5010c9ecced5fd41dd SHA1: 3f0ecf9059cbc6eaa0d058b5b94bb464b75ea652 MD5sum: e5935fe1aaa956273e7e9a71e92b83c6 Description: Fast and customizable vulnerability scanner based on simple YAML based DSL This package contains a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. . Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. Package: oclgausscrack Version: 1.3-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 125 Homepage: https://github.com/jsteube/oclGaussCrack Priority: optional Section: utils Filename: pool/main/o/oclgausscrack/oclgausscrack_1.3-1kali3_amd64.deb Size: 30664 SHA256: 4cf15ba251fa83fbd48f234e91947f9e8195db311ff973b00d2b513daa269a1c SHA1: 98c81387a263eae2e133e90267744a95f86c8b68 MD5sum: 69db60643db63deebb7f7b657c955f94 Description: Cracks verification hashes of the Gauss Virus The goal of the program is to crack the verification hash of the encrypted payload of the Gauss Virus. . Uses OpenCL to accelerate the 10k MD5 loop Uses optimizations also used in oclHashcat-plus for maximum performance Able to handle multi-GPU setups (of the same type) VCL (Virtual CL) v1.18 compatible Open Source Supports integration into distributed computing environments Supports resume Package: offsec-awae Source: offsec-courses Version: 2023.3.2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, offsec-awae-python2, burpsuite, firefox-esr, freerdp2-x11, impacket-scripts, netcat-traditional, openjdk-11-jdk-headless, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-awae_2023.3.2_amd64.deb Size: 10352 SHA256: fb5c9e62938c9cc0ac5d7a9a6f1156598f0db6bf8a4cfd4340d05c8f6a10b90a SHA1: 90d50272ba967a6d2cf9ac16302ed7ac149ce129 MD5sum: dca19df0efbcbaf2872bc56354b56b8b Description: Resources for OffSec's AWAE/WEB-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-awae-python2 Source: offsec-courses Version: 2023.3.2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1641 Depends: python-cffi (>= 1.14.0-2kali2), python2, ca-certificates Conflicts: python-cryptography Homepage: https://www.kali.org Priority: optional Section: python Filename: pool/main/o/offsec-courses/offsec-awae-python2_2023.3.2_amd64.deb Size: 1039600 SHA256: 4c57fc8e4f76fab5918606f3e560f1e89ec2de21e15d64168a36e8a3ec210e5a SHA1: a28ec20b5db8c295c1edccaedad1a6b0442eb992 MD5sum: e5395aa682114a45a56408643ca1c565 Description: Python 2 resources for OffSec's AWAE/WEB-300 This package provides the Python 2 resources for OffSec's AWAE, and it depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-exp100 Source: offsec-courses Version: 2023.3.2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, binutils-aarch64-linux-gnu, binutils-arm-linux-gnueabihf, gdb-multiarch, qemu-user Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp100_2023.3.2_amd64.deb Size: 10320 SHA256: 2c189ccd29a0c43d74b0b05070630b83d7e4c4c84a40b1de250bad8f3f957c77 SHA1: 1901dd82eb36d4a306b5e3c0a77dd00cd522ab48 MD5sum: 793f3d3acd2a6b6a084986e3219097b8 Description: Resources for OffSec's EXP-100 path This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's EXP-100 course. Package: offsec-exp301 Source: offsec-courses Version: 2023.3.2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp301_2023.3.2_amd64.deb Size: 10312 SHA256: cc8abc293a64c02bfbadb2f3401eaa5e6a5113d5c85241540d61b73fe67f1673 SHA1: 71482d58906ff3a57aed0d49c5147b3f552c4587 MD5sum: e1ae5d9812c54d5c32edfb233120aaf7 Description: Resources for OffSec's WUMED/EXP-301 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's WUMED/EXP-301/OSED. Package: offsec-pen300 Source: offsec-courses Version: 2023.3.2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, hashcat, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, firefox-esr | firefox | www-browser, gcc, golang, krb5-user, nmap, powershell, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pen300_2023.3.2_amd64.deb Size: 10468 SHA256: 3ef739cb9c750d890dcd363d57f9634ea300343857042786f08da1ef6becd614 SHA1: 794c5cf9e0b1e58e2a0be412cdc1d2980187c16c MD5sum: 8308cd5730b06e7851106af67e170a62 Description: Resources for OffSec's ETBD/PEN-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's ETBD/PEN-300/OSEP. Package: offsec-pwk Source: offsec-courses Version: 2023.3.2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, apache2, atftp, axel, bloodhound, burpsuite, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, firefox-esr, freerdp2-x11, gobuster, gpp-decrypt, hashcat, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, leafpad, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, shellter, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pwk_2023.3.2_amd64.deb Size: 10816 SHA256: 9f453cc9976dcaf50b43df82ed117440e0f95e033c654715b25a95380de7a362 SHA1: 258d67fc9f3eaacc8b16f4d2858b9ca31a0dbe62 MD5sum: acdd48bd683f4af92b74640d7f0af263 Description: Resources for OffSec's PWK2/PEN-200 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's PWK2/PEN-200/OSCP. Package: ohrwurm Version: 0.1-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 32 Depends: dsniff, libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali4_amd64.deb Size: 9640 SHA256: f8922780346a5f909b8108ab827b876c690decece2b712af7eb1b5e9263f5cb9 SHA1: 07238364e2eb4a439036e363a4e00c3431225d33 MD5sum: 61018bd390a495805c4c4276d729d559 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm Version: 0.1-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17 Depends: ohrwurm (= 0.1-1kali4) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1kali4_amd64.deb Size: 2688 SHA256: d753e275e1f911374c5cb4d0a3496ba1fe2b1565cf181fe3908033f5d59458a8 SHA1: 8047f22035f8e900b925fa88be0cdd402ca8b41e MD5sum: 06e998d31fb71865bb18c0b2a9e5b73e Description: debug symbols for ohrwurm Build-Ids: 5ba6cb55f2062ce7c01a8932c3ea5bf5e0be0f2a Package: ollydbg Version: 1.10-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2562 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: http://www.ollydbg.de/ Priority: optional Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali5_all.deb Size: 1114916 SHA256: 47826ef2539e9096a700a3ced102bf818cfc89b7870507f9feb0cf2c2ba489fe SHA1: 3aaf5d741e238bd815db4af70ad99d0ca7d049e6 MD5sum: 7f026ee1886c601f4c2aa389b33492b3 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 886 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali1), libc6 (>= 2.15) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0kali1_amd64.deb Size: 444860 SHA256: 7e96b8270acdbc1679a8ee6484e15064ddb15f7b614bd8c4d54db52be394d593 SHA1: 52aeae6a9a7977fc77be0b3ff6693561536702ef MD5sum: bc3e50aa2385e771a7f08a54669ad610 Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 771 Depends: openssl-unsafe (= 1.0.2u-0kali1) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0kali1_amd64.deb Size: 690276 SHA256: c1c4f285fe48eaee49b6f0655e6592dc5da8aa19b88fdbace4702c3997ef602d SHA1: d3ba3366ecd6fd28356faa432e6c39a4c0007e79 MD5sum: 5619dea5e0d5003765dc2e7e2ea22b99 Description: debug symbols for openssl-unsafe Build-Ids: 7e49422e6e17df1b0350d7b96cfdf2cc026994e8 Package: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: python3-blinker, python3-flask (>= 0.10.1), python3-jwt, python3-libtaxii, python3-lxml, python3-marshmallow, python3-mypy-extensions, python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.1.2), python3-stix2, python3-structlog, python3-tz, python3-yaml, python3:any Suggests: opentaxii-doc Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: misc Filename: pool/main/o/opentaxii/opentaxii_0.9.3-0kali2_all.deb Size: 52660 SHA256: b2adfbd49e9bc67634ea1abd18f28c7cdab26fd46b03ab60ee8043f777f7b4b8 SHA1: fdfd42a4141f7641cf31767a0f35f9007830c4be MD5sum: 95d73c780cb07e002710b8493a29bb85 Description: TAXII server implementation from EclecticIQ This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. Package: opentaxii-doc Source: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1347 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: doc Filename: pool/main/o/opentaxii/opentaxii-doc_0.9.3-0kali2_all.deb Size: 550816 SHA256: 5cec6d8145f35803bb7a1ea6a464d4974473869d7a7213d102054f91137c9f32 SHA1: 76aefa35f36e7869ec37e83bf92af03d706d308d MD5sum: b932b4a1004c6e9cabe05eec0cbe2ac7 Description: TAXII server implementation from EclecticIQ (common documentation) This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. . This is the common documentation package. Package: oscanner Version: 1.0.6-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali3_all.deb Size: 1410736 SHA256: 9b5444016ecbdc181d6208dc587b33c4505e9379e255c6782a1f190c06c1715f SHA1: 582458c71dbf2078020ec3bb94015cad931ce3f5 MD5sum: a9008099532e9662bd4592f337ca6df0 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.20.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1736 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.1-0kali3_all.deb Size: 178124 SHA256: daf1fd09ac75cb482480658fca976740f769f710cce8c1cc5f8cbf1f930fc57f SHA1: 671a66048b2b204aabdf560c7a1df1327f7d7255 MD5sum: 4a69a109bdc3f5a3baf79d01658d3463 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: owl Version: 0~git20220130-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 85 Depends: libc6 (>= 2.34), libev4 (>= 1:4.04), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8 (>= 1.7.3), radiotap-library Homepage: https://owlink.org/ Priority: optional Section: utils Filename: pool/main/o/owl/owl_0~git20220130-0kali1_amd64.deb Size: 32056 SHA256: 7df13cf01fe343a4cc02c23cb2f329e4d330c64e5a96cbc6831f66698536bfa3 SHA1: b3472cfb24897d59aa68a052b74e6d76c53a6f8f MD5sum: 5f19f494f9eb0dd54b9f92c01cd0f453 Description: open Apple Wireless Direct Link (AWDL) This package contains an open implementation of the Apple Wireless Direct Link (AWDL) ad hoc protocol for Linux and macOS written in C and part of the Open Wireless Link project. . OWL runs in user space and makes use of Linux’s Netlink API for Wi-Fi specific operations such as channel switching and to integrate itself in the Linux networking stack by providing a virtual network interface such that existing IPv6-capable programs can use AWDL without modification. Package: owl-dbgsym Source: owl Version: 0~git20220130-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 119 Depends: owl (= 0~git20220130-0kali1) Priority: optional Section: debug Filename: pool/main/o/owl/owl-dbgsym_0~git20220130-0kali1_amd64.deb Size: 98612 SHA256: 309f73c5de4181f6c815fe6488210299aec8c906fe6e9438ef2d7b80da1ccae3 SHA1: b8bc9fbd4b8c3c8ee69eaf81e9190877752cb885 MD5sum: 7276fc98e049e3c6f56d8dd0bfccebd9 Description: debug symbols for owl Build-Ids: fd70d35945c49cb7cdf92f0ddb5949818592b93c Package: pack Version: 0.0.4+git20191128.fd779b2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3:any, python3-enchant, kali-defaults Homepage: https://github.com/Hydraze/pack Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4+git20191128.fd779b2-0kali2_all.deb Size: 28080 SHA256: 0550fdb4cb41a640a08c0423d2e48671ad35ededc85fd644f0654bad33c20333 SHA1: 8c9b5a781c1a688084f2b577cf9d9b69f56b9234 MD5sum: 7509d6a4c56cc6014ec829f508772cef Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 897 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/hops/pack2 Priority: optional Section: utils Filename: pool/main/p/pack2/pack2_0.1.0~git20200929.da4b245-0kali4_amd64.deb Size: 334384 SHA256: d1717a782ec1f461996a3f95d902b8016716a0b9e71ff690ef7220066d1b7223 SHA1: 8cc388f0c77205650ff6c7017c852818b2dffe1c MD5sum: 34f379b6165d393ae8c7645e3b038739 Description: Password analysis and cracking kit 2 This package contains a replacement for iphelix's PACK. This is a work in progress. Not all features are available and while being similar some will differ slightly. . PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2-dbgsym Source: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2692 Depends: pack2 (= 0.1.0~git20200929.da4b245-0kali4) Priority: optional Section: debug Filename: pool/main/p/pack2/pack2-dbgsym_0.1.0~git20200929.da4b245-0kali4_amd64.deb Size: 2622496 SHA256: 5a8f0a9cd2ca4b940ec1a2c9f8046042fe590712e8a1a80f04568320aacafb3c SHA1: f8bba21908707f2a17a33a31f68e51a5fd5dadcd MD5sum: 89d179138f4dd7b8031916bc82857437 Description: debug symbols for pack2 Build-Ids: 412d143f3e3e55498a4d1f6b0f133e8bb0989d6b Package: pacu Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13397 Depends: python3-boto3, python3-dsnap, python3-freezegun, python3-sqlalchemy (>= 1.3.0), python3-sqlalchemy-utils, python3-typing-extensions, awscli, python3-botocore, python3-requests, python3-urllib3, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.1.5-0kali1_all.deb Size: 11701464 SHA256: 30ce557fc055d6cebe4a8411816d6f3b0f5f556d81853faf73f61ccd71ac0ac1 SHA1: b234595a33d90f1f2f6ee413d2acdf529df63a90 MD5sum: 6c7d3550e854710ac9f3f8920f12a8a2 Description: Open Source AWS Exploitation Framework This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3+git20210818.50e4a3e-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20210818.50e4a3e-1kali1_all.deb Size: 12072 SHA256: 70aa531a5ee83dc24f92f71916c26f70d8ddd5e61cec1f3395e26c15d19a67b2 SHA1: c7873bdabfacc63535788a0e582666f59e617bbe MD5sum: 09982eaf137298a4a70a77f8c8b928ec Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 8183 Depends: default-jre, java-wrappers Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali6_all.deb Size: 1580208 SHA256: 3b1f74d008018ad73be35ba75d45806c98736ab17e0b840335e4be411565b8be SHA1: 6660981e2363d67d246b8a5903a4f077e3452377 MD5sum: 6a275d6b70fcdef6f80026616b78306c Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.81~git20140929-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: optional Section: utils Filename: pool/main/p/parsero/parsero_0.81~git20140929-0kali1_all.deb Size: 7080 SHA256: 0f04c4ccf62b7efca0d7a641556b5ca5695d6de4a636a1e7fbee3a9d086006f5 SHA1: ff3360c4add37a53d87714403262c2d48bfed669 MD5sum: 719186d8ff8a2b4c5282c4418ff403ca Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passdetective Version: 1.0.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3429 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.5-1), golang-github-fatih-color (= 1.16.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-spf13-cobra (= 1.8.0-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-sys (= 0.15.0-1) Homepage: https://github.com/aydinnyunus/PassDetective Priority: optional Section: misc Filename: pool/main/p/passdetective/passdetective_1.0.3-0kali1_amd64.deb Size: 1138912 SHA256: 9c6f94db89a701b883295e7515caf9df27bbef130aff2f56bf89a3d24d632362 SHA1: 1cc8662852ac6c8f2d5b7a8a52e9a24b96e13c84 MD5sum: c3a5ac6dded30be418a8cddaa3ffc893 Description: CLI tool that scans shell command history This package contains a command-line tool that scans the shell command history for mistakenly written passwords, API keys, and secrets. It uses regular expressions to identify potential sensitive information and helps avoid accidentally exposing sensitive data in the command history. Package: passdetective-dbgsym Source: passdetective Version: 1.0.3-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1621 Depends: passdetective (= 1.0.3-0kali1) Priority: optional Section: debug Filename: pool/main/p/passdetective/passdetective-dbgsym_1.0.3-0kali1_amd64.deb Size: 1349216 SHA256: bd308a97143ba31b2f6828b430aaa65d73925fb7ca32cba9bb9fbda74de0b6c0 SHA1: d6e0bd49f08617dba694c5fb0fa081bf326eb45b MD5sum: 93ae6cb0b0edb3af6722978f4eedffc9 Description: debug symbols for passdetective Build-Ids: 693c474759d3611cbf0bd96880411d5863919b8b Package: passing-the-hash Version: 0~2015.12.34 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 14218 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.36), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34_amd64.deb Size: 2031672 SHA256: 5a735c8d2ad05ab1fd2a122f008ca4efe26ace0788f76d513aa0c2117fa5f0a7 SHA1: ad7d0ecfc8278a3b4de129bea0ed9a71672cf257 MD5sum: 99d80234d150a6d093919a1eb8cbac3b Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash Version: 0~2015.12.34 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6136 Depends: passing-the-hash (= 0~2015.12.34) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.34_amd64.deb Size: 5005608 SHA256: a03943110b5ce8da6101c60cea0e1fa26995f01d68cf0e85ac83430e71b38b81 SHA1: b07b9842cb35d13806bba69666fe92d9bd1955f2 MD5sum: 84c062f563791a6a25f55991dbf054c2 Description: debug symbols for passing-the-hash Build-Ids: 1dc849903e1c51877997a6743e6aeba53251c4e1 2d0da8eedc8bab3ec95d780180ca9d5ad9755cf9 2df95bf80dc2df73444ee0dc183fc55bd396a011 b9b55875f7f5df6f1f4dc0525bb8fc53a775a8dc cc3c61c62be8d52b47025193bb86e854ee641753 Package: payloadsallthethings Version: 2.1-0kali2 Architecture: amd64 Maintainer: Joseph O'Gorman Installed-Size: 7708 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0kali2_amd64.deb Size: 3512568 SHA256: d77a2233220a13f38d8ba1d1af9637143f36eb8362a8aebb1abf939b5995825a SHA1: f936cb1673088e082e2e817bc9de37b3701b517d MD5sum: 940566bcc5fbf0330b7f5faa375da71a Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pdf-parser Version: 0.7.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Depends: python3:any, zlib1g Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.8-0kali1_all.deb Size: 17352 SHA256: 5bd33046538a0eba879cb1f7a09d082181302b9d1f91694382fa0dd321e58bf9 SHA1: 9d4eaf59e4ce20b96740c3f92a2c2cd41fcec810 MD5sum: 1c298f0d9a1a4898759cc0e6817197cd Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3, python3-simplejson Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.8-0kali1_all.deb Size: 12792 SHA256: 3d45cd1eea3bd91e27a7f54e32a5ac5ed0317f2d1aed37fb9bd3d4c9ceb11ba5 SHA1: dd167f65a3cf63e227ba943924f68a051e5bea0a MD5sum: 75dc19d78df5a6c7a27817f5f0b90a81 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: peass Source: peass-ng Version: 20240317.32cd037e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59405 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20240317.32cd037e-0kali1_all.deb Size: 15657660 SHA256: 921ea01db38590e9c73372780423bda7c43dfddfb143efc1f26aec5d19061c59 SHA1: c69e54c3bab2fd37c91ba6335eccc360fec38f0e MD5sum: 60407088b409cb68232cff43cc3a79f6 Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: peirates Version: 1.1.14-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 42802 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-trung-jwt-tools (= 0.0~git20191029.432ee57-0kali1), golang-go.crypto (= 1:0.4.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/inguardians/peirates Priority: optional Section: golang Filename: pool/main/p/peirates/peirates_1.1.14-0kali1_amd64.deb Size: 8610000 SHA256: 744ffac6382cd17e5a57f9f218d552ff53d5ba64f96a2cc355b13bbbc38937f1 SHA1: 8dc43b3de3d99862f9909b773057714fb5050fb0 MD5sum: 1743e1e5d0d7846f74d86b362f0d6161 Description: Kubernetes Penetration Testing tool This package contains a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It automates known techniques to steal and collect service accounts, obtain further code execution, and gain control of the cluster. Package: peirates-dbgsym Source: peirates Version: 1.1.14-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 15863 Depends: peirates (= 1.1.14-0kali1) Priority: optional Section: debug Filename: pool/main/p/peirates/peirates-dbgsym_1.1.14-0kali1_amd64.deb Size: 10557536 SHA256: 1ecfe0d467545c5e9f0d2259c6eb9b9176788dba03165ea64cf8a30cae235e1a SHA1: 637e5d932fd551f76c0f92f6ce4dea5dc3397226 MD5sum: c9105ea5ac097610d5e696d3ff2879e9 Description: debug symbols for peirates Build-Ids: 3844402dc020fad67459e1294b1d4feb65b8c34b Package: perl-cisco-copyconfig Version: 1.4-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali3_amd64.deb Size: 10828 SHA256: 556d954d337349e4b65f3edcf99aaf359665fd566bf028229f2ce4af2f2bf48c SHA1: 46fb264fcef2e24b160308a4960b032a32a753c1 MD5sum: 2a5d118584b1196e56be1393c6cbf0a0 Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5178 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.6-1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20201223.0d417f6-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali2_amd64.deb Size: 1661696 SHA256: 9c62c8c5df5c13bdef731fee82892002df9fc5681fdacbddc7d77c7bdc47b179 SHA1: 46da04bfc8d420ccd668f46643c42122c9c3bb6c MD5sum: 76fdd0783893b7cccdc8e689be8a2e49 Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0kali1_all.deb Size: 14572 SHA256: de78552657468d75d0bccecc7c9ff242dbc4965dea1d963d2021dcda0766b997 SHA1: f732b6c1eef984072b1d1d872ab2035c66b81214 MD5sum: 541df10724b148e887ff75be73d8db83 Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20230428-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 650 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20230428-0kali1_all.deb Size: 59024 SHA256: 02eb701b65a33cf9a70e97f20085f898d1f05fdec65af91730308ca935d86070 SHA1: 509bd9317ace573faa025fdb5643385b72437f7d MD5sum: b52eaf2f8641e68e9c39a2d6cb702416 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: phpsploit Version: 3.2+git20230725.c132bd9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 877 Depends: php, python3-extproxy, python3-phpserialize, python3-pygments, python3-pyparsing, python3-socks, python3:any Homepage: https://github.com/nil0x42/phpsploit Priority: optional Section: misc Filename: pool/main/p/phpsploit/phpsploit_3.2+git20230725.c132bd9-0kali1_all.deb Size: 280284 SHA256: 902e25f5efd8b5d85721c9a8fd53d37b11a390802af24d56a90f38b93968970d SHA1: 5487819082463c01c7a9442a80fde83e801eba16 MD5sum: 4fbea2ac5cf44c4364419c936d8ee250 Description: Stealth post-exploitation framework This package contains a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Package: pi-bluetooth Version: 0.1.17+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: bluez (>= 5.55-3+kali1), bluez-firmware (>= 1.2-7) Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+kali3_all.deb Size: 6020 SHA256: 00fe425331ce103ed40932e2ef931a4fe3d1b14c08d86c3f0ea06910b23cc9a4 SHA1: 682e476c6d1b8e40f632c894ec77d6621e181d7a MD5sum: c0ff70b5919d0f7578045ad31b1f8455 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Serge Schneider Package: pipal Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: ruby, ruby-json, ruby-levenshtein Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.4.0-0kali1_all.deb Size: 47824 SHA256: ae9cc62b3b3f8d8c738cc74b490e861db07041f6a3ba0a6864fd6c17bb8e611d SHA1: e0187cbc816a04cc5b72425f4dbd5a7009ef13cd MD5sum: 625552c9c1e3577c63a9d093fb6edf1e Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: pipewire-module-xrdp Version: 0.0~git20230609.e9c6c05-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 80 Depends: pipewire-bin, libc6 (>= 2.17) Homepage: https://github.com/neutrinolabs/pipewire-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pipewire-module-xrdp/pipewire-module-xrdp_0.0~git20230609.e9c6c05-0kali1_amd64.deb Size: 20028 SHA256: a188c5034b9addd0cf2f0b480735d134cd123976f3af687ff9f871fbeab3b4ca SHA1: b36d5f250968ba798590da5524337534ac07c3da MD5sum: e9cdf9a2434835900f911a53819c2259 Description: xrdp module for PipeWire sound server This module allows xrdp to generate sound on a pipewire-based system. Package: pipewire-module-xrdp-dbgsym Source: pipewire-module-xrdp Version: 0.0~git20230609.e9c6c05-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72 Depends: pipewire-module-xrdp (= 0.0~git20230609.e9c6c05-0kali1) Priority: optional Section: debug Filename: pool/main/p/pipewire-module-xrdp/pipewire-module-xrdp-dbgsym_0.0~git20230609.e9c6c05-0kali1_amd64.deb Size: 58552 SHA256: 8cd754a11051410a15af10157741bdcec1698ffe2bbc985e4cc4b2cc3610c679 SHA1: 4b940bfe88347d41edacdf4172596fdd662a039a MD5sum: 8014db466713d5480023b0ca8678b9c6 Description: debug symbols for pipewire-module-xrdp Build-Ids: f108feffa8770c840075bf30a732e59eedad3eee Package: pkexec Source: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62 Depends: polkitd (= 124-1+kali1), libc6 (>= 2.34), libglib2.0-0 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/pkexec_124-1+kali1_amd64.deb Size: 24468 SHA256: 8c4db7645b87e02f2b87dbecbba3da8eae8cd35c2e03e8e4a709a5b6b5bec55b SHA1: 078c94c6a9c05ee6cc976c7621de706361f399e6 MD5sum: 86c8e7e8cc3cad26ccb49c47342ae285 Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. Original-Maintainer: Utopia Maintenance Team Package: pkexec-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 41 Depends: pkexec (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/pkexec-dbgsym_124-1+kali1_amd64.deb Size: 24772 SHA256: 9e8a170a50314e7acb7996ebacc3e48028c5899ea7b6dc70942167d945527eb4 SHA1: 6c66ebb6ea488f8160b1d7d692c8e4f496c60c04 MD5sum: 2cc45fbe1acdeaf0d9e2fd315bcb7d09 Description: debug symbols for pkexec Build-Ids: ce9e5f6bc31e9d825485d4a4d1686e1346dc1db8 Original-Maintainer: Utopia Maintenance Team Package: plaso Version: 20211229-0kali4 Architecture: all Maintainer: Debian Security Tools Installed-Size: 39 Depends: python3-plaso (>= 20211229-0kali4) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: admin Filename: pool/main/p/plaso/plaso_20211229-0kali4_all.deb Size: 12564 SHA256: ef094f8cc1e0b8ce67f65b4a54acf3940e6adb45e77aa8da8e5f4bacfd3b36b6 SHA1: 7e8884942f64cde1aefa9354b5c8031e91bc22f4 MD5sum: 1d93b52c610b980bd744dfe169a72930 Description: super timeline all the things -- metapackage This is a metapackage that depends on the Python 3 package of the Plaso libraries and scripts. Package: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 34 Depends: pkexec (= 124-1+kali1), polkitd (= 124-1+kali1) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: oldlibs Filename: pool/main/p/policykit-1/policykit-1_124-1+kali1_amd64.deb Size: 13172 SHA256: 8981f466c51b13195449c8d37b4629210e30cf3c64b78a85b08ab4e5fcd63652 SHA1: 61381b7eaabf0b8f4705143d093f081c6e1e5829 MD5sum: 7af0820c04fadf4ed4c2d0d4e9b8986a Description: transitional package for polkitd and pkexec polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This transitional package depends on polkitd, the system service used by polkit, and pkexec, a setuid program analogous to sudo. They were historically packaged together, but have been separated so that users of polkitd are not required to install pkexec. Original-Maintainer: Utopia Maintenance Team Package: policykit-1-doc Source: policykit-1 Version: 124-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1037 Suggests: devhelp Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_124-1+kali1_all.deb Size: 245400 SHA256: 2825ff256b3940e1a33e9fc3a1477ed6d7a8f6e83147c7e4696715b1427547b4 SHA1: fd0aa5201dd21e24af5897ed3a33040ee0d7643a MD5sum: 07f4fc135db5aff90ea6efd6e8233aeb Description: documentation for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the API documentation of polkit. Original-Maintainer: Utopia Maintenance Team Package: polkitd Source: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 486 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.34), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0 (>= 2.75.3), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1), libsystemd0 (>= 253) Suggests: polkitd-pkla (>= 121+compat0.1) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd_124-1+kali1_amd64.deb Size: 117764 SHA256: dde5b3a070777832c9262837c58d00cd70000323d2f97a1b60b7eaac3dc10c8e SHA1: c1e33bff904998115dacf13e9b4da90bfc909d97 MD5sum: 6d2faf7891577d893e17c9fba86925fe Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. Original-Maintainer: Utopia Maintenance Team Package: polkitd-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 238 Depends: polkitd (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-dbgsym_124-1+kali1_amd64.deb Size: 170132 SHA256: 52fcf1482660187705a53b8567f42a003d6fbfbfe7a687e331e78f1e6aaa2105 SHA1: 29eba6abf07571fcd7e060f1b473f7c4f93a3a82 MD5sum: baf7e6d8673c522547d29fce6720995a Description: debug symbols for polkitd Build-Ids: 3337ddc8277ae894192e3e7eff9007b5e6c1f918 664fed8be297068a79c11d988ea487ccc1d9515a 68bd4f28a440b92f04586feaf78ab3b0cae50f3a b48e17f8672f53d6e5b78464a589384284b14eaa c7a82e4355362fed8789818dbe3161dd34921b8e Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla Source: policykit-1 Version: 124-1+kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 118 Depends: polkitd (>= 121+compat0.1), libc6 (>= 2.34), libglib2.0-0 (>= 2.28.0), libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd-pkla_124-1+kali1_amd64.deb Size: 33228 SHA256: a5b86286d5fa2cd7710fc951c73b6ff57326e2ad1c89149a0187952de952422a SHA1: f2c8f25c2bdb9fadebae5d7857722a4ba32caab3 MD5sum: 6ce3905269d5ad562df9552219ed68d7 Description: Legacy "local authority" (.pkla) backend for polkitd polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package configures the polkitd D-Bus service to read default authorization policies from .desktop-style files in subdirectories of /var/lib/polkit-1/localauthority. It is compatible with the version of polkitd used in Debian 11 and older releases. Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 72 Depends: polkitd-pkla (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-pkla-dbgsym_124-1+kali1_amd64.deb Size: 42544 SHA256: 5b202ec61688f378ffea0992b130f64caaebffb630dc4e758a599ab521cc033b SHA1: 4f25c4bd2c3a431802b61172836fe5a162335b64 MD5sum: 59940832b926ba0bf6237ca54295dd08 Description: debug symbols for polkitd-pkla Build-Ids: 0e2730c12c37ec8486b3bdcdf35527743cb0b180 4d480aa245e907248fad452ef18e3475bfda0385 Original-Maintainer: Utopia Maintenance Team Package: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1091 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1), iptables Multi-Arch: foreign Homepage: https://github.com/drk1wi/portspoof Priority: optional Section: utils Filename: pool/main/p/portspoof/portspoof_1.3+git20240121.c3f3c34-0kali1_amd64.deb Size: 230908 SHA256: 4441cd3e97956f395c620e34b77fe973857e5aafb7c2d417e03b964bff0fe5bb SHA1: a7e2bc4b5dee9b97a21a34d470f19c7892f2fd97 MD5sum: ef405b11326097f023725f1192652bf2 Description: enhance OS security through a set of techniques This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners. . This tool requires configuration before use. Package: portspoof-dbgsym Source: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 431 Depends: portspoof (= 1.3+git20240121.c3f3c34-0kali1) Priority: optional Section: debug Filename: pool/main/p/portspoof/portspoof-dbgsym_1.3+git20240121.c3f3c34-0kali1_amd64.deb Size: 417836 SHA256: 34b74740fec3a0ee447d76ebfde6af31b50c40c54143005ca1fdfc3e478fc6fb SHA1: ad16fcde276861372e75b9143d5c08222ea6a0d7 MD5sum: 38ed0751ac483be77332dd609d22ff20 Description: debug symbols for portspoof Build-Ids: b5248cae78d72cee2748e178b5bdb52474c4e8ab Package: postgresql-16-pg-gvm Source: pg-gvm Version: 22.6.4-0kali1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 81 Depends: postgresql-16, libc6 (>= 2.14), libgvm22 (>= 22.6.0), libical3 (>= 3.0.0) Conflicts: pg-gvm (<< 22.6.2-1~) Replaces: pg-gvm (<< 22.6.2-1~) Provides: pg-gvm Homepage: https://github.com/greenbone/pg-gvm Priority: optional Section: libs Filename: pool/main/p/pg-gvm/postgresql-16-pg-gvm_22.6.4-0kali1_amd64.deb Size: 19964 SHA256: 841ed29f344e504c70bb1a23318594fa4f16074ce68b8dcf1d03b3881c829fcc SHA1: 78cc0ed6713bebc609a2e614b66df642d0e3802b MD5sum: a7fa456d014a8d9ce50e7fe995ea2a7a Description: PostgreSQL extension for ical object manipulation The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . pg-gvm contains functionality for ical object manipulation for PostgreSQL. Package: postgresql-16-pg-gvm-dbgsym Source: pg-gvm Version: 22.6.4-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 43 Depends: postgresql-16-pg-gvm (= 22.6.4-0kali1) Priority: optional Section: debug Filename: pool/main/p/pg-gvm/postgresql-16-pg-gvm-dbgsym_22.6.4-0kali1_amd64.deb Size: 28316 SHA256: 044defbdbf9ae38f446008c5d08b53df9410c63c59e2d2e7ada846565a7bfd4b SHA1: d02aaa033850b7f6787f7fa79901ab99f9f5683d MD5sum: 2b380fdc880009eb40974b54e1a2b85b Description: debug symbols for postgresql-16-pg-gvm Build-Ids: c567db31ef34497a77859fceb95b3f39befe8dee Package: powercat Version: 0.0~git20240305.4e33fdf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20240305.4e33fdf-0kali1_all.deb Size: 11560 SHA256: fa92a04b425da908abc57f88eba955a2ed968a1312dd84e352f07dbcc4faecae SHA1: b1c559a276a28b5a6939cf3dd78fa230749dd79c MD5sum: 441264f1fc24ee74afe7282a43ede65b Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.4.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 160743 Depends: default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jose, python3-jq, python3-macholib, python3-multipart, python3-netifaces, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller, python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy, python3-sqlalchemy-utc, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.3.0), python3:any Recommends: xar, bomutils, powershell, dotnet-sdk-6.0 Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.4.2-0kali5_all.deb Size: 53109100 SHA256: daba6f764f0ead899f896c193faf545dc9cb1533a8be3724a2f1c4b5d408f422 SHA1: 3affba1569e2c6b4d05a93a053cd2e383c717296 MD5sum: 27637da6a5bc3f529bb9be72db804287 Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0+git20200817.d943001-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5601 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/PowerShellMafia/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0+git20200817.d943001-0kali1_all.deb Size: 1363736 SHA256: a48c74867d75c4ed9d14a1fb29188ab5bb8982cbcd8fe284d1da8a7e6d178117 SHA1: 59b2286a369dcc5a2ea5716f3794d7651dcf401e MD5sum: a697e8e5fb4122e241b30ee398a5fa18 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2210 Depends: default-jre, java-wrappers Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali5_all.deb Size: 1136928 SHA256: 6e7cd2e56d126716349bc63c7a8c243a171600605e0f2357162b47380548b64c SHA1: bf1c443516ed1bf33f8b2d06051369a7b23634e8 MD5sum: 2367cdb7abed294fcdb33d8413aaa5c8 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxify Version: 0.0.5-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35927 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/proxify Priority: optional Section: golang Filename: pool/main/p/proxify/proxify_0.0.5-0kali3_amd64.deb Size: 9296192 SHA256: 8f8393afb2669cda2a50cb5b2033bb3d4da8fd8823e772be616213141c9f6a4a SHA1: 9a03828f34b777b41d813e745030260b7e2c949c MD5sum: b64c1990e1177fa00904b898fa88c8e4 Description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation This package contains a Swiss Army Knife Proxy for rapid deployments. It supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. . Features * Intercept / Manipulate HTTP/HTTPS & NON-HTTTP traffic * Invisible & Thick clients traffic proxy support * TLS MITM support with client/server certificates * HTTP and SOCKS5 support for upstream proxy * Traffic Match/Filter and Replace DSL support * Full traffic dump to file (request/responses) * Native embedded DNS server * Plugin Support to decode specific protocols (e.g XMPP/SMTP/FTP/SSH/) * Proxify Traffic replay in Burp Package: proxmark3 Version: 4.16191-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4128 Depends: proxmark3-common (= 4.16191-0kali1), proxmark3-firmwares (= 4.16191-0kali1), libbluetooth3 (>= 4.91), libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 3.4), libjansson4 (>= 2.14), liblua5.2-0 (>= 5.2.4), libpython3.11 (>= 3.11.0), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5 (>= 5.0.2), libreadline8 (>= 6.0), libssl3 (>= 3.0.0), libstdc++6 (>= 4.1.1), libwhereami0 (>= 0.0~git20191231.2.6a8536a) Suggests: proxmark3-doc Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3_4.16191-0kali1_amd64.deb Size: 1307144 SHA256: d5181885526b5c7c0cb1b23b77186ff5f017c75b1e69fe58a9a7f49001c0dddb SHA1: 134e6ca490b0268f49e8ee1f7ad8a1005f0a2828 MD5sum: 65be5b4c7dc537bdf01b2dff34aa3063 Description: Firmware, flasher, and client for the Proxmark3 This package contains the client and tools for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-common Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39462 Depends: python3 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-common_4.16191-0kali1_all.deb Size: 5490144 SHA256: 5eab382b0453f6a9eb02dad19e8852144f4718eeba24154edcee9aa8428766eb SHA1: ddb7cca0812575da5354794a3a7080c441d72351 MD5sum: 77de1cffa0919910f8d405b54c5ba20e Description: scripts for the Proxmark3 This package contains scripts for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-dbgsym Source: proxmark3 Version: 4.16191-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3332 Depends: proxmark3 (= 4.16191-0kali1) Priority: optional Section: debug Filename: pool/main/p/proxmark3/proxmark3-dbgsym_4.16191-0kali1_amd64.deb Size: 3144224 SHA256: de8e710d221b9511f68768c6530217b67bd5c7919b613dc421b742b547143766 SHA1: 7b97411d02ef952f8fd20df66e4a99b733b7fb7e MD5sum: c4757b078970955cba26a3af5e6527f6 Description: debug symbols for proxmark3 Build-Ids: 19150ed28f49b3d719679d07f76b12cd7aaee098 23ca789a44e73307f9f06e175f522f5abb65f5cd 3bc37d00194ac6e4c696e01deac9b7a27e081e0a 49289df7087b18b1e00685ba54eccf9022a5c05f 5b2b064d6b56f83e7b7df421afcc64f91dc4ff0b 7a313158152a605e70778ed967cea20df7e610d5 8b97f0ef09df2bd39af8da812c76825461e078aa 8faf14f43414177602033affa0bba21c3aadc317 a0a766faf486ff69bdacceca8b2244f9ec3cf67c a351a4accc5df82220fef2cff73df0c875f92007 Package: proxmark3-doc Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 280 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: doc Filename: pool/main/p/proxmark3/proxmark3-doc_4.16191-0kali1_all.deb Size: 201884 SHA256: 24bbd2219df60dc9a75ddb7c989b42af303c05e376134d027bf69f4807325b49 SHA1: b61b1c60b4312abfcb8567b42a3f4e87dc28a3f1 MD5sum: 2e3055d15c11e8997ffa8eaa6f88ae1a Description: Firmware, flasher, and client for the Proxmark3 This package contains the documentation files for the Proxmark3 package. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-firmwares Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28906 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-firmwares_4.16191-0kali1_all.deb Size: 1494876 SHA256: 6b8a0706572d48a5567d9267652ac1043ff6addef5c80084041c936f91e98f49 SHA1: ab5de85b6306fe196804abfb7c93b759166485a3 MD5sum: ecda1f4ffe4a0f7c517203244351fbd6 Description: Firmwares for the Proxmark3 This package contains several firmwares for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 37 Depends: pskracker-data (= 0.3.1+git20230831-1kali3), libc6 (>= 2.34) Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker_0.3.1+git20230831-1kali3_amd64.deb Size: 10652 SHA256: bbe9b881ec00834ec2d591bf7c73bd83946fc84865914e75359be1dbda846088 SHA1: 91f93478352f709dafc671a9b5fbc9a6e5f4d296 MD5sum: eb2aa6c6b693e3d735ecdc6aaebb2671 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. Package: pskracker-data Source: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 113520 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20230831-1kali3_all.deb Size: 1509128 SHA256: 7cb59e99d1dec414a7ccb17df9e95903425c97f1ab2a9a9c2cea565fb54b8c53 SHA1: 00a11cf3095b78b6c8b73f526a193d24a89990e3 MD5sum: f6e7ddb39960eb443c6998e311792954 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pskracker-dbgsym Source: pskracker Version: 0.3.1+git20230831-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 29 Depends: pskracker (= 0.3.1+git20230831-1kali3) Priority: optional Section: debug Filename: pool/main/p/pskracker/pskracker-dbgsym_0.3.1+git20230831-1kali3_amd64.deb Size: 15276 SHA256: 57470f9ca99e11557e8622a287445af2b8f8f672c075cfd24610041f6314038f SHA1: 293966c06f325d069ca2be25861a536e1ecb9117 MD5sum: b6f330f9515ab5bd0e704672b6aa65c9 Description: debug symbols for pskracker Build-Ids: 8034150ec0d3e5d883cd44a592ff2b88f069329a Package: pspy Version: 1.2.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9435 Depends: libc6 (>= 2.34) Homepage: https://github.com/DominicBreuker/pspy Priority: optional Section: utils Filename: pool/main/p/pspy/pspy_1.2.1-0kali1_amd64.deb Size: 4659764 SHA256: 4bb85f4e120f97aa3251207876870f7ca07e3571c04fcda9ef19b2768f250448 SHA1: 35a4d0cdb6e527df80fc8a01968af8a113a1d842 MD5sum: 599992b9094867be07522819b40f1aec Description: Monitor Linux processes without root permissions pspy is a command line tool designed to snoop on processes without need for root permissions. It allows you to see commands run by other users, cron jobs, etc. as they execute. Great for enumeration of Linux systems in CTFs. Also great to demonstrate your colleagues why passing secrets as arguments on the command line is a bad idea. Package: pulseaudio-module-xrdp Version: 0.6-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 73 Depends: pulseaudio (>= 16.1+dfsg1), pulseaudio (<< 16.1+dfsg1.1), libc6 (>= 2.4) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.6-0kali2_amd64.deb Size: 14944 SHA256: 5c68666dea911e3cc1e38b858b38baf73dce8b4927c94ebe08a73cd01c5e3b4f SHA1: 697994a40b164584695dc02d20d004b991e807dd MD5sum: 8fa5c501f4749ef60c32d9a5c51da4a6 Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.6-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 83 Depends: pulseaudio-module-xrdp (= 0.6-0kali2) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.6-0kali2_amd64.deb Size: 55956 SHA256: 1a8b847cf43117a31fd684bb83d0609064576b472d57d3d2ae83b7efb3170869 SHA1: 82fd8578ce4e2d3c1575ad9a6732bd7c9633bbcb MD5sum: a4ee9af85ae715e6f71679b07e627401 Description: debug symbols for pulseaudio-module-xrdp Build-Ids: 264e5a298b2c170dfe90d4cf78b3c6ce33000435 ae9fe6a8306cb886897287b9a4f29246e1ddf1f3 Package: pwnat Version: 0.3-beta+git20140908-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 62 Depends: libc6 (>= 2.14) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali2_amd64.deb Size: 19284 SHA256: 49f207920520d97250a860a9b5e132fb03f87b9ecc7c6660fd1aecdab306502b SHA1: 2ae964df58778ae3514cde98952e5c75a3a27535 MD5sum: 2c8864665875d1458ac1e97dfa6ee57e Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: pwnat (= 0.3-beta+git20140908-0kali2) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali2_amd64.deb Size: 3776 SHA256: 08db9274572b51e6d1a58b979f265259712b0ef236df259f34fff3d26184c4f9 SHA1: be68b7eb724c0cde8fd3d4b0d81b071f4de7c123 MD5sum: 2493ca75db8d8963202c581030de3e67 Description: debug symbols for pwnat Build-Ids: 0b795f8ab4db62f7c32dc5c350f38c6b2c74994a Package: pwncat Version: 0.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5766 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.2-0kali2_all.deb Size: 3714952 SHA256: 5e25e1a436b5567409695c72166c3adbeb833a97ffae405c30f707ac8d23afac SHA1: 407833cb3a46ce88860118181a528c81eb70e217 MD5sum: 01b15f63cb09edef99feff56d33df81f Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: python-aioconsole-doc Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.7.0-0kali1_all.deb Size: 17516 SHA256: 1c3985e206d9139bfd27be3847ef039b763d0cb490943dc0b8a0360498a4ae7e SHA1: 2a1c14206e331e3b53353a0260fd5471448f10cb MD5sum: 53ae080f7603812a40e1e6033859fff9 Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-asn1tools-doc Source: asn1tools Version: 0.164.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: doc Filename: pool/main/a/asn1tools/python-asn1tools-doc_0.164.0-0kali1_all.deb Size: 2716 SHA256: ce99192154d7f882b863dccbc9c96744d39c762774dd8f04bdee405040a092db SHA1: 94e008e53e6e6b2b83e2845b5d071d0e7a104108 MD5sum: cb30f9d8ada2bd2edf4d7f6b86804517 Description: ASN.1 parsing, encoding and decoding (common documentation) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This is the common documentation package. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0kali1_all.deb Size: 29956 SHA256: 72816e67564dcd6ef3bddea2224061174e827b83e2600f95d841e6543cdbeb13 SHA1: 0cea483b9ae72ed9d0e4d2f1dd25c386ea097a34 MD5sum: 9fbdbc7752bdd2508f09be93427f1908 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cabby-doc Source: cabby Version: 0.1.23-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 338 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: doc Filename: pool/main/c/cabby/python-cabby-doc_0.1.23-0kali1_all.deb Size: 43996 SHA256: 081f8b7f36192238c5ff7a194093b1e9093b5cd16796fb37530d95bec6c05092 SHA1: 5dd2248fc17017057acf336804161324fbc2c439 MD5sum: 2a3b95a0ecb1f1bc4d7657c76c4d16ec Description: TAXII client implementation from EclecticIQ (common documentation) This package contains a Python TAXII client implementation from EclecticIQ. . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2kali2+c), python-cffi-backend (>= 1.14.0-2kali2), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2kali2_all.deb Size: 608348 SHA256: ce63f6fab513b7921ab04c93a72f98d454fa2965e306834a2cfa31f1137152b0 SHA1: beb6e49eb410f75e82259096f9bc6ec9366828b3 MD5sum: 43004f05ad5b68017293ae1f33cceba9 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 211 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.14), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2kali2+b1_amd64.deb Size: 85420 SHA256: 4d7094b315ccd025cb2670c8f936876fd581b4bf1ed09ca815726773a7a187b6 SHA1: 47f3de669a0b96d114b23c9b60ead1abc7058363 MD5sum: ad8b547fdf524dcc6d5ddc4634f4a9b2 Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 637 Depends: python-cffi-backend (= 1.14.0-2kali2+b1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.14), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2kali2+b1_amd64.deb Size: 458276 SHA256: 225b56e4e38764926aa57ebb0e969460c29d238b5975b5b9808332049ffb471f SHA1: 99b01c57a93b4b3e9c1dcb0542107e8e221c1bb1 MD5sum: 63fc251a19822f662234431d9052aa41 Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: 2684e49e4c3c29896e27636ca5e0a6c50a61c5cd 3e00c1ba919843ecbe056a48696d6bc3c615e3a6 Package: python-cpe-doc Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2667 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: doc Filename: pool/main/c/cpe/python-cpe-doc_1.2.1-0kali1_all.deb Size: 945516 SHA256: 1d74041ce6734d51a5b82482cdce01dd9a434f03f82c4d313b2eb8ae9d7252f0 SHA1: dbdcedbaedfa5e524a015ee8213b26a69b902a2e MD5sum: bbda96d438262692e17d5eb4da1e7470 Description: Common Platform Enumeration for Python (common documentation) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This is the common documentation package. Package: python-cstruct-doc Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: doc Filename: pool/main/p/python-cstruct/python-cstruct-doc_5.2-0kali1_all.deb Size: 3272 SHA256: 9dbad53ffcec58c29252e729e0655290a2961204c62f046fd3006bf645471dad SHA1: 34d85e5ecc161828586a1fc4dc4fb5b83d9822fb MD5sum: 263098daeba15fbb957df88a67fa9b76 Description: C-style structs for Python (common documentation) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This is the common documentation package. Package: python-django-crum-doc Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: doc Filename: pool/main/d/django-crum/python-django-crum-doc_0.7.9-0kali1_all.deb Size: 23816 SHA256: 48afa5a0b8a629e2747bf04a06d369c49ef27957b46839c575d4c4ba5e4a05c4 SHA1: 93d1c1c614ae3295022b0cf820f08a27964fbba3 MD5sum: 1af7d15701b2117b800a391b480fb513 Description: captures the current request and user in thread local storage (common documentation) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This is the common documentation package. Package: python-django-tagulous-doc Source: django-tagulous Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: doc Filename: pool/main/d/django-tagulous/python-django-tagulous-doc_1.3.3-0kali1_all.deb Size: 99916 SHA256: bfd1de60a5cff6608a3237028bee05beb4f0f0d379e4fbd0a0245d86bf6668c2 SHA1: 51a4ff0146f1897da72ebcbc5b422a7fdfe83b82 MD5sum: 1d937a7b85f0a65b7b76f963669f9db6 Description: tagging lib for Django built on ForeignKey and ManyToManyField (common documentation) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.3+git20220530.e75bdcd-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.3+git20220530.e75bdcd-0kali2_all.deb Size: 39492 SHA256: ca4d0597085ea0539552aa75d3cab8a62cd3c3d831ff6c9df4aff2cf2c61b158 SHA1: ca0b6c0754e304c0c7552a0ae2c35621fe62b133 MD5sum: 9191a9eef94c4758fee0b18eb24a1784 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-faraday Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.2.1-0kali1_all.deb Size: 25076 SHA256: 8ecd8d50df553ff513469e00544691e34f1f3460f1d2115069e32dde9a16738d SHA1: 346794d17d812490d6fb7f3bcf107a221823d726 MD5sum: 2521e35d7ac8fab750be84d381ba51f5 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 307 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali5_all.deb Size: 68652 SHA256: 40a0243abea33603b7bfd2376876cc8d937a4307578646c6b7c26b767f84b171 SHA1: 0a4fadf4834acd846ad7416daabc68d43b24ff0d MD5sum: 44eea6334727e562c19779a58bbd5879 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 212 Depends: libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.2.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20190401-0kali2_all.deb Size: 22824 SHA256: 4449045eada893e33b151ec4f535ed65c9e2ba0b7ce144bb7af6a25871e29afc SHA1: d0013a585fbffd5aad9183b81ed223a35c65533c MD5sum: f0836c0acec1f6c913276bea30a2ddc7 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 71408 SHA256: 5eeb83c7858cebf565f71982668191fd30826d01765482bac47f13f0f30eea57 SHA1: daf6c38f9d87caa972663e4429d5d572302f9822 MD5sum: 4d8357aae8ebed1beb0b8f399556a6cc Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4-0kali1_all.deb Size: 36488 SHA256: 5538e318cf72a0da8a8007fcb262a5eb82ff5d0fc300fc36cf2a66f582706c82 SHA1: b2921371554863ee152d6ea7ad8a50312dc08d7e MD5sum: 5483d3fe0d5ccbad79858374c705565c Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-gexf-doc Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: doc Filename: pool/main/p/pygexf/python-gexf-doc_0.2.2+git20150530-0kali2_all.deb Size: 12196 SHA256: bdb725bef580c60575aec4d5a5a23f28122683043611937bc7748677a239881a SHA1: 56a9ff51f22bb769caa47dd629b9c345ab9ab3c7 MD5sum: aaddb6942a4fda5608ed3e8b869b140a Description: library to generate gexf file format (common documentation) This package contains a Python library to generate gexf file format. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_1.2.0-0kali1_all.deb Size: 36292 SHA256: 6dcbce9024b4126b3308328659c676fd32f6770ad223cd034dd23e1fe1f69f9a SHA1: c768bf10155417fe60e82688eba21172db60046e MD5sum: 6e6fb483ca46eb98b42a4dac81d1adc3 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-libtaxii-doc Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: doc Filename: pool/main/libt/libtaxii/python-libtaxii-doc_1.1.119-0kali2_all.deb Size: 124176 SHA256: 84e05aafef8d2ff30bca8d07e9f43b518a096fa73cb8bbe7e93e57c36d2c64ce SHA1: cca38df6bfbf2452e0257e33ed498702f4788f41 MD5sum: 7805fe0dd3c32307107d657d25995716 Description: library for handling Trusted Automated eXchange of Indicator Information (common documentation) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 449 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.1.0-0kali2_all.deb Size: 48416 SHA256: 0d49f541681341c3c87c144a01edb90ec4d89c341d94ab782e4b2ed02df69075 SHA1: 043ff13a63f00c03d3e611aff334037b2339da83 MD5sum: 31cb5c5a09bfd7beae1903587151d4f8 Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-neo4j-doc Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1710 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: doc Filename: pool/main/n/neo4j-python-driver/python-neo4j-doc_5.2.1-0kali1_all.deb Size: 110788 SHA256: 0fb710c122cd79b183d4f8c00b89fc55f93b556544c075f348f0b011386abba5 SHA1: 78d3865540e4f7c3c220ed4f6f4633f4c72325ea MD5sum: 064ed74c5d350847f1c18ea48d25ffcc Description: Neo4j Bolt driver for Python (common documentation) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 1.0.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali4_all.deb Size: 18184 SHA256: 3b762a9bcde08b6508578a3a6fb97b4c486c868ca42a0ff45cc4e8cb841d55c8 SHA1: d153b69b50bc6086cab7aaadedacbd8175f5effd MD5sum: 3317fee00df48ec9e14ef468030d3108 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.9.9-0kali1_all.deb Size: 3168 SHA256: 588c1efc4773455a1f70c5ab785f24eb11f1c78d489d39aa9561e66c9eae64c4 SHA1: d4a87e3b65a5b59bcfb41b4383b96a9372063e7e MD5sum: c924ccf4029b74185d097b064f1ac62b Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pontos-doc Source: pontos Version: 24.2.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 2874 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/greenbone/pontos Priority: optional Section: doc Filename: pool/main/p/pontos/python-pontos-doc_24.2.1-0kali1_all.deb Size: 223320 SHA256: 6e22c3586487b437c529498920b7a5f9759b4f7d7cbb765bd5aee80f6822c53c SHA1: 7177be6c78325278cf3d4777f6b9d64e76371346 MD5sum: 33abf02533d5aa0d591e6bee5ccbcc8e Description: Greenbone Python Utilities and Tools (common documentation) This package contains a collection of utilities, tools, classes and functions maintained by Greenbone Networks. . Pontos is the German name of the Greek titan Pontus, the titan of the sea. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0kali1_all.deb Size: 878700 SHA256: b2370771c5dbfa6872aedcb23282424dd7b2eafcbf9a1a11c59ca704d8589fbd SHA1: b8465bc05b6bcfe2264273477a478abd75c650c7 MD5sum: da728ed79a0089bc558798ed62c1bfb8 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0kali3_all.deb Size: 113692 SHA256: 312ff7fb256f7ab472e5eb2e8b2f4777fc121f5f9df8c37fcc1d0a41923b29db SHA1: 9c226a19e150280bcbce5654dc1973849ae9b4d2 MD5sum: e55a72ec471be3ae78d965cce2d9f58b Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pyexcel-doc Source: pyexcel Version: 0.5.14-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.5.14-0kali4_all.deb Size: 51916 SHA256: 6f0f0e6855b9054f78a2367c15af9fb5e0a76d3e1d7f69e427dfa446596fef54 SHA1: e8ee9d7b1605bb2819c42bf1ee9bd944c90bb611 MD5sum: c018075cdb3f277b98a8bfcd89c26aaf Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.5.18-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 375 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.5.18-0kali4_all.deb Size: 45968 SHA256: 0a999abc5d235d2497572cfb8afd41db0c2b860e8e71b6a26d313fef65c54732 SHA1: 7fc00d199f54d3c58b26cd140eae5edad5b8ecd9 MD5sum: 1fcf6a1c221babae87befbd1b9d06313 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.5.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.5.6-0kali2_all.deb Size: 23344 SHA256: c0214ab1453a775e89bfcee53b9e42fd90cc8b53c8c9a9e6a7827e5ecebc8f35 SHA1: 094bbed56aecbdd231ba0136780c2fe39d496620 MD5sum: 395503eba4b0f80701ef3d6f02426037 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.5.8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.5.8-0kali2_all.deb Size: 11400 SHA256: 809a6d24c515be56f1e265e08b33d720bc1127cd5abe6e4c1fe4e554deae8814 SHA1: 88ed1e333252c9b47f5c5d321e8782ccc3b0bbf8 MD5sum: 3ff4434e0c5fd6f9dbb8a8f6c8bdaf48 Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.5.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.5.5-0kali2_all.deb Size: 10756 SHA256: e710e9b2d2b4cb029430d9f4580ab928c46a74e5c273aa3acc7393bf8699a0f2 SHA1: 0c337897552738ebb138df1ec25cd8a3088020e5 MD5sum: b02bfbb7a4aac71d28bfc3c6bda75907 Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 399 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.0.5+git20231017-0kali1_all.deb Size: 38264 SHA256: 7e4bf680102fb737bc7d355f94c892c526bc8d0944cf1b8f4e50e4ff3c312da0 SHA1: 128688d541a4c3be797177ec7a1a842a7cf5b002 MD5sum: a4d187f2540e6ed60766110733ba3f09 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python-pymisp-doc Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/pymisp/python-pymisp-doc_2.4.175-0kali1_all.deb Size: 189188 SHA256: 371f46784741c18f2de5035edd4b7c23d77f962e0bd37dec1037f4055e8066cc SHA1: 2eb94df7ee88a4ea15247b9b9b6597b800361fca MD5sum: febad4b98512d4a9dcdb708bff9db71f Description: Python Library to access MISP (common documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1594 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0kali1_all.deb Size: 118132 SHA256: dc231d8b4d2b7a3b0914e8b877b75b848c60300f5f1036f95b86c9fdbde82901 SHA1: 1d4ad19547a3ecb362fff0843df5e214cbf0e229 MD5sum: 06281ddf53b54942c240300333389a2a Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0kali1_all.deb Size: 797988 SHA256: fb6d695aedc0e3d3a8de3b581a316056bdfeac0fcf807221ced879ee3051674b SHA1: 0beba4187f042a45e6692ba034806ecd39aa5f31 MD5sum: 7a4bfb1933fec58a5402c792385b837b Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.5.1-0kali1_all.deb Size: 4712 SHA256: 94e9198d6cb944b058288f61e95410d4ddb98abc7628b07d5458bc4c14c6ed01 SHA1: 1acec3b14c9c80e563554aea95b852ccd80533a7 MD5sum: f3ef0d08af9aec0603e4c526c5e4dd5e Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-python-anticaptcha-doc Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 364 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: doc Filename: pool/main/p/python-python-anticaptcha/python-python-anticaptcha-doc_1.0.0-0kali1_all.deb Size: 40700 SHA256: 36f0d8f31c8791c08bb0211d556803be2004508851684ee289adafb4d67bec67 SHA1: 0ddd1761756dbe531a81c448a4828890f3dbd4c1 MD5sum: 7e32038fa205e5f5f9d68013a5e5fb2c Description: Documentation for the Python library python_anticaptcha HTML documentation for the python_anticaptcha Python client library Package: python-rule-engine-doc Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1399 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_4.1.0-0kali1_all.deb Size: 97060 SHA256: 8002ad07521d0b2c72dea3fb3b252a47d2e2cc12f346f1d13238af06e5461687 SHA1: 679775cd7226ff65ed7efcc386736756b83d6088 MD5sum: 79c9a3f6ae7b4fd3a78350d79976591c Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sarge-doc Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 415 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: doc Filename: pool/main/s/sarge/python-sarge-doc_0.1.7.post1-0kali1_all.deb Size: 54124 SHA256: 91b3efc96de16de40e669bc72add7c53ad3d4db5cc4ba8e31c3efe059bec10d2 SHA1: 84562fa1a3c42d53327fc3fadacb7da5c48ad99b MD5sum: 52aff1a30b7d9fa844598ba42b958656 Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This is the common documentation package. Package: python-sigma-doc Source: pysigma Version: 0.11.3+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1064 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: doc Filename: pool/main/p/pysigma/python-sigma-doc_0.11.3+ds-0kali1_all.deb Size: 309444 SHA256: f7b5f082329f63d56f46d84d5528438c7c65ee0980399da2f911e0a68aeb7455 SHA1: bfb879a5e8c7913eecea336ec8d08a68abb1db3b MD5sum: 14e159b16501b285ff430fade3a0f8bf Description: library that parses and converts Sigma rules into queries (common documentation) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali2_all.deb Size: 171104 SHA256: d7df6972db6f4952af218963e9ec653b14fe4dcde4b4176e4f204aaf6664ad60 SHA1: ae753660c6f03d5d8c3fd573095c502a17cbe61f MD5sum: 8389afed41d13bba83e0fd07aee4a1c0 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1239 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0kali1_all.deb Size: 76512 SHA256: 32b37f819c005342e082b2f96d27c10f3f96ac3ba4f25be66085232c296081b9 SHA1: 76c99340d950972f73ec69d8a88d3df6cb205c36 MD5sum: 49f04bd295ad10ac27a93c65c22f28be Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-spnego-doc Source: pyspnego Version: 0.8.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: doc Filename: pool/main/p/pyspnego/python-spnego-doc_0.8.0-0kali1_all.deb Size: 58296 SHA256: 8b3acc7d575c85ac8cfaf7814fd9257564eb0abee0953eeac0c5159763ac680d SHA1: 3d70271313c3053e6c587724e5c978361d0ba2ec MD5sum: 251d650da3194acec8ac7a9974f830db Description: Library to handle SPNEGO authentication (common documentation) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This is the common documentation package. Package: python-stix2-doc Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14 Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: doc Filename: pool/main/s/stix2/python-stix2-doc_3.0.1-0kali1_all.deb Size: 6624 SHA256: 43f51f80cd3cea44822eeb27f519ff241e54a773df9083e765b20ac0626e60b1 SHA1: 3ad4c2746f8a34b077fe9023401035d1e5a1bca5 MD5sum: f6db7529aee4d401b2f7fa872ec4880e Description: Python APIs for serializing and de-serializing STIX2 JSON conten (common documentation) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This is the common documentation package. Package: python-stix2-patterns-doc Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 215 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: doc Filename: pool/main/s/stix2-patterns/python-stix2-patterns-doc_2.0.0-0kali1_all.deb Size: 37620 SHA256: 206179212fddced6c15f6118e4e1dbdedcacae541b6fa9b3fda8c34009a8cf37 SHA1: b117c9633eac989b5cc678657f7b97c747fae4be MD5sum: 71b1623ffdde9c66ee830946a4a1eeea Description: tool to check the syntax of the CTI STIX Pattern expressions (common documentation) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0kali1_all.deb Size: 15096 SHA256: 3d03b5252ba2594d5e7eefd9437437879e8926a5941c54843fd3b0bf73950421 SHA1: 9b4dac2b0471d51ddf1c19af29f72dfbbaa45af3 MD5sum: 6ae3bad2a5d40878b9e1588ccff6fe5a Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-syslog-rfc5424-formatter-doc Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: doc Filename: pool/main/p/python-syslog-rfc5424-formatter/python-syslog-rfc5424-formatter-doc_1.2.3-0kali1_all.deb Size: 25412 SHA256: 904bd1c86908ed824951d540ea0acf2948c123276793b73d7d98b8b23eb7272b SHA1: 331f3f6db375152ab9b118a129f5ace8c26db56b MD5sum: 34d9f6d7233132fe1231c97fb3e89914 Description: Python logging formatter for emitting RFC5424 Syslog messages (common doc) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This is the common documentation package. Package: python-taxii2client-doc Source: cti-taxii-client Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 253 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: doc Filename: pool/main/c/cti-taxii-client/python-taxii2client-doc_2.3.0-0kali1_all.deb Size: 34892 SHA256: 2414ada0fb9e63f5b365a57e2fa9952c30c8396ad022a4d91d136977e67c04b4 SHA1: ce47cfdf033a7ead7336548a20223a66d9cc3368 MD5sum: 2e4ada3ac9b013d64e772bc66605ccf7 Description: minimal client implementation for the TAXII 2.X server (common documentation) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This is the common documentation package. Package: python-wsgidav-doc Source: wsgidav Version: 4.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 404419 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/mar10/wsgidav Priority: optional Section: doc Filename: pool/main/w/wsgidav/python-wsgidav-doc_4.3.1-0kali1_all.deb Size: 3271628 SHA256: c48fff2ad1f7c53761cf1a9106f9b6dd284a9eb66e1395422160461b431b326c SHA1: 88ef18d1274fc02e0293c754d2f7be503a8a3000 MD5sum: ef6c8c35e6e25f01a6d702b55f301149 Description: generic and extendable WebDAV server (common documentation) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 439 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali3_all.deb Size: 51336 SHA256: 152a5aaa5ab41dc64fcfa5cc8f3a2f988be21a4c87103a7e534cc96405589358 SHA1: 621252e6af3a926028958b1614350d78054c0b60 MD5sum: 481cc74f94f10a37f72ed478ed8e27f3 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0kali2_all.deb Size: 5944 SHA256: 4914d9ea26ce31009c2ccc3bc85b603e7e40db04544429bd3e02710bb4daa0a0 SHA1: 61a1761c948ee28a4d3857ca404159f1b45a843e MD5sum: 786969aaa6537f6884ac15d69e364e82 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aardwolf Source: aardwolf Version: 0.2.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5837 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3-arc4, python3-asn1crypto, python3-asn1tools, python3-asyauth, python3-asysocks, python3-colorama, python3-minikerberos, python3-pil, python3-pyperclip, python3-tqdm, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/skelsec/aardwolf Priority: optional Section: python Filename: pool/main/a/aardwolf/python3-aardwolf_0.2.2-0kali1_amd64.deb Size: 378988 SHA256: a4600432e595fa987fc8630c6ebaa3ad1eaec3d8dac4bd3f6125cfd6918d3628 SHA1: 0b2d2c98c72cb426985d9adaa9a67e81c8e7930f MD5sum: 905a6ca02097616988c395fd23804a9f Description: Asynchronous RDP/VNC client (Python 3) This package contains an Asynchronous RDP/VNC client. The features are: * Supports credssp auth via NTLM/Kerberos. * Built-in proxy client allows SOCKS/HTTP proxy tunneling without 3rd part software * PtH via CredSSP+Restricted admin mode * Scriptable Keyboard, Mouse input and Clipboard input/output * Can run in headless mode, no GUI required (read: no need for Qt) * Support for Duckyscript files to emulate keystrokes . This package installs the library for Python 3. Package: python3-aardwolf-dbgsym Source: aardwolf Version: 0.2.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2786 Depends: python3-aardwolf (= 0.2.2-0kali1) Priority: optional Section: debug Filename: pool/main/a/aardwolf/python3-aardwolf-dbgsym_0.2.2-0kali1_amd64.deb Size: 2697888 SHA256: 98ef13200f29ce0130ba722733e9f1e9dd5fc5e37ddd9d89f600d8647e952af4 SHA1: 2db1e4ce18d78b64ae8d49a070b22320ab23980f MD5sum: 44a147d95f397431aece52526001d3fa Description: debug symbols for python3-aardwolf Build-Ids: dc2cb3035c64012dec7172fa96a99c1ae4275b06 Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0kali1_all.deb Size: 10936 SHA256: da239cbf32ca0b918cb45343c3aba0bb45311e84320a7b4d5ffc803fc42432d9 SHA1: 99fe0217b635f2a72757b24bb06648f9182ecf68 MD5sum: af4acb05102706bf5e6f9cca37afdb46 Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 59 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.4) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0kali3_amd64.deb Size: 14600 SHA256: 6339f3229efd345b182e6b88e2c7abec07ce995fff120ab3b9234266b1916052 SHA1: 73e9962605c736b2c7d6d2eb660b1c8f87c8918b MD5sum: 25825515ceb718cbc340ad485bca3088 Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Original-Maintainer: Debian Python Team Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 41 Depends: python3-adns (= 1.4~py1-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0kali3_amd64.deb Size: 25368 SHA256: 16a63d81506cb210288a71972fb1f28b395f4b231c565b178bf02623b8a9843b SHA1: 485eca2d113ac51ceef94ca5ceccb1a762324d44 MD5sum: ee72e052941092a1233f04d90026784a Description: debug symbols for python3-adns Build-Ids: a3c8cceb8dd8c5a395cf04cf3c28fe822638e2b0 Original-Maintainer: Debian Python Team Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0kali3_all.deb Size: 23796 SHA256: a86b75f48baa2eb18b09b9a8ae2d0c39587fc10733b07d95e8b1192b23b25fb7 SHA1: e6853767a88acd13fe5bbd0c4588573664a713ff MD5sum: 73cbef27ab893d14ac27066ae30299a7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.3+git20230221.9b7c468-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.3+git20230221.9b7c468-0kali1_all.deb Size: 30300 SHA256: ec19f3ba379c1e9cc524937f5706df5069d893604be01653f1135be4a4988291 SHA1: 2f69fb73ced774f23c33726f41277ac718d44830 MD5sum: e1d6d04d217e455b68cb4316422a8727 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0kali1_all.deb Size: 5968 SHA256: 270b05f7caff63f55af13bcfe668885e8953103b5f54ae05204d41cba03169d5 SHA1: ccba4d30df809325b6534519016c25dd8ec1b7b7 MD5sum: 8ef8fcf2e502682829d8788758fdcaa9 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.7.0-0kali1_all.deb Size: 15680 SHA256: ecee0872dd3b5a003d940f25257d2820b11a7ccfdd5de98edd0df9d8eeea1fe3 SHA1: 97bbcc97dd0b67a74e5768b032280745f4db7116 MD5sum: 104e588e6e6fc2adefdf3cb141ef4f89 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.9.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.9.0-0kali1_all.deb Size: 15456 SHA256: 0b0b17a4841ede76af840568b925c0ef7a978797b99142f55b23f30560128228 SHA1: e6339f7b186c46cf7d1921b0c62a28e4a36a0e19 MD5sum: 41dcbb668e13a1673e6cb8b65d87d52f Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiosmb Source: aiosmb Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2880 Depends: python3-asn1crypto, python3-colorama, python3-prompt-toolkit, python3-six, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/aiosmb Priority: optional Section: python Filename: pool/main/a/aiosmb/python3-aiosmb_0.4.4-0kali1_all.deb Size: 406632 SHA256: 151bb05c7aec3b44fc2565e6cafb7b07dedf1ddd230d99c55d5da372ceac6a91 SHA1: 7fa243022ea8348a576771f9c363cad7a9dbc220 MD5sum: 6b29662b0849afe4b96d72001a64cfd9 Description: Fully asynchronous SMB library (Python 3) This package contains a fully asynchronous SMB library. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.7-0kali1_all.deb Size: 17800 SHA256: 2cb131d33a55bc7881c1d0ff705adf72430e1bda69f7fa7f432ca4d727521401 SHA1: 304a8d93625349b9ddd511885ff394a8066e1931 MD5sum: 98d220e61b7d452a09a473064bcd5268 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali3_all.deb Size: 9716 SHA256: 397a2062cbd70fb5421e0ef2cf6e2d31da9011da694cfcae36bdfc6fafd1145c SHA1: b2550b1b90416dd487886fcf798d9ebb1f8b560f MD5sum: d9c731e3483fa1d29adc4ce1c11f4270 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-arc4 Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 52 Depends: python3 (<< 3.12), python3 (>= 3.10~), libc6 (>= 2.4) Homepage: https://github.com/manicmaniac/arc4 Priority: optional Section: python Filename: pool/main/a/arc4/python3-arc4_0.3.0-0kali1+b1_amd64.deb Size: 7504 SHA256: 2a8b4a7a03e3e182a74be4116ad5cf9adc9c60b96b5e9447d7fa4e29736885e9 SHA1: 993497f6cc82c0d36f1ec1fd461d7bb387a9d36b MD5sum: 2b310afd0d0fd310a5f4eeeb5ed403d5 Description: small and insanely fast ARCFOUR (RC4) cipher implementation (Python 3) This package contains a small and insanely fast ARCFOUR (RC4) cipher implementation of Python: - Strongly focused on performance; entire source code is written in C. - Thread-safety; you can improve further performance with multi-threading. - Easily installable; single file with no dependency, pre-built wheels provided. . This package installs the library for Python 3. Package: python3-arc4-dbgsym Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 42 Depends: python3-arc4 (= 0.3.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/a/arc4/python3-arc4-dbgsym_0.3.0-0kali1+b1_amd64.deb Size: 19160 SHA256: 1dae2b49c0b6c6cb0b93ec07bca856423e8aa3e44732df3439f96e5172c3ea79 SHA1: c6ed2a22f79597acd77b87845d155d4d359eeb32 MD5sum: 749f987cd5f343c726b2b11efe4c1f18 Description: debug symbols for python3-arc4 Build-Ids: 6eabbc4dc3964d8d2f807b4f04cc5d0cd2ff16a8 7c05047efcb67fb8d0da920023f3dafaf252022a Package: python3-asn1tools Source: asn1tools Version: 0.164.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 666 Depends: python3-bitstruct, python3-diskcache, python3-prompt-toolkit, python3-pyparsing, python3:any Suggests: python-asn1tools-doc Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: python Filename: pool/main/a/asn1tools/python3-asn1tools_0.164.0-0kali1_all.deb Size: 74124 SHA256: a9fc04d7dd9ffd3ea32e7f0b23415b56e8f91f8401384d4143993bf7f91a5bcd SHA1: 7efcc5a32d48e5c0c98c972786a9f2163d91c136 MD5sum: fbada329fcd7ba50901ba80fdc460c80 Description: ASN.1 parsing, encoding and decoding (Python 3) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This package installs the library for Python 3. Package: python3-asset Source: python-asset Version: 0.6.13-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0kali2_all.deb Size: 15476 SHA256: 7be377580186501a87b9430b6938c6bc5b0c5a2189a258e468fe37c5bb3d2cd9 SHA1: 78f73b268ed237f79a57239ae10993ed6df1a6bd MD5sum: 0fbb0eaf56d64aec83ac86df4c28538b Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asyauth Source: asyauth Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 403 Depends: python3-asn1crypto, python3-asysocks (>= 0.2.2), python3-minikerberos, python3-unicrypto, python3:any, python3-oscrypto Homepage: https://github.com/skelsec/asyauth Priority: optional Section: python Filename: pool/main/a/asyauth/python3-asyauth_0.0.20-0kali1_all.deb Size: 59440 SHA256: 710718c425cbb5930a9d0b32abb1fbb1a6ed567f11190d0951fd28cd6b21a30e SHA1: 7d303d41bf4d646df20916e0aba60e9559e7ee0b MD5sum: 8af775f71d4b9ad614651c8d5dd10293 Description: Unified authentication library (Python 3) This package contains an Unified Authentication library. . This package installs the library for Python 3. Package: python3-asysocks Source: asysocks Version: 0.2.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: python3-asn1crypto, python3-cryptography, python3-h11, python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.2.12-0kali1_all.deb Size: 56216 SHA256: 6e1f1e83bc5cb9958f81498e28906cf055247ee3ca15b8e858ea040c44789af6 SHA1: 9bcf8cfac6a1eac53fdd1a99b759edf960a5de79 MD5sum: 860885524e6be10933b4d61eb9c5ed4d Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-azure-cli Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 93461 Depends: python3-antlr4, python3-azure (>= 20230705+git-1~), python3-azure-cli-core (>= 2.50.0-2kali1), python3-azure-cosmos, python3-azure-datalake-store (>= 0.0.49-1~), python3-azure-multiapi-storage (>= 1.0.0~), python3-chardet, python3-colorama, python3-distro, python3-fabric, python3-github, python3-javaproperties, python3-jsondiff, python3-nacl, python3-packaging, python3-scp, python3-semver, python3-six (>= 1.10.0), python3-sshtunnel, python3-urllib3, python3-websocket, python3-xmltodict, python3:any Recommends: python3-azext-devops Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli_2.50.0-2kali1_all.deb Size: 2204212 SHA256: 2346bfe1f9f951c1fd007cee5b6456c0024e9c4ebeea12d960a32001373830b5 SHA1: 1dbcdb0cd1236e4aacbeb4285de14e21b8e62621 MD5sum: 46661f9aa8c7c870a777df60edf55a43 Description: Azure Command-Line Interface (CLI) - commands modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli python3 module. Package: python3-azure-cli-core Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 952 Depends: python3-argcomplete, python3-azure (>= 20230705+git-1~), python3-azure-cli-telemetry (>= 2.50.0-2kali1), python3-cryptography (>= 3.3.0~), python3-distro, python3-humanfriendly, python3-jmespath, python3-jwt (>= 2.1.0~), python3-knack (>= 0.10.0~), python3-msal (>= 1.20.0~), python3-msal-extensions (>= 1.0.0~), python3-msrestazure, python3-openssl, python3-packaging, python3-paramiko, python3-pkginfo, python3-psutil, python3-requests, python3:any, python3-distutils, python3-decorator Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-core_2.50.0-2kali1_all.deb Size: 164600 SHA256: 02e4a70157cdc08f358aee6f0af8f81e0d9e7d5560560c9f93f2be382f3961ba SHA1: ae4e0356bf9205bba03174939af7d48f247cc252 MD5sum: 6093ae674af630e23ea5454110b0dd9c Description: Azure Command-Line Interface (CLI) - core modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-core python3 module. Package: python3-azure-cli-telemetry Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 55 Depends: python3-applicationinsights, python3-portalocker, python3:any Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-telemetry_2.50.0-2kali1_all.deb Size: 12712 SHA256: acc5261bbf079f1e5070cfaec8d55b0433c1deb3104b001514d28894d6f2ea52 SHA1: ca02c7803707c8bc44587574ed50e88a66c2df38 MD5sum: b5d7e6909fedcd76837616cb45223eb8 Description: Azure Command-Line Interface (CLI) - telemetry modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-telemetry python3 module. Package: python3-azure-cli-testsdk Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 132 Depends: python3-configargparse, python3-jmespath, python3-pytest, python3-vcr, python3:any Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-testsdk_2.50.0-2kali1_all.deb Size: 24268 SHA256: da4a47b086c22d23e5618be31b38111b28c699b95b8478b8d008b033f179bbe1 SHA1: 68f726e662699ecb6339b6e730b9ddde1599e501 MD5sum: c57930939219868f5ce74269a229c0e3 Description: Azure Command-Line Interface (CLI) - testsdk modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-tesdk python3 module. Package: python3-base62 Source: pybase62 Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/suminb/base62 Priority: optional Section: python Filename: pool/main/p/pybase62/python3-base62_1.0.0-0kali1_all.deb Size: 5688 SHA256: 33c058eecf0d18bbfa21b778d899f6f253cfb15021e2af95dac0cb5a50450bd5 SHA1: 723394d93b56bfc10f7cd610a0b8b221111d7138 MD5sum: f9cd2c76f9ea52d90064c06953e8635c Description: Module for base 62 encoding (Python 3) This package contains a Python module for base62 encoding. . This package installs the library for Python 3. Package: python3-base91 Source: base91 Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Multi-Arch: foreign Homepage: https://pypi.org/project/base91/ Priority: optional Section: python Filename: pool/main/b/base91/python3-base91_1.0.1-0kali1_all.deb Size: 3804 SHA256: 99a09eeebda1b667c9fb464ac91724566211eb779660fd4f66b52f8c44177ca6 SHA1: d5153772514acf21a0a5249f0bbda98b3dc67fac MD5sum: 4aa81bfe9718d4a84199c120751ed9bd Description: Base91 encoding in Python (Python 3) This package contains a Python module for base91 encoding. . This package installs the library for Python 3. Package: python3-blackduck Source: blackduck Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 135 Depends: python3-dateutil, python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/blackducksoftware/hub-rest-api-python Priority: optional Section: python Filename: pool/main/b/blackduck/python3-blackduck_1.1.0-0kali1_all.deb Size: 24464 SHA256: 8bb5b2e147b0e58003956420326e47db3c077342d6f7e5747b1d4db52321ab88 SHA1: 52d214a2a7c26cbbef9326ae97aa415c302d9606 MD5sum: c8b878d2e3ebd6e59956966e43aa614a Description: bindings for Hub REST API (Python 3) This package contains Python bindings for Hub REST API. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy Version: 1.3.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 605 Depends: python3:any, libc6 (>= 2.15), libglib2.0-0 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0kali1_amd64.deb Size: 286972 SHA256: 8a93e3ea101f9574ddf2258f284cba5a51c8304edbaf7c9cce524913c6784d35 SHA1: b5dd3906810d9097002643cf3dffa497d64dcabb MD5sum: 6fad5351d18cfe92208bf70265c31072 Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy Version: 1.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 283 Depends: python3-bluepy (= 1.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0kali1_amd64.deb Size: 250688 SHA256: 5e15b00f15a5b15913998e64271bb23a9b319acd68cad60ff4cdb71fd5c9debe SHA1: 2eb7b6fcef599d9abc31596ca9398b7caa9f6026 MD5sum: ad3341a82a9305cab3cd95ca47fee658 Description: debug symbols for python3-bluepy Build-Ids: 788f5ba35d3cf82725b1bdb2b8b2b5d5912eb689 Package: python3-cabby Source: cabby Version: 0.1.23-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 152 Depends: python3-colorlog, python3-furl, python3-libtaxii, python3-requests, python3-six, python3-tz, python3:any Suggests: python-cabby-doc Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: misc Filename: pool/main/c/cabby/python3-cabby_0.1.23-0kali1_all.deb Size: 25076 SHA256: 59fd256d3d5e549e756246986593725d7a30a9f73c29480e1fe614402ee798a3 SHA1: 6673ca8b07cc92443c4d8121ab724d1491b83056 MD5sum: aa699e6ed8080e4f4c0b8342e00fd5a7 Description: TAXII client implementation from EclecticIQ (Python 3) This package contains a Python TAXII client implementation from EclecticIQ. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali2_all.deb Size: 6488 SHA256: f436c643b5d9bd815f985d62a95c57d88bfddc1efaf0ee7ee530002dbc5ab0f0 SHA1: 49ebb4e60bad4e80907361d5fc1290b59daeabb2 MD5sum: b00afe7b185978fe4f5eb23e993d4c00 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-cherrypy-cors Source: python-cherrypy-cors Version: 1.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-cherrypy3, python3:any, python3-httpagentparser, python3-six Homepage: https://github.com/yougov/cherrypy-cors Priority: optional Section: python Filename: pool/main/p/python-cherrypy-cors/python3-cherrypy-cors_1.6-0kali3_all.deb Size: 6076 SHA256: b4b22cc74b993fa6936b7c7a77e8b4a86362a717ce8d877a26983a23a68f87d1 SHA1: 47a2005208004fea9d914348c97656fb1daae43a MD5sum: f788e07411f74d8ea4415858c6f01a8d Description: CORS support for CherryPy (Python 3) CORS handling as a cherrypy tool . This package installs the library for Python 3. Package: python3-ciphey Source: ciphey Version: 5.14.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: pylint, python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-base58, python3-base62, python3-base91, python3-cipheydists, python3-click, python3-flake8, python3-loguru, python3-mock, python3-pywhat, python3-rich, python3-yaml, python3:any, python3-cipheycore Multi-Arch: foreign Homepage: https://github.com/Ciphey/Ciphey Priority: optional Section: python Filename: pool/main/c/ciphey/python3-ciphey_5.14.0-0kali2_all.deb Size: 48908 SHA256: 9a48ea57c83a3839503f627c4737c2bb4b942b4a6b003d2569670e76b4d512a6 SHA1: 76e644bee7a7bdcee7418d2685f60c5ae28095b6 MD5sum: 7b15f36f06b2860a16390bd9e150c04a Description: automated decryption/decoding/cracking tool (Python 3) This package contains a fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. . This package installs the library for Python 3. Package: python3-cipheycore Source: cipheycore Version: 0.3.2-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1436 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libpython3.11 (>= 3.11.5), libstdc++6 (>= 13.1) Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyCore Priority: optional Section: python Filename: pool/main/c/cipheycore/python3-cipheycore_0.3.2-0kali3_amd64.deb Size: 294612 SHA256: d8d80f9bed9e49471590ebdb621fda6ebdd2833afb6da26047ea9e8db4d3f125 SHA1: 2ca7ec00a802d8f28725e852c6231772bcac817e MD5sum: 1e243b26cf41510d2614d1c3072ff711 Description: many crackers, encryption methods & decryption methods (Python 3) This package provides many crackers, encryption methods & decryption methods as well as cryptanalysis tidbitis to Ciphey. . This package installs the library for Python 3. Package: python3-cipheycore-dbgsym Source: cipheycore Version: 0.3.2-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3773 Depends: python3-cipheycore (= 0.3.2-0kali3) Priority: optional Section: debug Filename: pool/main/c/cipheycore/python3-cipheycore-dbgsym_0.3.2-0kali3_amd64.deb Size: 3581172 SHA256: 08158a59a9153e7dc9c89efc472ca83c158122ac4e4720406f782ebc73234675 SHA1: a2f67f28848c96cbdc839494479e6d3fab650551 MD5sum: daeaa4358e6340cc5b2a7cdf6d52708b Description: debug symbols for python3-cipheycore Build-Ids: 1578c823ede132ae7b308759e307e2a1562ee579 Package: python3-cipheydists Source: cipheydists Version: 0.3.35+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21027 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyDists Priority: optional Section: python Filename: pool/main/c/cipheydists/python3-cipheydists_0.3.35+ds-0kali1_all.deb Size: 10508728 SHA256: f488415568cb11197073eaa4c8915ed2bb622308288d6468fa88753d5f643005 SHA1: 4f8db890863d0bca8d8efa65ef01efe378a5345d MD5sum: df098980c272e0592ba4ec8f1bdae15d Description: collection of sample distributions for use in Ciphey's frequency analysis This package contains a collection of sample distributions for use in Ciphey's frequency analysis. . This package installs the library for Python 3. Package: python3-colorful Source: colorful Version: 0.5.5-0kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 770 Depends: python3:any Homepage: https://github.com/timofurrer/colorful Priority: optional Section: python Filename: pool/main/c/colorful/python3-colorful_0.5.5-0kali1_all.deb Size: 162172 SHA256: ad145b176ba828943eb2ac761f2add474888a0f1663e81b33601c0c4248f7b69 SHA1: 29a70315a3d6b23367f2af6307961b5012c3becf MD5sum: 664d2e4fcff29722f36e9dffce968bca Description: Terminal string styling done right (Python 3) This package contains a terminal string styling done right in Python. . This package installs the library for Python 3. Package: python3-cpe Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 249 Depends: python3:any Suggests: python-cpe-doc Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: python Filename: pool/main/c/cpe/python3-cpe_1.2.1-0kali1_all.deb Size: 29320 SHA256: 5ac5356650c1cfb89040f63a371c76a28a4c8f02747d1617fa8ce80b4965e44b SHA1: 26b9322d9802f362886f34a4c2e6a1f93316409a MD5sum: 02e7e2aec2ce91efab95937d833487db Description: Common Platform Enumeration for Python (Python 3) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This package installs the library for Python 3. Package: python3-cstruct Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3:any Suggests: python-cstruct-doc Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: python Filename: pool/main/p/python-cstruct/python3-cstruct_5.2-0kali1_all.deb Size: 20084 SHA256: bfb61c62c007743e4c18adae641e81ce183de4607168f4fc692bb764d3e5be48 SHA1: d2e32ebc6dc1e0142b4e64ac9ead79ed0600e5c3 MD5sum: 5d9e773e833f79c4fae88d01ec4e7ec3 Description: C-style structs for Python (Python 3) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 129 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0kali2_all.deb Size: 24800 SHA256: 02b2d5ce42182215f1a3bbca5d467fecf63ff81252256e7804ea8a75a4aaea4c SHA1: 23641c7a082b91d6ae59b782fb077375712f126f MD5sum: 60099c0a2c33d5d502c53bd9451d71da Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cvss Source: cvss Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_2.4-0kali2_all.deb Size: 12924 SHA256: 808dda0228c931ba4fe14dd91e2f94e975a134cd920347b5c23b9595338789ad SHA1: 156f51e6e1ec465a90bd51da5eea1f3ffa8b3db5 MD5sum: 36ad4a03ad334e35f90f298f64724ce1 Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-dfdatetime Source: dfdatetime Version: 20220131-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 214 Depends: python3-pip, python3:any Homepage: https://github.com/log2timeline/dfdatetime Priority: optional Section: python Filename: pool/main/d/dfdatetime/python3-dfdatetime_20220131-0kali1_all.deb Size: 22628 SHA256: 8589ae70d0a2c7739fd7448bb7cd8a64e54bcb0eab9b28ff6cf6c8ca6ab3c419 SHA1: 900144c0aea52e7c8be1cc4bd51cf0599596bc9a MD5sum: f9bcb9f7b3dfa6fc749f44bdc803ea3e Description: Digital Forensics date and time library for Python 3 dfDateTime, or Digital Forensics date and time, provides date and time objects to preserve accuracy and precision. Package: python3-dfvfs Source: dfvfs Version: 20211228-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1082 Depends: python3-cffi, python3-cryptography (>= 2.0.2), python3-dfdatetime (>= 20211113), python3-dtfabric (>= 20170524), python3-pip, python3-pyxattr, python3-tsk (>= 20210419), python3-yaml, python3:any, python3-fsapfs (>= 20181205), python3-cffi-backend (>= 1.9.1), python3-idna (>= 2.5), python3-six (>= 1.1.0), python3-protobuf, python3-libbde (>= 20140531), python3-libewf (>= 20131210), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20151130), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20160418), python3-libluksde (>= 20200101), python3-libqcow (>= 20201213), python3-libsigscan (>= 20150627), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109) Homepage: https://github.com/log2timeline/dfvfs Priority: optional Section: python Filename: pool/main/d/dfvfs/python3-dfvfs_20211228-0kali1_all.deb Size: 107408 SHA256: 6c30838608772053ba8f57f77b6217ec003d6dbd362f6759746dc7aaad86946c SHA1: 8e85dfc30038678b4b9f5f063f81e5d3dedefc3e MD5sum: b4b0aafc26c36e2096e470bec4897a3d Description: Digital Forensics Virtual File System The Digital Forensics Virtual File System, provides read-only access to file-system objects from various storage media types and file formats. The goal of dfVFS is to provide a generic interface for accessing file-system objects, for which it uses several back-ends that provide the actual implementation of the various storage media types, volume systems and file systems. Package: python3-dfwinreg Source: dfwinreg Version: 20211207-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 123 Depends: python3:any, python3-dtfabric (>= 20170524), python3-dfdatetime (>= 20160814), python3-libcreg, python3-libregf (>= 20150315), python3-mock, python3-yaml (>= 3.10) Homepage: https://github.com/log2timeline/dfwinreg Priority: optional Section: python Filename: pool/main/d/dfwinreg/python3-dfwinreg_20211207-0kali2_all.deb Size: 17584 SHA256: b7f1443426a3993b6b0b57f6987666c4e48b42e03b851785afe2911cba832c6c SHA1: 5784312b8f349defa56cadebc5aac96941c84c7c MD5sum: 6b7bafd43deef3a517b6322602152bc5 Description: Digital Forensics Windows Registry library for Python 3 dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. . This package contains the library for Python 3. Package: python3-dhcplib Source: dhcplib Version: 0.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140 Depends: python3:any Homepage: https://github.com/jansegre/dhcplib/ Priority: optional Section: python Filename: pool/main/d/dhcplib/python3-dhcplib_0.1.1-0kali1_all.deb Size: 26128 SHA256: 495e185cd8936b742f63c9aed7aa0fe6985365ee3958c3b108718fc78bcb5d6b SHA1: 03ab72bcfdce7b39375b1ad5f3c370bfda97b7ba MD5sum: 97fe3ff51abad9941bddfb08ab5a563f Description: Pure-Python, spec-compliant DHCP-packet-processing library (Python 3) This package contains a fork of staticDHCPd’s libpydhcpserver aiming to provide Python 3 compatility and dropping decoupling it from a network API so you can use it with either sync or async networking libs. . This package installs the library for Python 3. Package: python3-dissect.cstruct Source: dissect.cstruct Version: 3.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/fox-it/dissect.cstruct Priority: optional Section: python Filename: pool/main/d/dissect.cstruct/python3-dissect.cstruct_3.6-0kali2_all.deb Size: 24900 SHA256: 40ce0612750b63211534b45d27fef45e96789883fe7aeda9323a6563eac59577 SHA1: b6d83585cfc30d84660b519b70bd66942b8be1d6 MD5sum: f2413fdf22f59f91e2c4de4e63bd5b85 Description: Dissect module implementing a parser for C-like structures (Python 3) This package contains a Dissect module implementing a parser for C-like structures. Structure parsing in Python made easy. With cstruct, you can write C-like structures and use them to parse binary data, either as file-like objects or bytestrings. . Parsing binary data with cstruct feels familiar and easy. No need to learn a new syntax or the quirks of a new parsing library before you can start parsing data. The syntax isn't strict C but it's compatible with most common structure definitions. You can often use structure definitions from open-source C projects and use them out of the box with little to no changes. Need to parse an EXT4 super block? Just copy the structure definition from the Linux kernel source code. Need to parse some custom file format? Write up a simple structure and immediately start parsing data, tweaking the structure as you go. . This package installs the library for Python 3. Package: python3-django-auditlog Source: django-auditlog Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 83 Depends: python3-django, python3-pkg-resources, python3-dateutil, python3:any Homepage: https://github.com/jazzband/django-auditlog Priority: optional Section: python Filename: pool/main/d/django-auditlog/python3-django-auditlog_1.0.0-0kali1_all.deb Size: 17820 SHA256: cfad9a160206f408e36a579abd2dc5e07990430cee76435e4109a49fece44499 SHA1: 9c544bd6cb95f7ec4a5af13303cd238b911e46df MD5sum: 1bd35602be42e364d7890966ef8c291f Description: reusable app for Django that makes logging object changes a breeze (Python 3) This package contains a reusable app for Django that makes logging object changes a breeze. Auditlog tries to use as much as Python and Django's built in functionality to keep the list of dependencies as short as possible. Also, Auditlog aims to be fast and simple to use. . This package installs the library for Python 3. Package: python3-django-crum Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-django, python3:any Suggests: python-django-crum-doc Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: python Filename: pool/main/d/django-crum/python3-django-crum_0.7.9-0kali1_all.deb Size: 5480 SHA256: b923a0a3656dd41fa02cb74104845a223e6539571ca7d025acdbdff3272491a6 SHA1: 5c862bb32f2775bdd96089c2084c62dc55d89e14 MD5sum: 0a20abdd7d2ba8868dc52b8d0fabe97b Description: captures the current request and user in thread local storage (Python 3) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This package installs the library for Python 3. Package: python3-django-fieldsignals Source: django-fieldsignals Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: python3-django, python3:any Homepage: https://github.com/craigds/django-fieldsignals Priority: optional Section: python Filename: pool/main/d/django-fieldsignals/python3-django-fieldsignals_0.7.0-0kali1_all.deb Size: 7704 SHA256: c2aed83f42f126ce34cbc5a4771616673b3edd8ab0672b3a171301b1bef6661b SHA1: 324d15b51185607ca01a9c5c00938e189689eee8 MD5sum: 0ce76116ac8d8ba6d4e00d34a43f8db7 Description: help to tell when the fields on your model have changed (Python 3) This package contains django-fieldsignals: it simply makes it easy to tell when the fields on your model have changed. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12-0kali2_all.deb Size: 10176 SHA256: d99717cd07207098f945bce03e36e63b86b77386eb76931d01d157bdd9b5a1eb SHA1: 59495525216a51e3af8317c3cc429ae200043592 MD5sum: c32cae28d030739aa2b0f4febb0ca462 Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-tagulous Source: django-tagulous Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1011 Depends: python3-django, python3:any Suggests: python-django-tagulous-doc Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: python Filename: pool/main/d/django-tagulous/python3-django-tagulous_1.3.3-0kali1_all.deb Size: 163488 SHA256: 3b2ca051a1603602443875d55719a0e8ded93ae052950a1a340fa4880b87bb9a SHA1: 06a29d73882263c09faad77ad0fa430eb55db84f MD5sum: ee1a519eee44f71d0376efe6b2ed3085 Description: tagging library for Django built on ForeignKey and ManyToManyField (Python 3) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.2-0kali1_all.deb Size: 20296 SHA256: 6a95e5c17af90f259cff6e23d9786ff80ed9e3646fca1848b7a5a1ed8d9780d1 SHA1: 591d3233494a9101acf3c6e56856693ec29e7045 MD5sum: 37a19925a660691e5846f7c562189bf8 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 205 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.33) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.3+git20220530.e75bdcd-0kali2+b2_amd64.deb Size: 39496 SHA256: 7c164b204aab4c7daf9fed8fd941375f8178c016f926bf8860cec3081ad30999 SHA1: 0bfe91745c07a6577f490c3fc33ca80a0210dde1 MD5sum: 57017fb72e4d63217eb42af1ceb8b2ba Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 95 Depends: python3-donut (= 0.9.3+git20220530.e75bdcd-0kali2+b2) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.3+git20220530.e75bdcd-0kali2+b2_amd64.deb Size: 68920 SHA256: 07cae7f296c561b6aecd938a11404fd5edf454ca0d42bf6198de0b9ff242a926 SHA1: 152a4eb50db0294ad42f1eb502716bffbcd05ecb MD5sum: ce0fc60918fa080170654ef188962f59 Description: debug symbols for python3-donut Build-Ids: 0f40d10bf7dcb761e7fa7473e4c4adf71af31715 84117698356eba2e5716b6f783b26be1efee0edd Package: python3-dronekit Source: dronekit Version: 2.9.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2-0kali4_all.deb Size: 39212 SHA256: f816bcc86aaabfe814f425855c84ac163daca0e8028563e740f7c9e537a604d7 SHA1: 76a3711719e4ea26a59e4dfeec97032615fd1b0f MD5sum: d7a1792f2fb29a347d940cbc580585a9 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-dsinternals Source: python-dsinternals Version: 1.2.4+git20230301.edb3fc8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 700 Depends: python3-openssl, python3-pycryptodome, python3:any Homepage: https://github.com/p0dalirius/pydsinternals Priority: optional Section: python Filename: pool/main/p/python-dsinternals/python3-dsinternals_1.2.4+git20230301.edb3fc8-0kali1_all.deb Size: 115800 SHA256: 366bc4a20445d614a549bae38e6fdf307ce680fc748961f3acc3525b0a4a4ae7 SHA1: 22feae5644fcb4080b3c0ef73933384f33099222 MD5sum: 68b6d06a3d960b0b76d411ba7c5494ce Description: Library to interact with Windows AD A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory. Package: python3-dsnap Source: dsnap Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-boto3, python3-urllib3, python3:any, python3-mypy-boto3-ebs Homepage: https://github.com/RhinoSecurityLabs/dsnap Priority: optional Section: python Filename: pool/main/d/dsnap/python3-dsnap_1.0.0-0kali2_all.deb Size: 11216 SHA256: c6df0d370f184910f226c77b367b3073dbd871a39919091d209611682c21c750 SHA1: 6c6410b99d96fc1118c6655dd9cf360cec37f450 MD5sum: ccd1120f05caa617eb939a1810e84f11 Description: utility for downloading EBS snapshots (Python 3) This package contains a utility for downloading EBS snapshots using the EBS Direct API's. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0kali1_all.deb Size: 6192 SHA256: 5889560db0efbe19368281aa6d12383ae8fc829b41eb13fcc7add45148ba810b SHA1: f798fe91321ff2a5ab594290aa9f430394547d3b MD5sum: 47c5ea9e665516b3af0268eba10f9d3a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-extproxy Source: python-extproxy Version: 1.0.2-1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3-socks, python3:any Homepage: https://github.com/SeaHOH/extproxy Priority: optional Section: python Filename: pool/main/p/python-extproxy/python3-extproxy_1.0.2-1_all.deb Size: 9224 SHA256: 26bbbac46d7104475cdb2ce5e4ea4ed5f0f1013e3a583881787aa8a80da90b8a SHA1: d778e3f1962730df0b4c0538d9486eb9f27922d3 MD5sum: a51619ccc14675b216752ae7b5a7567f Description: Extend urllib2's ProxyHandler to support extra proxy types ExtProxy extend urllib2's ProxyHandler to support extra proxy types: HTTPS, SOCKS. It provides a consistent user experience like HTTP proxy for the users. Package: python3-fake-useragent Source: fake-useragent Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 479 Depends: python3-importlib-metadata | python3 (>> 3.8), python3-importlib-resources | python3 (>> 3.10), python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_1.1.1-0kali1_all.deb Size: 39216 SHA256: bf69413c70fd699226f6a311521ebdcae1ac485d380a1a4c6b71d3110ab15b65 SHA1: ededbaff347b7e1f890245f5ab5aa51a98d314ec MD5sum: 816b16478455e7e805983634fa28363d Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 75 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.5.1-0kali1_all.deb Size: 10800 SHA256: d7d994224070a8f786dd1981979c16d0d4f973db269bc3382d173c22ebeeb163 SHA1: b47d3c80681cbd3fb70819f4508b81ea78b11b15 MD5sum: 9fc6ca4c09215374e910bc808b166157 Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1016 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.17.0-0kali1_all.deb Size: 123192 SHA256: 06eb99dbec465e691c7cf1ee65fffdf404a8221e15d59c50414c5153ddb29cab SHA1: 0a179de6add8b42a352ed52db0ee0b9d969e0ab3 MD5sum: 4c739f7d2caf8a0d7b27ce77f9ceb318 Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.10.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.10.2-0kali1_all.deb Size: 18832 SHA256: 6b9aaef0330fc0783e7082a0aaffb40adf909499091fe9f3ef8df15506fc2eff SHA1: 3ad47324f33d66facb69ff5616769758a3587389 MD5sum: 5cb08688365ca73a7e230f4b2235ac70 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali5_all.deb Size: 21980 SHA256: fc6f1fa1e0783b7c6c6087890ad8c7da4946a7cb4ee1147218f813f64eec15ea SHA1: 926741b2681b751c99c4541484c3cd65f46d18cd MD5sum: 7f3adfc9293d4b363752bd6544106751 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20190401-0kali2_all.deb Size: 7068 SHA256: 4bda946beadcd016e42f79028794836e028a46da97a19cab951c9103201f6905 SHA1: 09db540bbfd261434a9946494288e0d6d6b80739 MD5sum: 1568b27ef60b399a88dabcafb15e3218 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-celery-helper Source: flask-celery-helper Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-celery, python3-flask, python3:any Multi-Arch: foreign Homepage: https://github.com/Robpol86/Flask-Celery-Helper Priority: optional Section: python Filename: pool/main/f/flask-celery-helper/python3-flask-celery-helper_1.1.0-0kali1_all.deb Size: 7712 SHA256: 7a2d9a511dbf39fa7c6b10855cbfd0249dc08872b72dff190bc5459c8b69fdfd SHA1: 5de11a010a6fe12ce26fea3774172b02a77883cc MD5sum: 1e18f3517badad02027624b3eb609f2b Description: extension to properly use Celery in large Flask applications (Python 3) This package contains an extension to properly use Celery in large Flask applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3-flask (>= 0.12.5), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 12096 SHA256: 33c77870a2ddbf46a4439ef394b5c9d9e9700331d337aecd880b5d65ff499cdc SHA1: 5aa184259d00e3fae5351dd1cd1cfad7f11450b1 MD5sum: b1eb311f38cb56e979de847240ccd4e0 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-jsglue Source: flask-jsglue Version: 0.3.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3-flask, python3:any Homepage: https://github.com/stewartpark/Flask-JSGlue Priority: optional Section: python Filename: pool/main/f/flask-jsglue/python3-flask-jsglue_0.3.1-0kali2_all.deb Size: 4652 SHA256: 7f165905b3dcbb828cf867afb70744f4dd31072312cbd0bcb7c6eb771cac3018 SHA1: 737033fff0f730b9645fdfd66953e1173f99e17f MD5sum: 59a781cdfa4110bf93a31faeec95902a Description: helps hook up your Flask application with the front end (Python 3) This package contains a Python module that helps hook up your Flask application nicely with the front end. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4-0kali1_all.deb Size: 7384 SHA256: 85cb4f64bdf37f69f61be07d640a36c10855d33c66706c8e272b00b7e3a6a302 SHA1: 5a387f00fb9c6e26f1230c213115667071df8659 MD5sum: 7d4bcffd03dd22b6a924c6321cd52652 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0kali1_all.deb Size: 7272 SHA256: 69e0ece08b051d346cc0b0e856169c01a365cbd506173e07450b56b88fd2c315 SHA1: 655c4daaa984968e92675503872b5133f5c65b5a MD5sum: 324b0ba87e6973101572801d7bb8ff4f Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-fontawesomefree Source: python-fontawesomefree Version: 6.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: python3:any, node-fortawesome-fontawesome-free Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-fontawesomefree/python3-fontawesomefree_6.4.2_all.deb Size: 2568 SHA256: 65c6859ad7cf01bdfb869ca216388c70e3d1392b4fce31c824aa927ae0d03f29 SHA1: 07b94f9cefc1c2636b24740a3b4d39da0ce9e0f6 MD5sum: 90573f543514e96ee1d8f452cd4168f0 Description: Python module Font Awesome Free (Python 3) This package contains a Python module to be used with Django, leveraging how Django handles static files. . The module exists in https://pypi.org/project/fontawesomefree/ but the Python part is empty. This package is created for Kali and uses the existing node files from the existing package node-fortawesome-fontawesome-free. . This package installs the library for Python 3. Package: python3-gexf Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-lxml, python3:any Suggests: python-gexf-doc Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: python Filename: pool/main/p/pygexf/python3-gexf_0.2.2+git20150530-0kali2_all.deb Size: 9112 SHA256: 124c04dee43ebc7ec8117b611e1743bd212ab55bcd0d34d15c424c0cd7737280 SHA1: 99931347b8eaa60bfd389ae6b3a2a05dda1d4e07 MD5sum: 6f4080675f45e237b86f626a740bd619 Description: library to generate gexf file format (Python 3) This package contains a Python library to generate gexf file format. . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0kali1_all.deb Size: 7864 SHA256: fbd2e307b32e7a4452144500a091bf5ee38f1cf009add405c345de66edd58fc2 SHA1: 1d8a71c990cdda139b94dffcefdd7875decd25c2 MD5sum: e3308f1fee18010983f428f808b10356 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0kali1_all.deb Size: 45108 SHA256: 3775c390197edc1d548640ddb6047aa1ed1583ae87334f28bc2e0cfde3814f49 SHA1: 995eb4aa6a2e33bd1aa4cc096815062d0753870a MD5sum: 05bf83b3edd5f52bdc78ab2f98f2288e Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-gps3 Source: gps3 Version: 0.33.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any Suggests: python-gps3-doc Homepage: https://github.com/wadda/gps3 Priority: optional Section: python Filename: pool/main/g/gps3/python3-gps3_0.33.0-0kali1_all.deb Size: 14928 SHA256: c7e28a86eb7a377147ec60151f603d076452d9d46f5c763fb111dd2fd294ff11 SHA1: a7876b6cad11463cbd9e313850a4c9675bbba61d MD5sum: 40e9d2eaa82aefb7dbfa41828a430d3f Description: GPSD interface (Python 3) This package contains GPSD interface and defaults to host=’127.0.0.1’, port=2947, gpsd_protocol=’json’ in two classes. - GPSDSocket creates a GPSD socket connection & request/retrieve GPSD output. - DataStream unpacks the streamed gpsd data into python dictionaries. . These dictionaries are literated from the JSON data packet sent from the GPSD. . This package installs the library for Python 3. Package: python3-httpagentparser Source: python-httpagentparser Version: 1.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/shon/httpagentparser Priority: optional Section: python Filename: pool/main/p/python-httpagentparser/python3-httpagentparser_1.9.1-0kali1_all.deb Size: 7584 SHA256: cabac9c50061d3a8056854ff97e898d33b654e7ae182ae5dfed03eecf34c2864 SHA1: 3fadeb4df92dc2e00b307c6b46fbcf06358852d8 MD5sum: 69721c3c04c0b89e2c973d3210abd264 Description: Python HTTP Agent Parser (Python 3) Extracts OS Browser etc information from http user agent string . This package installs the library for Python 3. Package: python3-imapclient Source: python-imapclient Version: 2.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-six, python3:any Homepage: https://github.com/mjs/imapclient Priority: optional Section: python Filename: pool/main/p/python-imapclient/python3-imapclient_2.3.1-0kali1_all.deb Size: 32772 SHA256: 08fee603c3d08f8a0c71c00a3f4c46166060a1ec22625e4470c14af2c854bbf0 SHA1: 3643f383bebdf2505ba592c36a4b85bbfaaf90de MD5sum: 660590f3f8e9747a0067534dbbd16e7a Description: Pythonic and complete IMAP client (Python 3) IMAPClient is an easy-to-use, Pythonic and complete IMAP client library. . This package installs the library for Python 3. Package: python3-ip2proxy Source: ip2proxy-python Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/ip2location/ip2proxy-python Priority: optional Section: python Filename: pool/main/i/ip2proxy-python/python3-ip2proxy_3.4.0-0kali1_all.deb Size: 10364 SHA256: bb415e9aca6118d3af5ad1310a28a94b69ea89a650da6dd3f08529d59820b9f7 SHA1: b1a0b6448db4b30b425df4e3508011548032f960 MD5sum: 47f4ed570990fe5a8f4684c5982f3233 Description: Python API for IP2Proxy database (Python 3) This library allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. It lookup the proxy IP address from IP2Proxy BIN Data file. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 367 Depends: python3-dnspython, python3:any Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_1.2.0-0kali1_all.deb Size: 51812 SHA256: 786c5874d15ffdc802a78aaa50a40eb888e91ac01498553fd7e8d48229067970 SHA1: 0ad8a7d19006a9af09560be3e1353c1cd1b4fecd MD5sum: 4dc113a9ecc0e26a34705dbc74b41b65 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jefferson Source: jefferson Version: 0.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-cstruct, python3-lzallright, python3-click, python3:any Homepage: https://github.com/onekey-sec/jefferson Priority: optional Section: python Filename: pool/main/j/jefferson/python3-jefferson_0.4.3-0kali1_all.deb Size: 9156 SHA256: c271e321b4b09a1032f8e579576411a242243b2aeb37ca4712a09a17e58ea98b SHA1: 2e01dc7f8761f16568e026f081b28e3906b37e5e MD5sum: 6680174bc32abb55fdaf039a75fd6dbf Description: JFFS2 filesystem extraction tool (Python 3) This package contains a JFFS2 filesystem extraction tool. The main features are: * big-endian and little-endian support with auto-detection * zlib, rtime, LZMA, and LZO compression support * CRC checks - for now only enforced on hdr_crc * extraction of symlinks, directories, files, and device nodes * detection/handling of duplicate inode numbers. Occurs if multiple JFFS2 filesystems are found in one file and causes jefferson to treat segments as separate filesystems . This package installs the library for Python 3. Package: python3-jq Source: python-jq Version: 1.6.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 354 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.4), libjq1 (>= 1.5) Homepage: https://github.com/mwilliamson/jq.py Priority: optional Section: python Filename: pool/main/p/python-jq/python3-jq_1.6.0-0kali1_amd64.deb Size: 96028 SHA256: ef14fedb52a696cba92281462e471dd3da1bcad6817a9675b6c8a1c3a80edeb6 SHA1: 81bcd3f1291241616df15e70e47d531f2eab0db7 MD5sum: 57ffb9b987e8ab6aaaf8394cc6e35e07 Description: Python bindings for jq (Python 3) This package contains Python bindings for jq, it is a lightweight and flexible JSON processor. . This package installs the library for Python 3. Package: python3-jq-dbgsym Source: python-jq Version: 1.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 605 Depends: python3-jq (= 1.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-jq/python3-jq-dbgsym_1.6.0-0kali1_amd64.deb Size: 552452 SHA256: 28a1cac41904def69d2b9175e47ebc65bf86e44c3acf85ffd6bb503979e29a08 SHA1: 4ec54ea2c660a54b3fe7ca5aaed47f84cfb3cd08 MD5sum: 36ee80c1f94831668470cf8de64bf572 Description: debug symbols for python3-jq Build-Ids: ccb2e5aac8a2e6f007a5568ac465cae5d0317e7b f5d5ca0367f85d9ca54e843bedbe64ca8c966b4e Package: python3-js2py Source: js2py Version: 0.74-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7794 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74-0kali1_all.deb Size: 577580 SHA256: aeeef8a043d38203265d3bb0bb5ee31ac635d41c0559f8cb4609cb766beb47ca SHA1: d66d33496b9b62eb4089196bb30a715487f018f0 MD5sum: 8ff72084964494a4c27d09fda914c61f Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-json-log-formatter Source: json-log-formatter Version: 0.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3:any Homepage: https://github.com/marselester/json-log-formatter Priority: optional Section: python Filename: pool/main/j/json-log-formatter/python3-json-log-formatter_0.5.1-0kali1_all.deb Size: 5924 SHA256: 4fe60334b5c9f1d8a18885ab45d3978cbd2107c9e556c144565b7584345ad594 SHA1: 9ae17804f368abba2b961b16315ca069fa5bd562 MD5sum: cc8fddcae9f17ad7a835388e1d3cbb5e Description: JSON log formatter (Python 3) This library helps you to store logs in JSON format. . This package installs the library for Python 3. Package: python3-kismetcapturebtgeiger Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-bluepy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2023.07.R1-0kali4_all.deb Size: 22488 SHA256: f5b5c45ea743d1f8185cb06e7045fa514f02b31f5bf319e7d5490ffb3176cddd SHA1: 8c5731fc28de482766f609e1536b125eec1f1f90 MD5sum: a10c11c79b1b2fc6258bdbb49f6a47d7 Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-protobuf, python3-serial, python3:any, python3-websockets Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2023.07.R1-0kali4_all.deb Size: 23968 SHA256: d4acae0e4487e2a71f62121b571f451f751d732c7759959bbfe5c0885b406b0d SHA1: d65587de481d86f282fd76501d14196ca76dd5ca MD5sum: be68ac929a1e61200753e1fa3be1139a Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertl433 Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 115 Depends: librtlsdr2, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2023.07.R1-0kali4_all.deb Size: 23868 SHA256: 7f972455c2c4374b7aa3c64c7d310f36b16833d64a210486b4e83b1412301686 SHA1: f6a8bc67f5d52d6d05a697cf8167e775b37d82d6 MD5sum: 9c9d3bb5ffd23e1b38b5950e4c840f4c Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertladsb Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: librtlsdr2, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2023.07.R1-0kali4_all.deb Size: 28460 SHA256: 78e8b816045286b1b3f78d545adbc391d36dfb1330dfac0ccc948c2fb47f7683 SHA1: 4bada52627fbcbbd5e42e3da61be24d864f68771 MD5sum: 69d66bfda40915d40829b62e0c5db958 Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertlamr Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: librtlsdr2, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2023.07.R1-0kali4_all.deb Size: 27244 SHA256: 4ee49ea89ee77994e52ae01faf46f3b6c24243310eabff856c827a93a7d4f979 SHA1: 4beab9f76855f10e506e28b4546e225aaee3c519 MD5sum: 2d46643f09e0c1696f313ab28bde6aa4 Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Nick Andrik Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0kali2_all.deb Size: 17152 SHA256: f7d606f9b10cf36e769b5a93f678e8049d857bfbad04a69457a88587333ccd68 SHA1: c716fac084f40f22a0c99f2137676dc12b1cac96 MD5sum: 43ce55ff538362f3a53734ef8855c29f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-libcreg Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 910 Depends: libcreg1 (= 20210625-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfwinreg (<< 20211207) Homepage: https://github.com/libyal/libcreg Priority: optional Section: python Filename: pool/main/libc/libcreg/python3-libcreg_20210625-0kali1+b1_amd64.deb Size: 325148 SHA256: 3338e044d2cc7ada7a09b6df818164d727b618faa5294225ebbfe1cbaa0c337d SHA1: b10653c6a32dd05410e73f871b6bac9ac65630f7 MD5sum: 0899dd74ed878eea080c18be02efca57 Description: library to access Windows 9x/Me Registry files -- Python 3 bindings libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains Python 3 bindings for libcreg. Package: python3-libcreg-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 485 Depends: python3-libcreg (= 20210625-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libc/libcreg/python3-libcreg-dbgsym_20210625-0kali1+b1_amd64.deb Size: 396856 SHA256: 125537188a041e472dbb1d856eeb1fb714f0d8f5ce08355139102c0b596d3e6c SHA1: 5411d0875486cf18427f32a122454ddedd6d88e0 MD5sum: c22006657226d41f767e4852b8e461d8 Description: debug symbols for python3-libcreg Build-Ids: 5e7e59565a828b6387b1d84f8b69db1271a75cae Package: python3-libevtx Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 920 Depends: libevtx1 (= 20210525-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-plaso (<< 20211229) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: python Filename: pool/main/libe/libevtx/python3-libevtx_20210525-0kali1+b1_amd64.deb Size: 329224 SHA256: 4d171b20e1a3916991f448d54e722f86e13b6d8f6a26a31373a577ba1a76c882 SHA1: ebd5677f3d0d0df0bd1daafb20db345e8d6792aa MD5sum: e1a5b75cbd5be7c2df184bf2d3508fba Description: Windows XML Event Log format access library -- Python 3 bindings libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains Python 3 bindings for libevtx. Package: python3-libevtx-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 456 Depends: python3-libevtx (= 20210525-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/python3-libevtx-dbgsym_20210525-0kali1+b1_amd64.deb Size: 368600 SHA256: a001a5ae5d3934fd15793e87b563756320ed8160b9f0b44fe415d630db705336 SHA1: aaf45d6e3974eecb99961569b3d6a70770a9abc7 MD5sum: d17d913cc3f1461fa7c62e1c552e6917 Description: debug symbols for python3-libevtx Build-Ids: ed5666ea8fbf9ae254f5eb991d87893d97336d2f Package: python3-libfsext Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1011 Depends: libfsext1 (= 20220319-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsext Priority: optional Section: python Filename: pool/main/libf/libfsext/python3-libfsext_20220319-0kali1+b1_amd64.deb Size: 347004 SHA256: 0f52ad2247fc44f620b881b409a16998621fda276c28611f7bd8d1c4fac15ca3 SHA1: 5972805d12f4015bd7f7e139f1882a41937a5bcb MD5sum: eb00ab22fc1f26f3b568374d8ba7408c Description: library to access the Extended File System -- Python 3 bindings libfsext is a library to access the Extended File System. . This package contains Python 3 bindings for libfsext. Package: python3-libfsext-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 556 Depends: python3-libfsext (= 20220319-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/python3-libfsext-dbgsym_20220319-0kali1+b1_amd64.deb Size: 453932 SHA256: ecb1263422baa4d3759fb769bcc0202d646f080536fc87bf664f02e75c8418ca SHA1: 870032ed8555506677c5bcb736087f54b9ec401a MD5sum: d441d305f0000190d3eef82dea7e08f4 Description: debug symbols for python3-libfsext Build-Ids: 6f32d6b8af805ad7f5221168e79d5c71395658af Package: python3-libfshfs Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1024 Depends: libfshfs1 (= 20220427-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfshfs Priority: optional Section: python Filename: pool/main/libf/libfshfs/python3-libfshfs_20220427-0kali1+b1_amd64.deb Size: 347320 SHA256: 99308c033f3c48acd5f0485d579a3043a92f9d6b52f1ed302c0b90e33ecb290c SHA1: f8c2c184e1bd2a7704cc23e683f3856b2639103e MD5sum: 78b33284e29f0a91e689fb8f1b47bbae Description: library to access the Mac OS Hierarchical File System -- Python 3 bindings libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains Python 3 bindings for libfshfs. Package: python3-libfshfs-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 565 Depends: python3-libfshfs (= 20220427-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/python3-libfshfs-dbgsym_20220427-0kali1+b1_amd64.deb Size: 462756 SHA256: a01e54149a9787f206ff38e4b9988901628d90a002d9f4d4c965ee3eab91a516 SHA1: 5ea4963f9bdb1b29d02fccd9369782f75d2c54d1 MD5sum: 3da30eae3962c257988fd7dafe31810c Description: debug symbols for python3-libfshfs Build-Ids: abd58539f440066a79fc1985649dfccd939cb364 Package: python3-libfsxfs Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 1003 Depends: libfsxfs1 (= 20220113-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: python Filename: pool/main/libf/libfsxfs/python3-libfsxfs_20220113-0kali1+b1_amd64.deb Size: 343128 SHA256: 2d3d51c7fe7055710a9e6fc0676b6fc2ca6e8d900f4038b312ac1cf19c0ede57 SHA1: e9443768b31a4f5622c5464e4b49e2b54696b0c7 MD5sum: 0c900f41cdd61047070df704fdceec09 Description: llibrary to access the SGI X File System -- Python 3 bindings libfsxfs is a library to access the SGI X File System (XFS). . This package contains Python 3 bindings for libfsxfs. Package: python3-libfsxfs-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 551 Depends: python3-libfsxfs (= 20220113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/python3-libfsxfs-dbgsym_20220113-0kali1+b1_amd64.deb Size: 450296 SHA256: 40261f60981a844889b4e23a7b1da23bf6e7e0d9eee5360947d2ecf87d95dfa7 SHA1: d04606f24469d76d0b50ad972d1c6914c5e40711 MD5sum: cbc8cd8b448bec4bd2552cd56a2457bc Description: debug symbols for python3-libfsxfs Build-Ids: 15b3e10b252622fed062c39bda4152d74c541cd7 Package: python3-libfwnt Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 168 Depends: libfwnt1 (= 20210906-0kali2+b1), libc6 (>= 2.14), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfwnt Priority: optional Section: python Filename: pool/main/libf/libfwnt/python3-libfwnt_20210906-0kali2+b1_amd64.deb Size: 44524 SHA256: 6c623ae413930f2ea285da4795d1f008896ab56702a648d845cc6ff3d9ef2575 SHA1: b4dd0053270f4072504d597e5aa154f194ef607c MD5sum: b62fac439376364122c04973781e32bd Description: Windows NT data type library -- Python 3 bindings libfwnt is a library for Windows NT data types. . This package contains Python 3 bindings for libfwnt. Package: python3-libfwnt-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 150 Depends: python3-libfwnt (= 20210906-0kali2+b1) Priority: optional Section: debug Filename: pool/main/libf/libfwnt/python3-libfwnt-dbgsym_20210906-0kali2+b1_amd64.deb Size: 126424 SHA256: e1432287c75bcfc8730ca50b2e4b5879ccf232538de3a257421f0352fcc698b5 SHA1: f30ca15cc49f805c9d02168cd40773beb994a686 MD5sum: 5477dac5fbe9961d3be5a6a90f6e32bc Description: debug symbols for python3-libfwnt Build-Ids: bb15b576069be5f71b3cbdfc052ec0ddb2a9c6ca Package: python3-libmodi Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 875 Depends: libmodi1 (= 20210807-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: python Filename: pool/main/libm/libmodi/python3-libmodi_20210807-0kali1+b1_amd64.deb Size: 317704 SHA256: dbccebdf8f1021a5dd8cb4be6d38fe8b882951970db600659e7ddceb42de1fee SHA1: 39a4cad2238ece6ec2862441d80b2a8b381c5c64 MD5sum: e1a85b9713294c07e2df463fa7a54b91 Description: library to access the Mac OS disk image formats -- Python 3 bindings libmodi is a library to access the Mac OS disk image formats. . This package contains Python 3 bindings for libmodi. Package: python3-libmodi-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 432 Depends: python3-libmodi (= 20210807-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/python3-libmodi-dbgsym_20210807-0kali1+b1_amd64.deb Size: 348820 SHA256: 93916a99318dd5f3a199394f0e2f938fedc43ba57e78fba49ec2af62745a8a6b SHA1: 7278a60c2d01a7fbc500699b71e4eb766326288c MD5sum: 205b584f832e4715d18e677c6843e682 Description: debug symbols for python3-libmodi Build-Ids: 37ae0e0f507fcad5ea791ef79f1ded773803e258 Package: python3-libtaxii Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 709 Depends: python3-dateutil, python3-lxml, python3-six (>= 1.9.0), python3:any Suggests: python-libtaxii-doc Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: python Filename: pool/main/libt/libtaxii/python3-libtaxii_1.1.119-0kali2_all.deb Size: 78232 SHA256: b429e7efa929ac3d9a4f94f288a288408d8c78bfcea8f45d53c3e15a797656c1 SHA1: 631590a2ee162c492a47ee14b3b564e3a532f998 MD5sum: b2e206913f8109f1f5a0552ba2b573de Description: library for handling Trusted Automated eXchange of Indicator Information (Python 3) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This package installs the library for Python 3. Package: python3-libvsgpt Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 908 Depends: libvsgpt1 (= 20211115-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: python Filename: pool/main/libv/libvsgpt/python3-libvsgpt_20211115-0kali1+b1_amd64.deb Size: 324536 SHA256: 7cadca7c75daca9539c2a789dc2013b34fb7e6b5595a20caf67986c091cb837c SHA1: 1176030d91a5aa82ecb8b9af488633f516cdc68f MD5sum: 8b5f0cf0adccf2c76af4d95a4af51be3 Description: library to access the GUID Partition Table volume system -- Python 3 bindings libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains Python 3 bindings for libvsgpt. Package: python3-libvsgpt-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 457 Depends: python3-libvsgpt (= 20211115-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/python3-libvsgpt-dbgsym_20211115-0kali1+b1_amd64.deb Size: 370984 SHA256: adc1882461413df7776b03449695e27af33cda16fb6a51b9c17cb9c8d1e44fbc SHA1: 4e32746c5862fe4c9cb9f34204d45047a68bc5fa MD5sum: 9189ed495378d8589f1df14a15844287 Description: debug symbols for python3-libvsgpt Build-Ids: f73ba602d0155979a732eafd5cb0319d4e2b35d2 Package: python3-lief Source: lief Version: 0.13.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 16105 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.33), libgcc-s1 (>= 3.4), libstdc++6 (>= 11) Homepage: https://lief-project.github.io/ Priority: optional Section: python Filename: pool/main/l/lief/python3-lief_0.13.1-0kali2_amd64.deb Size: 3055492 SHA256: 1c3f3661a3c770b4da73b04baefbc33b67dd2acd7863392bc2b5042492055e18 SHA1: 77febbfa20cccd48b0f3b2e3517b9f2f19e39cd9 MD5sum: a44046fa6849fc67688259871c35585f Description: Library to Instrument Executable Formats (Python 3) LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package installs the library for Python 3. Original-Maintainer: Hilko Bengen Package: python3-limiter Source: limiter Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-token-bucket, python3:any Homepage: https://github.com/alexdelorenzo/limiter Priority: optional Section: python Filename: pool/main/l/limiter/python3-limiter_0.1.2-0kali1_all.deb Size: 14948 SHA256: e120bcdca06832ad64824cad9b677ce42d7544b481546c8e8351270db7bf7008 SHA1: e753402f45376b514103c8ad8cfd4f33441afaa9 MD5sum: 666916b0d31f4beafe83ded03f4f6b14 Description: Rate-limiting thread-safe and asynchronous decorators (Python 3) This package contains rate-limiting thread-safe and asynchronous decorators and context managers that implement the token-bucket algorithm. . * Thread-safe, with no need for a timer thread * Control burst requests * Control average request rate . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.1.0-0kali2_all.deb Size: 11192 SHA256: 204997b6e39d22b297028a88ab466a138af32f054a60ad46e81c07a2a302bfaa SHA1: 8cfe584f28a75bbbac00e73ede769b528231a5d0 MD5sum: 899e60fa9b66238bad6d6b16aba9e4e3 Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-lsassy Source: python-lsassy Version: 3.1.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2974 Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any Homepage: https://github.com/Hackndo/lsassy Priority: optional Section: python Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.9-0kali1_all.deb Size: 1602960 SHA256: ae85f0a8c3bc23c1b9177d9369994fea98099299a3cb5b90fc2da2f35939778a SHA1: 868eda108dfaae6b07d9348b3c551977a00ce0de MD5sum: 016740bba5893d9bd58b16faeb4fa08b Description: Extract credentials from lsass remotely (Python 3) This package contains Python library to remotely extract credentials on a set of hosts. . This package installs the library for Python 3. Package: python3-lzallright Source: lzallright Version: 0.1.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1076 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libstdc++6 (>= 5) Homepage: https://github.com/vlaci/lzallright Priority: optional Section: python Filename: pool/main/l/lzallright/python3-lzallright_0.1.0-0kali2_amd64.deb Size: 275848 SHA256: f9b58ef66f46247091652c7e27297cd253a18657b4b765007e29d13aa9e231af SHA1: 814eb0117a3073cd30a41fbe1d8084f243ff791e MD5sum: 9432ef4ff41cd13c7bc8b68ff035f82a Description: Python binding for LZ library (Python 3) This package contains a Python 3.8+ binding for LZok_hand library which is a minimal, C++14 implementation of the LZO compression format. . This package installs the library for Python 3. Package: python3-lzallright-dbgsym Source: lzallright Version: 0.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3585 Depends: python3-lzallright (= 0.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/l/lzallright/python3-lzallright-dbgsym_0.1.0-0kali2_amd64.deb Size: 3278776 SHA256: 5690af6eac0435d2881fb1c11ce403c8b758d8d65a856c4f13bfc35c4d2c3146 SHA1: cc01fa953cf1cda16e3f6771a542c2d88642cdef MD5sum: bf52d4c2a7e04209e69fda5dff582d73 Description: debug symbols for python3-lzallright Build-Ids: 751fea1de01d65bcd6a3e98f58dd25e10da5175c Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3:any, libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali3_all.deb Size: 6388 SHA256: 7c9b45f1fce5010b9d2d23df45eacc60e3639b60f50246ea60f7d862f13f5ee4 SHA1: 7d75b7038e0b4baab30e7784f4ef72f6b05bd107 MD5sum: 91f1f85ae32ec20293881b9f1ccc7ce4 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-manuf Source: manuf Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1949 Depends: python3:any Homepage: https://github.com/coolbho3k/manuf Priority: optional Section: python Filename: pool/main/m/manuf/python3-manuf_1.1.5-0kali1_all.deb Size: 456752 SHA256: e7a1f700dbe218147902d9d638db08f386a4b599b16d095c7e6226a23c237ddf SHA1: af3578090848c73060c26332b2f8efd6f9f6f45c MD5sum: d8888bc66d92401d703023ba6d754ecb Description: Parser library for Wireshark's OUI database (Python 3) This package contains a parser library for Wireshark's OUI database. It converts MAC addresses into a manufacturer using Wireshark's OUI database. . It's optimized for quick lookup performance by reading the entire file into memory on initialization. Maps ranges of MAC addresses to manufacturers and comments (descriptions). It contains full support for netmasks and other strange things in the database. . This package installs the library for Python 3. Package: python3-masky Source: masky Version: 0.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 428 Depends: python3-cryptography (>= 37.0.0), python3-asn1crypto, python3-colorama, python3-impacket, python3-pyasn1, python3:any Homepage: https://github.com/Z4kSec/Masky Priority: optional Section: python Filename: pool/main/m/masky/python3-masky_0.2.0-0kali1_all.deb Size: 273376 SHA256: 7f505121e55569f881bc0c4f380fae1ca78c2d411f5de4a25e630070788f7534 SHA1: 5477cb10a0fdc8f98d1a9eff630c0d7bb5f77703 MD5sum: 433fcefae6ddd4a30e73a757b1de34d5 Description: library to remotely dump domain users' credentials thanks to an ADCS (Python 3) This package contains a library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope. . This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). . This package installs the library for Python 3. Package: python3-mbedtls Source: python-mbedtls (2.7.1-0kali1) Version: 2.7.1-0kali1+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6136 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3-certifi, python3-typing-extensions, python3:any, libc6 (>= 2.14), libmbedcrypto7 (>= 2.28.0), libmbedtls14 (>= 2.28.0), libmbedx509-1 (>= 2.28.0) Homepage: https://github.com/Synss/python-mbedtls Priority: optional Section: python Filename: pool/main/p/python-mbedtls/python3-mbedtls_2.7.1-0kali1+b1_amd64.deb Size: 1164060 SHA256: dac0e63fb03cc19a16b309c3541c72b3e5969e67ed5e68d1377ae602d9675cac SHA1: cb977de458b2ba9356922c6f23851be10fcd435a MD5sum: f2c8e404b9f65221b9e21de4e6458309 Description: Cryptographic library with Mbed TLS back end (Python 3) This package contains a free cryptographic library for Python that uses mbed TLS for back end. . This package installs the library for Python 3. Package: python3-mbedtls-dbgsym Source: python-mbedtls (2.7.1-0kali1) Version: 2.7.1-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11061 Depends: python3-mbedtls (= 2.7.1-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-mbedtls/python3-mbedtls-dbgsym_2.7.1-0kali1+b1_amd64.deb Size: 10404744 SHA256: cafcf474ae7304dc5f1389d05faae14422819a32db1a2e87b24c199da0472ba4 SHA1: 05d2ac15de1648e905bb192b4bc480dc057aca24 MD5sum: 1c7533c1486996c7446ffc7ccf2913a5 Description: debug symbols for python3-mbedtls Build-Ids: 141e544edcf06473f67841749fcb61756ba73a68 17626d28d5dd224107090537c42f4f19f5ce3229 1c0fb8449193d29f385507950302792e20b5a916 3a559bb94070933ce4c51d4ca8248df24234cafd 5c1d7285763128dadd530c2485a952821d3f618c 65fabcb05cbbdd00ffc6fad4dbab8b2250299334 6a70fe8b1200fcd9671498797fe006e34ef5a003 83086a5db80bebeeb7ac27bf11c5092d9393e34c 8d5b1f12e939701fcb9f15cd78d0a2361112b154 8e05006c161a82fa403277f1172fa9d9b81cb8d6 95704793272cf7dc91e90fffd579338207372e3c 967410fc63e147b6ced3081b40c7a1416c6e0cd7 98b822d2542ad8730f79883d9eb3f9896fd2a98c 9af754824b470910c1e488c28acbc12320b5dd1e a01cbd5173c334e70fcad6c3859d5b61a7458e1f aec30081115e12fc38f6b49c3c9eb4f0067026f7 bbad6ac4bdc049d7d33fa4f72d54cc5be879fc08 be1bb4469b0abd38ffc33ebeeb5cbb35d9f2f1d5 c3453ab58cbf63f41ca1fcebcaa9f0b15d36a614 cffcc20e523fb30ff96df8d04600b3f90448a6d3 d2476cabc3e3ac4d9c679755d205c0237cc8a4a8 d27714e27727cd323b3a9d507e04d248b1be9583 e845f4b61433c4a6782c355f3a387e6af8cae716 f51af4b46084b0e9925faa95ab577ee4855580fd Package: python3-minidump Source: python-minidump Version: 0.0.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.21-0kali1_all.deb Size: 47592 SHA256: f14beb283438330fa83bdc1f8734e630ae422d27c927e888273487947e21b3c8 SHA1: 530614d917d9b8f4178455d134379e2cef767099 MD5sum: a2c381de739f3bee86c4543142db3b3c Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 567 Depends: python3-asn1crypto, python3-asysocks, python3-unicrypto, python3-oscrypto, python3-six, python3-tqdm, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.4.4-0kali1_all.deb Size: 94312 SHA256: 67d86131fb3bc1ec11db9c60734470197705c5dd38b8ace6430591aa8dcb255d SHA1: 4b1c1e1c819943a9c60cc70104dc2fa7b4340781 MD5sum: 1609fdaabe878e02dab417f6fe8af90d Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-mitmproxy-rs Source: mitmproxy-rs Version: 0.5.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8577 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/mitmproxy/mitmproxy_rs Priority: optional Section: python Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs_0.5.1-0kali1_amd64.deb Size: 1671640 SHA256: 29a5d4964e06bc5be16973fc79abc7e15c3e5ba1c2b0a1cb84116944445922fb SHA1: c53221c54ae45885fa064d7c0ce74bcfb3a81340 MD5sum: 519cc01bcea6338d6c53259533a5a1dd Description: mitmproxy's Rust bits (Python 3) This package contains mitmproxy's Rust bits, most notably: - WireGuard Mode: The ability to proxy any device that can be configured as a WireGuard client. - Windows OS Proxy Mode: The ability to proxy arbitrary Windows applications by name or pid. . This package installs the library for Python 3. Package: python3-mitmproxy-rs-dbgsym Source: mitmproxy-rs Version: 0.5.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18083 Depends: python3-mitmproxy-rs (= 0.5.1-0kali1) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs-dbgsym_0.5.1-0kali1_amd64.deb Size: 14994712 SHA256: 771c3cb429cfd8307594dad280261f28fb0adec091da74cb4d30d78cce818fde SHA1: b34da77a1a07708affa917d59dbea65666dfd9c5 MD5sum: dd794e39b53ed58036229a55b871560e Description: debug symbols for python3-mitmproxy-rs Build-Ids: 6ab5ffbbcb2e19c5b0ed6551418195c65bd6550c Package: python3-mitmproxy-wireguard Source: mitmproxy-wireguard Version: 0.1.18-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6923 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/decathorpe/mitmproxy_wireguard Priority: optional Section: python Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard_0.1.18-0kali2_amd64.deb Size: 1385976 SHA256: 1273f231e2e09ae035c7aaeebc5544e1d3367457adcfe108fb9b4b9ac115b7ef SHA1: 0adfde43121c0a0a3f5e79dd1962e40a42a2412d MD5sum: 300521231ac760a685a47dd1bbdc7b16 Description: proxy any device that can be configured as a WireGuard client (Python 3) This package contains a Python module to proxy any device that can be configured as a WireGuard client. * multithreaded / asynchronous WireGuard server using tokio: - one worker thread for the user-space WireGuard server - one worker thread for the user-space network stack - one worker thread for communicating with the Python runtime * full support for IPv4 packets (TCP and UDP) * basic support for IPv6 packets (TCP and UDP) * partial support for IPv6 packets * Python interface similar to the Python asyncio module * integration tests in mitmproxy . This package installs the library for Python 3. Package: python3-mitmproxy-wireguard-dbgsym Source: mitmproxy-wireguard Version: 0.1.18-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11612 Depends: python3-mitmproxy-wireguard (= 0.1.18-0kali2) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard-dbgsym_0.1.18-0kali2_amd64.deb Size: 8794428 SHA256: 49647c04a6b3f70ad8156e1bf5880437dad6abe2799b884cefd0f9e0a866d56d SHA1: 9d571bf725f98e72b03c5f44ec82c271f8be756d MD5sum: 0b52a4b531116aab0a236ba311fa6715 Description: debug symbols for python3-mitmproxy-wireguard Build-Ids: 77e0d4347575a36004d5dbcc79d550c0143c5edf Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0kali1_all.deb Size: 12928 SHA256: 191d2d8c6730dd6ad2bec180c66b4d7f287f185d523dee647df010d331b3107a SHA1: 3f852b0397fda7407b3b6c55fd82e82541157634 MD5sum: 2f40d49195937d55030a6b90c73bcd63 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.5.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 690 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tabulate, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.5.10-0kali1_all.deb Size: 106760 SHA256: 1affccc9304b1b303b2d3bb290936efc4ec9f2d6f56d355e3da15ca6deca2d39 SHA1: cef442918e914cc426d23539e73309684eec8d7f MD5sum: bca7c7649be070f977ddf3f795227f24 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy without the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.26.0.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-botocore, python3-typing-extensions, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.26.0.post1-0kali1_all.deb Size: 11420 SHA256: 09e18011673b0c6e31eaec62546f39b36ace4fb7fe07b72e319b36413cd9e1df SHA1: 431cd2f52bed18181d6a9a8a5e26cfc337f631a5 MD5sum: 2b96852465b6f205fd1bca862cf57ed6 Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-naked Source: naked Version: 0.1.31-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5263 Depends: python3-requests, python3-yaml, python3:any Homepage: http://naked-py.com Priority: optional Section: python Filename: pool/main/n/naked/python3-naked_0.1.31-0kali2_all.deb Size: 212484 SHA256: f52331a25a06a64534ce46e42f52ce1e6ef4ee4c9ef657ebf897df8b351a1648 SHA1: 90ac98c1e6b1cbccb831ec9ba13c1acecd6892f7 MD5sum: 805d4c4eb9e9a2969ad68216f05aad54 Description: command line application framework (Python 3) This package contains a new Python command line application framework. . This package installs the library for Python 3. Package: python3-nassl Source: nassl Version: 5.1.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5193 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.34) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_5.1.0-0kali1_amd64.deb Size: 1719460 SHA256: 06ec95fd91fdf43c955b7136f3710dc4a269921767dc98e5c5feeeeaca754f62 SHA1: a3746716468710cb40f52f95faca933ab08430b3 MD5sum: 8073bbc22053954a0171e380915b8bc2 Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 5.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3388 Depends: python3-nassl (= 5.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_5.1.0-0kali1_amd64.deb Size: 2929016 SHA256: 02431e84e6587b318903ee21b9c53a69b9d8796fbdda0c2192901643456cbd4e SHA1: 56e22190f9d901522884de832524e8e1c054dc4e MD5sum: 4381be46fbbf03fdd36539c6379d9b24 Description: debug symbols for python3-nassl Build-Ids: 96c43be2cd74c85154180d28a30507c512de1b2f f6c7c354a75ae640ca5c1dacef67e9cb8021e9c6 Package: python3-neo4j Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 954 Depends: python3-tz, python3:any, python3-neobolt, python3-neotime Suggests: python-neo4j-doc Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: python Filename: pool/main/n/neo4j-python-driver/python3-neo4j_5.2.1-0kali1_all.deb Size: 107772 SHA256: 48f1ef5eea7b5ce890f7bd24294b19fa478f00059552bd0f93b7a579325425c4 SHA1: 1d3675d6ac156da084d5cdb432d217289a868a97 MD5sum: 9747b364057c109fd77f72fdb8994ad3 Description: Neo4j Bolt driver for Python (Python 3) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0kali1_all.deb Size: 23964 SHA256: b0aac813afa0fef589f2656c3c8c7ccbc75f44b65bc977aed4919f7403a18629 SHA1: ca563ccd06ff98481a7a7c65504e3515c2a7ba29 MD5sum: 61e2354eeb4f8d18ab84ec61bcc14812 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0kali1_all.deb Size: 13476 SHA256: e21c5896945ded821b22e21a18ebc998f70ae31dd7725430edafad7c650dcdd3 SHA1: cbba5d64d90cd37b285ead1d4b838a1bee5239f3 MD5sum: cdbd36f3a16afcc0262c893b5c9b8632 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali4_all.deb Size: 13656 SHA256: 210201066d7c2fff8d38f22823b57918f7579bed9d587e9225dcffc71c377114 SHA1: 62f5f6a299bcaa4eef0eee68ec352df674a3880e MD5sum: 52b142a6441860a96bcf9bfe254d6610 Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-obfuscator Source: python-obfuscator Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3-regex, python3:any Homepage: https://github.com/davidteather/python-obfuscator Priority: optional Section: python Filename: pool/main/p/python-obfuscator/python3-obfuscator_0.0.2-0kali1_all.deb Size: 6680 SHA256: e6f3843a9c3fc7bbc69a5325e8599c2b870175f8ffa29caa682aab5e2b80ffad SHA1: bf476e94c675e89215a4651a7e931d24f54b92cf MD5sum: 02c3e0d9016292417c8248bcb7545ce2 Description: Module to obfuscate code (Python 3) This package contains Python obfuscator. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.9.9-0kali1_all.deb Size: 16116 SHA256: d3cef9bbedc8b95530691c73a8b7721e5b95ae7c1816b9a11daa29ded35cd355 SHA1: e23bd6de7a97b8fd2cca39018718e182d5aed099 MD5sum: f18f5434057584854b2faf7bb7d6252e Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0kali1_all.deb Size: 45888 SHA256: e782ae4f816a2ba1b58390216a450c76902cc5cc3752986c1b4c6b7f1c953925 SHA1: 842e852f84ce997b514a29c22bf43df3f7e8035e MD5sum: dd4edfa11fa8c03781f000891d9f5c99 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0kali2_all.deb Size: 37452 SHA256: e0ca548ac781a5e72e738ef453fc730a0aba8da6a3142123a290321fb5fcfbc3 SHA1: f2a4a882c927702857dcc3b6f965011ea45287ef MD5sum: 3b008d90b289f1b9de12715239eeb430 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pixelmatch Source: pixelmatch-py Version: 0.3.0+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/whtsky/pixelmatch-py Priority: optional Section: python Filename: pool/main/p/pixelmatch-py/python3-pixelmatch_0.3.0+ds-0kali1_all.deb Size: 8188 SHA256: 73f3e5f3c9732acc5519b96094c09727aabfeb917c54eda2f1be70a621018bb5 SHA1: c19713f042baf3afcf404b92534f82dd6df0dd0e MD5sum: e8c75a890c8240027fea1f474697c6c5 Description: fast pixel-level image comparison library (Python 3) This package contains a fast pixel-level image comparison library, originally created to compare screenshots in tests. Now with additional support of PIL.Image instances Python. Features accurate anti-aliased pixels detection and perceptual color difference metrics. . This package installs the library for Python 3. Package: python3-plaso Source: plaso Version: 20211229-0kali4 Architecture: all Maintainer: Debian Security Tools Installed-Size: 10293 Depends: python3-artifacts (>= 20211205), python3-certifi (>= 2016.9.26), python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729), python3-cryptography (>= 2.0.2), python3-dateutil (>= 1.5), python3-defusedxml (>= 0.5.0), python3-dfdatetime (>= 20211113), python3-dfvfs (>= 20211224), python3-dfwinreg (>= 20211207), python3-dtfabric (>= 20200621), python3-elasticsearch (>= 7.0), python3-lz4 (>= 0.10.0), python3-pefile (>= 2021.5.24), python3-pip, python3-psutil (>= 5.4.3), python3-pyparsing (>= 3.0.0), python3-pyxattr (>= 0.7.2), python3-redis (>= 3.4), python3-requests (>= 2.18.0), python3-six (>= 1.1.0), python3-tsk (>= 20160721), python3-tz, python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.10), python3-yara (>= 3.4.0), python3-zmq (>= 2.1.11), python3:any, python3-cffi-backend (>= 1.9.1), python3-chardet (>= 2.0.1), python3-idna (>= 2.5), python3-libbde (>= 20140531), python3-libcreg (>= 20200725), python3-libesedb (>= 20150409), python3-libevt (>= 20191104), python3-libevtx (>= 20210424), python3-libewf (>= 20131210), python3-fsapfs (>= 20201107), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20200805), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20180117), python3-libfwsi (>= 20150606), python3-liblnk (>= 20150830), python3-libluksde (>= 20200101), python3-libmodi (>= 20210405), python3-libmsiecf (>= 20150314), python3-libolecf (>= 20151223), python3-libqcow (>= 20131204), python3-libregf (>= 20201002), python3-libscca (>= 20190605), python3-libsigscan (>= 20190629), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvsgpt (>= 20210115), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-urllib3 (>= 1.21.1) Breaks: plaso (<< 20190131-2~) Replaces: plaso (<< 20190131-2~) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: python Filename: pool/main/p/plaso/python3-plaso_20211229-0kali4_all.deb Size: 1209720 SHA256: 92f7a2128d1981fbe4d6db9ff43d34acc3fe6ebe5cdbb2d3df3a79c414de3154 SHA1: 998a73cb2354e7a9782713676ba1a31af4f5c2a7 MD5sum: 4f93263e29b6ba573b737a93c5b163b9 Description: super timeline all the things -- Python 3 Plaso (plaso langar að safna öllu) is the Python based back-end engine used by tools such as log2timeline for automatic creation of a super timelines. The goal of log2timeline (and thus plaso) is to provide a single tool that can parse various log files and forensic artifacts from computers and related systems, such as network equipment to produce a single correlated timeline. This timeline can then be easily analysed by forensic investigators/analysts, speeding up investigations by correlating the vast amount of information found on an average computer system. . This package contains a Plaso installation for Python 3. Package: python3-plotext Source: plotext Version: 5.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: python3:any Homepage: https://github.com/piccolomo/plotext Priority: optional Section: python Filename: pool/main/p/plotext/python3-plotext_5.2.8-0kali1_all.deb Size: 48704 SHA256: 0ae53660f7c1355efeb6f43166f2142c79115d593ec0a372b9f58896a81f528d SHA1: d95ad151845ef5b211d2ea7f729697bee1187d98 MD5sum: 7ca3c62c0e012abf6db58c9d5c3aed37 Description: plot directly on terminal (Python 3) This package contains a Python module to plot directly on terminal. * it allows for scatter, line, bar, histogram and date-time plots (including candlestick), * it can also plot error bars, confusion matrices, and add extra text, lines and shapes to the plot, * you could use it to plot images (including GIFs) and stream video with audio (including YouTube), * it can save plots as text or as colored html, * it provides a simple function to color strings, * it comes with a dedicated command line tool, * it has no dependencies (except for optional dependencies for image/video plotting). . This package installs the library for Python 3. Package: python3-pontos Source: pontos Version: 24.2.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 892 Depends: python3-colorful, python3-dateutil, python3-httpx, python3-lxml, python3-packaging, python3-rich, python3-semver, python3-shtab, python3-tomlkit, python3:any, python3-h2 Suggests: python-pontos-doc Homepage: https://github.com/greenbone/pontos Priority: optional Section: python Filename: pool/main/p/pontos/python3-pontos_24.2.1-0kali1_all.deb Size: 112864 SHA256: e7eb239341a9e6c91bfbc968586fbea0ce2a09fa2a1c83bae90e8b67a270ddec SHA1: ff5cbfe2e44bf172983e178997bb6c996ad7f299 MD5sum: b1d984d11acfefc7a60944e32a1a44b6 Description: Greenbone Python Utilities and Tools (Python 3) This package contains a collection of utilities, tools, classes and functions maintained by Greenbone Networks. . Pontos is the German name of the Greek titan Pontus, the titan of the sea. . This package installs the library for Python 3. Package: python3-pptx Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0kali1_all.deb Size: 193992 SHA256: e5590d94394edc08907974903233bd628a510c96d7209a61126e563d7b0d9b04 SHA1: fcfbd1ee868393f786bcde140316607d1415bb90 MD5sum: 2e11222dba4a6a87c4d7499478b036d6 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 295 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.9.3-0kali1_all.deb Size: 78008 SHA256: d12759034d8de65a59be476e4d0c747db49c2b5046ebb85d259f17bea1e0529b SHA1: 8a6284e6ec557b2f8e2088c99a6ab9287f49d848 MD5sum: a0600b2a261016e8389f912cae4c8654 Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-py-sneakers Source: py-sneakers Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/aenima-x/py-sneakers Priority: optional Section: python Filename: pool/main/p/py-sneakers/python3-py-sneakers_1.0.1-0kali1_all.deb Size: 5048 SHA256: 587629cbcb5bda057ea55cf28a09799dfa0745998190e15107c9bb08feccd16c SHA1: 9ba93b35843136ea99f819ff84de9535d2b76259 MD5sum: bfcef079e010dc29fcfefd77dfcb0432 Description: Port of the libnms C library (Python 3) This package contains a port to Python of the libnms C library. It recreates the famous data decryption effect shown in the 1992 film Sneakers. . This package installs the library for Python 3. Package: python3-py2neo Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 506 Depends: python3:any Suggests: neo4j, python-py2neo-doc Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0kali3_all.deb Size: 82028 SHA256: 450dc43d87321d9ae00a7cac7b76b743965d19bfa5a4989832eb79998029a0e2 SHA1: 62715a4f2b1911a18949bd81dc0077914f1cfec8 MD5sum: 68daf91741cf98818432352dfa2311d3 Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyexcel Source: pyexcel Version: 0.5.14-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3-lml, python3-pyexcel-io, python3-texttable, python3:any Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python3-pyexcel_0.5.14-0kali4_all.deb Size: 53776 SHA256: cac1600bd5d003424dc2dd83293e62d3a990c827f800bb0b69c3919e384eaeda SHA1: 81fb5baaccc92fbe0d5ef9060ca9e6dfd472600e MD5sum: ccaadf710544eaeec4b11af366b30ce7 Description: Single API for reading, manipulating and writing data (Python 3) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.5.18-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3-lml, python3:any Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.5.18-0kali4_all.deb Size: 29480 SHA256: 8275fc971d4d8742f0cd1ddd74d6009d37491829e274e73bbdaa3a522e234ff2 SHA1: 65f1217cf6adcbe4bdb0c8ed202503d06a389fe7 MD5sum: d48d4e2683b78b3293ba56c5c80a1f0e Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyexcel-ods Source: pyexcel-ods Version: 0.5.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-odf, python3-pyexcel-io, python3:any Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python3-pyexcel-ods_0.5.6-0kali2_all.deb Size: 12868 SHA256: 1872c1e1dfe347cef76582b46c8fece36ec1978011a7fdf3356e1c834abbd192 SHA1: 1ea5e794e354bcd0e8afa92c8dfedcc6b67fcf8c MD5sum: 1d2d3eee622171d17e848775e9e91ec2 Description: API to read and write the data in ods format (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in ods format. . This package installs the library for Python 3. Package: python3-pyexcel-text Source: pyexcel-text Version: 0.2.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyexcel, python3-tabulate, python3:any Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python3-pyexcel-text_0.2.7.1-0kali2_all.deb Size: 9832 SHA256: 01cad4cbad7b901ff57ad5da0b19f9a9a8f1007d2258415ae9f3638ffa6cb8eb SHA1: c2778d0d67dfb005116f7bccfa1791aa431c7b3e MD5sum: d899e92faf42576fa647d95278ee0067 Description: Plugin for pyexcel (Python 3) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 3. Package: python3-pyexcel-xls Source: pyexcel-xls Version: 0.5.8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3-pyexcel-io, python3-xlrd, python3-xlwt, python3:any Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python3-pyexcel-xls_0.5.8-0kali2_all.deb Size: 12620 SHA256: 57f92be2940f548ad3649c9ef427f92a8938d3278b4aa535af6d4c306795814c SHA1: 0102ddbea8457c80ab4bfb7c1ee08987a6ad34b9 MD5sum: f827c7cdf3549b0bef64263f91ef4b6d Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 3. Package: python3-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.5.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-openpyxl, python3-pyexcel-io, python3:any Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python3-pyexcel-xlsx_0.5.5-0kali2_all.deb Size: 11136 SHA256: ec28bb961794f9b6df4e8b27f20e445db3447e72d2d20ab26a2ea4e9d0b6f8cb SHA1: a7461a154c114142839345990c4fba83f23ad162 MD5sum: 099a0bde508afa8b806a8c100c6fa125 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2292 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.6-0kali1_all.deb Size: 230844 SHA256: 9d6543eac06d1648471122c85081b3106ecda89fcfe178cc97217aae43e33bcd SHA1: 3e7143d9dbde61b006dff55f4e7a5567fec6e7df MD5sum: 73363bd3ccd4690c6aa05f4e80e3b9e3 Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyfatfs Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3-fs, python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.0.5+git20231017-0kali1_all.deb Size: 32616 SHA256: f3ecfb003e0f6e21d4478fd4cc110ef53231e9d9940ac0107f671f162f1e21c6 SHA1: 17f34586eda666b58f4d72b42e84c1e39ef89abe MD5sum: df867acbf4251b4821e536f2b9e46205 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pyinstaller Source: pyinstaller Version: 3.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5054 Depends: python3-altgraph, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_3.5-0kali2_all.deb Size: 1244092 SHA256: 6db4a40874db97af51525a27cf003c62a9ffd87627b0f721c35ba8d81620d232 SHA1: aa604e4df6d638d811e0d4578b6b34d0d31ec4b8 MD5sum: ea4e6d1608ac372e1069f6941d20fff2 Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0kali1_all.deb Size: 22772 SHA256: 789df5be88a20e1400233e953a93b7ed3521887c2c6ae3c9960b9c5674b4fc86 SHA1: ff3cfbd75ec3be315f1c188cf4a7536138f0a555 MD5sum: 342b04b78152b3a4c4eaf13793a097cd Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2-0kali2_all.deb Size: 2264 SHA256: 2c6ef8a1c0278f024e67bd8f7f414ca14c2cc68e8128a9eecb926df2abb8c192 SHA1: 9c825eff23f02fc3879f2ce64d09e89e330b385c MD5sum: 9830a18b28bedad8349b0d6607d17770 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2-0kali2_all.deb Size: 19476 SHA256: 51161c8fcfebde6d6c0e653f60e3670be494889a56f01457bddbde00e338923e SHA1: 8bb77a47db793bc8f942ce8672b5765c561b6737 MD5sum: b83bfc68932e070298b1d7bb30e69800 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pymavlink Source: pymavlink Version: 2.4.37-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 42179 Depends: python3-lxml, python3:any Homepage: https://github.com/ArduPilot/pymavlink Priority: optional Section: python Filename: pool/main/p/pymavlink/python3-pymavlink_2.4.37-0kali2_amd64.deb Size: 798148 SHA256: 2c4bb7ecde0a3dc400d3361e230f8fdb1f1e4b9cb45d605baf18d6e9e149ca23 SHA1: ef4c62a1e50b8d853e4778449c35ab278ed796b1 MD5sum: 820d39476d0220bb1e8f5e772efabeed Description: Python implementation of the MAVLink protocol (Python 3) This package contains Python implementation of the MAVLink protocol. It includes a source code generator (generator/mavgen.py) to create MAVLink protocol implementations for other programming languages as well. Also contains tools for analyzing flight logs. . This package installs the library for Python 3. Package: python3-pymetasploit3 Source: pymetasploit3 Version: 1.0.3+git20231228.cec90f4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3-msgpack, python3-requests, python3-retry, python3:any, metasploit-framework Homepage: https://github.com/DanMcInerney/pymetasploit3 Priority: optional Section: python Filename: pool/main/p/pymetasploit3/python3-pymetasploit3_1.0.3+git20231228.cec90f4-0kali1_all.deb Size: 19924 SHA256: 6d11f8ba734c8339fac94d11cde115db7da3b74d61825f7273a2ba288c556b86 SHA1: 934468799e002cbf8f0c7e8d7f1c38f007ff40c4 MD5sum: 6fa967a81a7cdcac0bbaa4905e47e504 Description: full-fledged Metasploit automation library (Python 3) This package contains a full-fledged Python3 Metasploit automation library. It can interact with Metasploit either through msfrpcd or the msgrpc plugin in msfconsole. . This package installs the library for Python 3. Package: python3-pymisp Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: python3-dateutil, python3-deprecated, python3-jsonschema, python3-requests, python3:any Suggests: python-pymisp-doc Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/pymisp/python3-pymisp_2.4.175-0kali1_all.deb Size: 127800 SHA256: 636d783314d7052bcd8003ef2a56dfccb3be1bce3fa8862f9ae4de35ea1dc681 SHA1: 9ebd264bca3f083306f8ec71eb058525651ed2b6 MD5sum: b74fa8abc7b3c7a08600eab8c5d44ebc Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyperscan Source: pyperscan Version: 0.3.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 604 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libhyperscan5 (>= 5.4.2) Homepage: https://github.com/vlaci/pyperscan Priority: optional Section: python Filename: pool/main/p/pyperscan/python3-pyperscan_0.3.0-0kali1_amd64.deb Size: 200436 SHA256: 5adedf0ee867be0d49b2a4ce776d9981a1de5f5b799b0c91e46427989b727885 SHA1: 05c483ff0c72bbbc351629edf8c5e01e0c4af234 MD5sum: c224f0e2bdfea653d92126615e6fb2ab Description: pyperscan Python module (Python 3) This package contains a Python module pyperscan. . This package installs the library for Python 3. Package: python3-pyperscan-dbgsym Source: pyperscan Version: 0.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3379 Depends: python3-pyperscan (= 0.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/pyperscan/python3-pyperscan-dbgsym_0.3.0-0kali1_amd64.deb Size: 3221788 SHA256: 164c075b4481e5a18491cde53d2aad40921ee2a7b3b00ebf74e00efd61aa6bb3 SHA1: 1ba40c042485d4843b1d43d9bf254ca37d468e94 MD5sum: cda3308b2ba391ae3100e350ce10dfd9 Description: debug symbols for python3-pyperscan Build-Ids: 9218fa5364ad4c060e67104dced4637087aa31a0 Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 329 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0kali1_all.deb Size: 63800 SHA256: fa2d815bf923fce0164c4a730c213832dc18fc6a94caaf947d509e358e7e4b87 SHA1: 11eb86ac85a0a462cebae463dd771aaa28a62f94 MD5sum: 23f3459b8a14a76fe887048c744c4850 Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypsrp Source: pypsrp Version: 0.8.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: python3-cryptography, python3-requests, python3-spnego, python3:any Homepage: https://github.com/jborean93/pypsrp Priority: optional Section: python Filename: pool/main/p/pypsrp/python3-pypsrp_0.8.1-0kali2_all.deb Size: 71136 SHA256: 4d1981f6c599eb35274a42b9e4c02b76dfefbcbecee2806ef69c70c00dc43856 SHA1: 4277bf5a7584ea4267bd92ec3b03203d7d6deeba MD5sum: b901d89424eb5d4db7204038b54f9dc1 Description: PowerShell Remoting Protocol for Python (Python 3) This package contains a Python client for the PowerShell Remoting Protocol (PSRP) and Windows Remove Management (WinRM) service. It allows your to execute commands on a remote Windows host from any machine that can run Python. . This library exposes 4 different types of APIs; * A simple client API that can copy files to and from the remote Windows host as well as execute processes and PowerShell scripts * A WSMan interface to execute various WSMan calls like Send, Create, Connect, Disconnect, etc * A Windows Remote Shell (WinRS) layer that executes cmd commands and executables using the base WinRM protocol * A PowerShell Remoting Protocol (PSRP) layer allows you to create remote Runspace Pools and PowerShell pipelines . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1672 Depends: python3-aesedb, python3-aiosmb, python3-aiowinreg, python3-asyauth, python3-minidump, python3-minikerberos (>= 0.4.0), python3-msldap, python3-unicrypto, python3-winacl, python3-tqdm, python3:any Recommends: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.9-0kali1_all.deb Size: 176868 SHA256: 062681fee5358d0882eb612560086d0d67df05d279fe50956d1c7c8bebc8cbc5 SHA1: b12fad7c7746493a38c54d4df3c543bc7ce711eb MD5sum: 3eec2be72c19acdc2ca3516ca348c67f Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0kali1_all.deb Size: 270920 SHA256: 296af9a3984173f263c6f67779c6ccf70ef41e0556dfc7160a41318b1804f263 SHA1: ab5efce5d855675c834a8a6e9fa54dcff34ad85f MD5sum: c4d272bfbd2f653e5716ab8d4d63374e Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20220608-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20220608-0kali1_all.deb Size: 5448 SHA256: 457ad8222a10f9d588118428cb238c2dfd6e7d4c587bf02849c68f16e345f788 SHA1: c18125cec7f1947d2cd14abae3bf58cd6b2b7c2f MD5sum: 1cd7820d6ce61c097e9bb9d4a614541e Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-factory-boy, python3-inflection, python3-pytest, python3-typing-extensions, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.5.1-0kali1_all.deb Size: 16604 SHA256: 7fb67c2a619df1b50d09c4865ae44dbeee00501855e34d9c1c438256fd10de8d SHA1: 9266cc003c8799ce4b149ec9ada5eabc104dd255 MD5sum: d400ab91581684a20b772bfaaf77166a Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-python-anticaptcha Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3-requests, python3-six, python3:any Suggests: python-python-anticaptcha-docs Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: python Filename: pool/main/p/python-python-anticaptcha/python3-python-anticaptcha_1.0.0-0kali1_all.deb Size: 10756 SHA256: 1845be84f2b6af847bce50b3f7e080cdfc0fa7d6b6ad5293bb0ed1740b3aa3e3 SHA1: 2ca731546da2abc87de2606d0a5dacbb632a114e MD5sum: f6bdb1d97703514f06ef3de9ab4cfe68 Description: Python client library to solve captchas A Python client library to solve captchas with anticaptcha.com support The library is cyclically and automatically tested for proper operation . This package installs the library for Python 3. Package: python3-pythonping Source: pythonping Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 62 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/alessandromaggio/pythonping Priority: optional Section: python Filename: pool/main/p/pythonping/python3-pythonping_1.1.4-0kali1_all.deb Size: 14284 SHA256: 6d710e1e890d7850b030a98f7fdd399b994cccf8800bec9c84fd7f6323e07e7e SHA1: e400c727edab7a7dbd7a670f6b6c92c014ad3de8 MD5sum: 4e5decf44ae088399ee6a5e983e92a77 Description: simple way to ping (Python 3) This libraray is a simple way to ping in Python. With it, you can send ICMP Probes to remote devices like you would do from the terminal. PythonPing is modular, so that you can run it in a script as a standalone function, or integrate its components in a fully-fledged application. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 133 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali5_all.deb Size: 24264 SHA256: db569551568bca2b4f97ab461dd3d15a9ef5fd14f206778d150203afc21b18f1 SHA1: 3dd707ec57082a8f2c019fa00577a2bbef99e491 MD5sum: 01b2042ef8e60ee4a8d2de0482527619 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1-0kali4_all.deb Size: 18932 SHA256: 60032b0756c2d107438e9d210e079562e903b55731f8140bc731fc54ff453d18 SHA1: 5ca20e6ff8c115b7ec88485d246edb6bbc0d52c8 MD5sum: 842defc1ee369a77c0ec2be3924a65ee Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programmatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pywebcopy Source: pywebcopy Version: 7.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: python3-cachecontrol, python3-lxml, python3-pkg-resources, python3-requests, python3-six, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_7.0.1-0kali1_all.deb Size: 35816 SHA256: 903ab095c05a8e3aec04a7f3b9cf1c5df287806db86c73f0a893245d6697a7a2 SHA1: bd9ba2bd2f7cb26a3981e059602fd2a1b45c0cdb MD5sum: 072a85872620b7ddd7c7fa62e4220ce9 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 214 Depends: python3-bs4, python3-ldap3, python3-impacket, python3-lxml, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.3.3-0kali1_all.deb Size: 32236 SHA256: acb31434192a6e4caf83e7f9a839d635b3044e63c112430520b4c1ce61bdee19 SHA1: ff832bf8f4bdf3a0b51934675652ae0e19e62dde MD5sum: 88d7b8c1e36c32522ed78b1eaa0b5fb0 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0kali1_all.deb Size: 18192 SHA256: 255d4d87d31ae4dae86ac2fa234e047cc408c599ba38ebea0b5b49aec6a4b1b5 SHA1: 2c4df5b1a08ab6e7ff964231ed11864473a9c377 MD5sum: 3a5401c2d6eb9945c96793fe03b3b9ec Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2069 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0kali3_amd64.deb Size: 457552 SHA256: 80ade6c37a2b4edf6be402cd00e5ede834c22e4c8954b3a33b605acfcaf02503 SHA1: a84489415fe088b510ddf9f941361aa9fe0bbfd2 MD5sum: 73e00f1fa874a6731df56ce336acbcf7 Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2608 Depends: python3-roguehostapd (= 1.2.3+git20191209-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0kali3_amd64.deb Size: 2433656 SHA256: f6f1db3fdf74a6f1a34940a0fa38cc0c2df6ecc6d7fd1d181e7c10a9e020eabf SHA1: 9caa6d99decf049b9e74dc8b047ffd66fb26432a MD5sum: b5a14d62f15cd51033c65b23e43d0370 Description: debug symbols for python3-roguehostapd Build-Ids: 24cce632ea2a2681b598209e5fd8047da3cd22d3 4240be12c524fdcf59b181875d7ac510dec3412a Package: python3-rtlsdr Source: python-rtlsdr Version: 0.2.91-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: python3:any, python3-matplotlib, librtlsdr2, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.2.91-0kali3_all.deb Size: 21220 SHA256: 7b7887c31bbae7ec823a6b3088c36fb3c10e668da040a44a8cac33c45e66b0f6 SHA1: fddf9ddc2700ceb3e4676d44739de8122cd77a96 MD5sum: 5b2b260659d33fb33d0ad9b5fe6cd916 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 702 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_4.1.0-0kali1_all.deb Size: 45892 SHA256: be85e093180054451ee43a3d1662f911298c8301ad47ef45354a2b760561045a SHA1: fbba96d9aa9d96e8cd948c83ad9de9bb4e9ab588 MD5sum: dac171f01f2d637a89f9ef901795cdf1 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rzpipe Source: rzpipe Version: 0.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3:any Homepage: https://rizin.re Priority: optional Section: python Filename: pool/main/r/rzpipe/python3-rzpipe_0.4.0-0kali1_all.deb Size: 10368 SHA256: b08bd33620ccd47638f57eb6dfffc058faa0438345ea45c0419c9402b928f183 SHA1: c5580a5c0dea2acc54d036c726dce595be547454 MD5sum: 52bf4417339e078e9cf03ee9760ec70f Description: Pipe interface for rizin Interact with rizin using the `#!pipe` command or in standalone scripts that communicate with local or remote rizin via pipe, tcp or http. Package: python3-sarge Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: python3:any Suggests: python-sarge-doc Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: python Filename: pool/main/s/sarge/python3-sarge_0.1.7.post1-0kali1_all.deb Size: 17960 SHA256: 22dfce1abf1283eccda3c7f6d9c4e7aee417fa9b64dc2175dc0ccc50d2812321 SHA1: 720ee2d2344fc99dce77e51319e9b0f4242e01d4 MD5sum: 653221e988536b72a9cc039a991dbd5d Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This package installs the library for Python 3. Package: python3-secretsocks Source: pysecretsocks Version: 0.9.1+git20221130.43c0bed-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3:any, python3-pyasyncore Homepage: https://github.com/BC-SECURITY/PySecretSOCKS Priority: optional Section: python Filename: pool/main/p/pysecretsocks/python3-secretsocks_0.9.1+git20221130.43c0bed-0kali2_all.deb Size: 6004 SHA256: 28e6762039599e1e2a6169c7f1b40044e87d68d7c3d7d743f4efb87055dddf67 SHA1: d4aa244687268d99c0f2345e3ad0944c5e4da544 MD5sum: e706a3292fe44d196c6a44e2b0d8053c Description: Socks server for tunneling connections (Python 3) This package contains a Python SOCKS server for tunneling connections over another channel. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0-0kali1_all.deb Size: 9420 SHA256: cbdffe9366a30503d95f57422b273c5a869065a4569c6314d69b17f0da7e382d SHA1: c87c81dd335e7c2149b9b526e454fa7daf01bd1d MD5sum: 1a5ff58340b47edb9312b17480833f77 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-sigma Source: pysigma Version: 0.11.3+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 523 Depends: python3-jinja2, python3-packaging, python3-pyparsing, python3-requests, python3-yaml, python3:any Suggests: python-sigma-doc Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: python Filename: pool/main/p/pysigma/python3-sigma_0.11.3+ds-0kali1_all.deb Size: 87500 SHA256: d75cd9739ea6072207790f447a726a3056bcd9acbc30b2934b3ff06d2144eee5 SHA1: 1b392aaa494a862621ad49d317e6a387c4bb931d MD5sum: 8b578d54ccdf2c1285c12144aa87d037 Description: library that parses and converts Sigma rules into queries (Python 3) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This package installs the library for Python 3. Package: python3-simple-rest-client Source: python-simple-rest-client Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-httpx, python3-slugify, python3:any, python3-status Homepage: https://github.com/allisson/python-simple-rest-client Priority: optional Section: python Filename: pool/main/p/python-simple-rest-client/python3-simple-rest-client_1.1.3-0kali2_all.deb Size: 7344 SHA256: 186908f2369cedf01a3c20678aceb0d2a79530296553c8ac2552d12bb95f7532 SHA1: da7ae97fea1508a99d63d23c68dce8bcd0c31f7e MD5sum: 8dd6720da8011166bc00710aaf52d276 Description: Simple REST client (Python 3) This package contains Simple REST client for Python 3.7+. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1-0kali1_all.deb Size: 23612 SHA256: 8fbd3e0b8dd56cf0371760982f1c3bcc7fcbebb5c18dc6541bbcd423b33ef45f SHA1: efb4963019003a3f61e18aea769285b86a5c03aa MD5sum: ea40d21df112bacda51fe317829a5a8c Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0kali1_all.deb Size: 11996 SHA256: db9a84a808cb166497dcedc27d8fc33b7338c53039db5361b8bbab9918a8ef0b SHA1: fea52a83ffd83dd16a16a3ebf1988b5182419521 MD5sum: c89fe90dc3a3204bc43f9ee450f5ae6a Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali2_all.deb Size: 56544 SHA256: 8881f5d4353dce41c51c82dcee09bcea515110942feeaa8d58a87599f7825d33 SHA1: 1bd1c10001e950ade411998e20c6f0acbd57009b MD5sum: a4744bac8bc04da57b491a9f35d1810c Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0kali1_all.deb Size: 22172 SHA256: 118dd5dd8a9581c558e3acbac020d55148988b2cc34cdc54aafacfdfad291565 SHA1: 85b8fe9d7695de22b967e47392951a9d666b955c MD5sum: 5424f09f3005bb2be798b77b980873ed Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spnego Source: pyspnego Version: 0.8.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 537 Depends: python3-cryptography, python3:any Suggests: python-pyspnego-doc Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/pyspnego/python3-spnego_0.8.0-0kali1_all.deb Size: 99276 SHA256: 8b6ce828c19b6fad7cd4399ebc73e78c244764468aa890ff0b3552b08829bd67 SHA1: 1955acee7546ee7a5cf58331fa1b9d77f55f6f02 MD5sum: 0f48a4b929213727b46bc8d00590aeeb Description: Library to handle SPNEGO authentication (Python 3) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3-0kali1_all.deb Size: 12944 SHA256: 3fbc179ab8b58ec6f5d2340f8b18a37209d3c04969528d8881720a40c21aef72 SHA1: d46f6df263a096ac0a6e057cbfb2913bbc08db2f MD5sum: dae220a61fc3b23202599db1f1fc7426 Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali3_all.deb Size: 6560 SHA256: eee1e546ab6d38c8102520b79c88a25a2327a8c3519f517f3801f533ff1983bf SHA1: c974cb57f76fe3f027b56d34b42828bbfe97289f MD5sum: d104a6edde30222d59e59515787b7ed9 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0kali1_all.deb Size: 22764 SHA256: cb6b73b296da341f775dda84bc1a6a71364ec14eb221197794b0ea15a244fe75 SHA1: ae496db4de67d5bb497e200b2434f4967b8662f6 MD5sum: bde81c0c2c40e70bf3a0aec9032b4064 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: python3:any Homepage: https://pypi.org/project/python-status Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1-0kali1_all.deb Size: 4828 SHA256: f96158ad0f7771a359a83dba8d06be60d6e766212dbd9ebf58fcb0ef399c8d7f SHA1: 9be930648dda3b41f23c7b1c067330f38cb76b42 MD5sum: 24d3e39ed57830c0c234268df5800f1e Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-stix2 Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 733 Depends: python3-requests, python3-simplejson, python3-stix2-patterns, python3-tz, python3:any Suggests: python-stix2-doc Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: python Filename: pool/main/s/stix2/python3-stix2_3.0.1-0kali1_all.deb Size: 108856 SHA256: c58e6f0ba32e59ff4d7b22a46715293d805bf50edb851b7d7ab94cfb4e1a3901 SHA1: d5935dc1daf64175dcdc135d94c7325cb90f9851 MD5sum: 9d6ad663d254cc2fe6e9bb1a21ccb5eb Description: Python APIs for serializing and de-serializing STIX2 JSON content (Python 3) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This package installs the library for Python 3. Package: python3-stix2-patterns Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 366 Depends: python3-antlr4, python3-six, python3:any Suggests: python-stix2-patterns-doc Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: misc Filename: pool/main/s/stix2-patterns/python3-stix2-patterns_2.0.0-0kali1_all.deb Size: 33060 SHA256: bf58c24669c0a4f3f1b380714197f10fd768006fda8ae0a5927bfdf2349329e0 SHA1: cd6b7ad89f4d99b029396f265ee4859e0040a90c MD5sum: db4c5e8c28f7612a63fa70d6232a6c51 Description: tool to check the syntax of the CTI STIX Pattern expressions (Python 3) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0kali1_all.deb Size: 4508 SHA256: 891da4141a474e8cc2c0a3dd1c48ba5a701028a325e6b49e4fb82289c635ab53 SHA1: 70e19da20431fad3b3f5b0882cc41c847f92c619 MD5sum: 5cde86b7271760423b7107d713ee4c64 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-syslog-rfc5424-formatter Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Suggests: python-syslog-rfc5424-formatter-doc Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: python Filename: pool/main/p/python-syslog-rfc5424-formatter/python3-syslog-rfc5424-formatter_1.2.3-0kali1_all.deb Size: 6032 SHA256: 12f9c8707c9b8ca5b5ac9e870cbe0b8c550fd141b0b9a7456b75e05c8e522fc0 SHA1: 808395759ce441f0dc19feacea06b94edea386c4 MD5sum: a42036030abfc180083b5f5ca45f8d9d Description: Python logging formatter for emitting RFC5424 Syslog messages (Python 3) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This package installs the library for Python 3. Package: python3-taxii2client Source: cti-taxii-client Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-requests, python3-six, python3-tz, python3:any Suggests: python-cti-taxii-client-doc Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: python Filename: pool/main/c/cti-taxii-client/python3-taxii2client_2.3.0-0kali1_all.deb Size: 18696 SHA256: 34a7401bc494d45473dff97994a315574615922b897fd8ab6f0dfa08d813a733 SHA1: 0abdde068fcab8faee25f9710b11108c992a1a7a MD5sum: e46e95572b77e3a2171863ac7d0b19fd Description: minimal client implementation for the TAXII 2.X server (Python 3) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This package installs the library for Python 3. Package: python3-titlecase Source: python-titlecase Version: 2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3:any Homepage: https://github.com/ppannuto/python-titlecase Priority: optional Section: python Filename: pool/main/p/python-titlecase/python3-titlecase_2.3-0kali1_all.deb Size: 11164 SHA256: 7516e2d74a77870ebf419d32153f2dc1ec952a9f93fb8ba86a7eadeb1ee35fb6 SHA1: b38aa4177b96e8630a7cf14f6b5b8eeb1219d3c1 MD5sum: fff4c5c68e11158988a9d83d82a304ae Description: filter to change a given text to Title Caps (Python 3) This package contains a filter that changes a given text to Title Caps, and attempts to be clever about SMALL words like a/an/the in the input. The list of “SMALL words” which are not capped comes from the New York Times Manual of Style, plus some others like ‘vs’ and ‘v’. . The filter employs some heuristics to guess abbreviations that don’t need conversion. . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0kali1_all.deb Size: 8904 SHA256: 2cd0eaec5af0c187d6b441822abe28bc92d3a62867fffec108eaf6710cc3c854 SHA1: 3d29724ab321bb9abcd23926563bea7153fea48e MD5sum: 2c74072d8b6afe46d2c73b56c2ec2856 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0kali2_all.deb Size: 8120 SHA256: bb380b0116edbdc0f3d821b41f2e83949bb58e75762264851a75c6c7efbe8d21 SHA1: c21cd6dcfae1c1dfd84faca86683d31a9d04451e MD5sum: c6946ee074902fa3aab6731fd0b815b4 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0kali3_all.deb Size: 3680 SHA256: 0a590bbb4c668ba113f8af4da87ddbcdc53b9a8cbc8c46d9a77f41900f0305fa SHA1: 52b7156ab6f4cc5a6cd42387899d80684e5d7673 MD5sum: dbe36795e1116655da9276e225252bb8 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-tsk Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b1 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 911 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20121209), libgcc-s1 (>= 3.0), libstdc++6 (>= 11), libtalloc2 (>= 2.0.4~git20101213), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4), python3 (<< 3.12), python3 (>= 3.11~) Built-Using: sleuthkit (= 4.11.1+dfsg-1) Multi-Arch: same Homepage: https://github.com/py4n6/pytsk/ Priority: optional Section: python Filename: pool/main/p/pytsk/python3-tsk_20211111-0kali1+b1_amd64.deb Size: 308604 SHA256: 5351a7dddb7dd02c5cf8134854d9474b5d259b84296bc4db498a30beeb0a2370 SHA1: 4d0b3b383fc2dfc6d241dc04f6874c0255f2a866 MD5sum: f2c74cf0cd2810150ea02f3e7bb476a1 Description: Python Bindings for The Sleuth Kit This package contains Python 3 bindings to libtsk3, the shared library that provides all the functionality of The Sleuth Kit. Package: python3-tsk-dbgsym Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 264 Depends: python3-tsk (= 20211111-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/pytsk/python3-tsk-dbgsym_20211111-0kali1+b1_amd64.deb Size: 164700 SHA256: 4f0eb8898ae49abb5f3e4144d8a402ce3932c6d45d9043b55e914d68a3c8ddc3 SHA1: 62a6b3f2b35209ce372689ec9fc36ac9aa39414f MD5sum: 3de324173cc5e3d9d77b628464bfeecd Description: debug symbols for python3-tsk Build-Ids: a65c13be973f990796a04e72592ffc05c26e09f7 Package: python3-ubireader Source: ubi-reader Version: 0.8.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3:any Homepage: https://github.com/onekey-sec/ubi_reader Priority: optional Section: python Filename: pool/main/u/ubi-reader/python3-ubireader_0.8.5-0kali1_all.deb Size: 27508 SHA256: 523699b87a0adac65e3344b2ecd0c0988ddc892f6a6b372a82319a412f3b7b9b SHA1: b231fe068f1ef48998527696f459bc6a3cd6cae1 MD5sum: 0cb47cd1d74b1ee8314c2cdb7f4d9a26 Description: scripts capable of extracting the contents of UBI and UBIFS images (Python 3) This package contains a ollection of scripts capable of extracting the contents of UBI and UBIFS images, along with analyzing these images to determine the parameter settings to recreate them using the mtd-utils tools. . This package installs the library for Python 3. Package: python3-unblob-native Source: unblob-native Version: 0.1.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 690 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/onekey-sec/unblob-native Priority: optional Section: python Filename: pool/main/u/unblob-native/python3-unblob-native_0.1.1-0kali2_amd64.deb Size: 207060 SHA256: 39fb1cf0996670819d5ab310ec82897c5e1a940655e12722b42d4e72c411c764 SHA1: fdd3c6c015e688953c47a95adf3d0aee1bf79b90 MD5sum: 7c92f52d53e3f1870787195c7b514953 Description: performance-critical components of Unblob (Python 3) This package holds performance-critical components of Unblob, an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: python3-unblob-native-dbgsym Source: unblob-native Version: 0.1.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2930 Depends: python3-unblob-native (= 0.1.1-0kali2) Priority: optional Section: debug Filename: pool/main/u/unblob-native/python3-unblob-native-dbgsym_0.1.1-0kali2_amd64.deb Size: 2764964 SHA256: 91f68701107d163b2af102470a0f53fc26ec3bb5b3b92d4fc378fb3f78314c64 SHA1: bfb1d23ba9864dc81cd6a8692eceb2f6ab78682f MD5sum: 26f5d816141fbb4fe68ea65ddc37ac65 Description: debug symbols for python3-unblob-native Build-Ids: 22e438953c33733356443c97fcd9fb01240f4baa Package: python3-unicrypto Source: unicrypto Version: 0.0.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 255 Depends: python3-pycryptodome, python3:any Homepage: https://github.com/skelsec/unicrypto Priority: optional Section: python Filename: pool/main/u/unicrypto/python3-unicrypto_0.0.10-0kali1_all.deb Size: 41260 SHA256: dc403c324e86ca6fb0996ac1d08515982877d5dad52944e37a67ce51f1f96a88 SHA1: 2ec36f24dcc78eebfce20bc4d58115d79b396ff0 MD5sum: a527abde16c13f53869e9983eb40be44 Description: Unified interface for some crypto algos (Python 3) This package contains a Python module: an unified interface for some crypto algos. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0kali2_all.deb Size: 102840 SHA256: c889f5d00c02c22671b199c25ca172476845f5efd9805a80cc9f4004311150ac SHA1: 703bbc50b0d1fc6fb754b8b6e1bea87832b9f208 MD5sum: f77f21f92c29d9225f06fdd8bbf8d82e Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5190 Depends: fonts-freefont-otf, python3-imageio, python3-numpy, python3-opengl, python3:any Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0kali2_all.deb Size: 3009076 SHA256: 673f8391d66299e4cf3ae38036c17c81af76083bb797d6bd8d50badde74af318 SHA1: b444d84caac3e6438467c7543ea040e263cf4ec0 MD5sum: ef5fa24f3346750fecd0c81788786363 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-vulners Source: vulners Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-requests, python3-six (>= 1.16.0), python3-six (<< 2.0.0), python3:any Multi-Arch: foreign Homepage: https://vulners.com Priority: optional Section: python Filename: pool/main/v/vulners/python3-vulners_2.1.2-0kali1_all.deb Size: 15520 SHA256: 6065d239ecf81ccc2497459211d316d9be009bcfc7228f9d11c19eeca07fc76d SHA1: 9670bd5c468a1ec7854f585cb74c0d21055f4857 MD5sum: bb3ba9d26f24407785017890e625648e Description: Vulners API v3 Python wrapper (Python 3) This package contains a Python 3 library for the Vulners Database. It provides search, data retrieval, archive and vulnerability scanning API's for the integration purposes. With this library you can create powerful security tools and get access to the world largest security database. . This package installs the library for Python 3. Package: python3-winacl Source: winacl Version: 0.1.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 325 Depends: python3-cryptography, python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.1.7-0kali1_all.deb Size: 68612 SHA256: 99a17fd0249f9da495c705e5fadf4b9cd7b5e8e2cec667be7d1196ee2408fd13 SHA1: 3fa4a9da37ffaabfc7f6fe5dcf442ba38645eaea MD5sum: bc1d79a0460528885e8c3693560ceb62 Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-wsgidav Source: wsgidav Version: 4.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 615 Depends: python3-defusedxml, python3-jinja2, python3-json5, python3-yaml, python3:any, python3-cheroot Suggests: python-wsgidav-doc Homepage: https://github.com/mar10/wsgidav Priority: optional Section: python Filename: pool/main/w/wsgidav/python3-wsgidav_4.3.1-0kali1_all.deb Size: 119496 SHA256: 2760c53fcfd8a82c758c1812bc1eb9387416a31a1c47065db3ea5c6a30df9ffa SHA1: 380d08b18005618df03d00e93ec833921563066e MD5sum: 5a7276fa51d41fe25218b8d6ed2ab639 Description: generic and extendable WebDAV server (Python 3) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali3_all.deb Size: 29080 SHA256: 37bf780aeb150f3aade1600f13eedb68e02c25c20314fb9fb578613fed54b898 SHA1: 15c632c30469a8ecebd51c48a26e8a74499d92d4 MD5sum: 47fad02c1848feb55cda6dae74389162 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zapv2 Source: python-owasp-zap-v2.4 Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 289 Depends: python3-requests, python3-six, python3:any Provides: python3-owasp-zap-v2.4, python3-zap-api Homepage: https://github.com/zaproxy/zap-api-python Priority: optional Section: python Filename: pool/main/p/python-owasp-zap-v2.4/python3-zapv2_0.0.20-0kali1_all.deb Size: 28996 SHA256: da4686fc57e3db15ee0f35c9529f6e864665984fd06a5857fd7151d1fe2723fe SHA1: 865a298677e9ac8093b10d53af1c56368f67a542 MD5sum: a9ee4a9ecbaee69b70baa4ee626e6be2 Description: implementation to access the OWASP ZAP API (Python 3) This package contains the Python implementation to access the OWASP ZAP API. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0kali3_all.deb Size: 4808 SHA256: 3aa7cf74d8eb3b0d108b87d838c01ba4f128e13cbd46fba2266b295a96e0c587 SHA1: f7665a8bea48294dcc4175f35c3706103b5fde64 MD5sum: 1979a119eadc62d3939b4327d3ded4f0 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: qsslcaudit Version: 0.8.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1114 Depends: libunsafessl1.0.2, libc6 (>= 2.34), libcrypto++8 (>= 8.7.0+git220824), libgcc-s1 (>= 3.0), libgnutls30 (>= 3.7.3), libqt5core5a (>= 5.15.1), libqt5network5 (>= 5.8.0), libstdc++6 (>= 5.2) Homepage: https://github.com/gremwell/qsslcaudit Priority: optional Section: misc Filename: pool/main/q/qsslcaudit/qsslcaudit_0.8.3-0kali1_amd64.deb Size: 310400 SHA256: f7a48a8e18454abbbd4833c011410bf3d2d358fbd4c7c28688bc188fcc25bdf8 SHA1: 92f389a63ac7b228db734777de8ad627e46dcc9b MD5sum: f2f403658add042ef441cbca89ccabee Description: test SSL/TLS clients how secure they are This tool can be used to determine if an application that uses TLS/SSL for its data transfers does this in a secure way. Package: qsslcaudit-dbgsym Source: qsslcaudit Version: 0.8.3-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6105 Depends: qsslcaudit (= 0.8.3-0kali1) Priority: optional Section: debug Filename: pool/main/q/qsslcaudit/qsslcaudit-dbgsym_0.8.3-0kali1_amd64.deb Size: 6010208 SHA256: f3007c5722a1a0d8c1c0f20c71f64e11491feb171fe593b1fe6ed3dfa48cfadc SHA1: e9809e37fff8c7a0a433af474bd2d6fb5bbb06f8 MD5sum: d44ff2cb7036f0a03dda08a16a6e3af1 Description: debug symbols for qsslcaudit Build-Ids: f17075436c4226cae588ae9ac57c5b4e0365a4c6 Package: quark-engine Version: 23.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-rzpipe, python3-tqdm, python3-plotly, python3-prompt-toolkit, python3:any Recommends: python3-ciphey Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_23.9.1-0kali2_all.deb Size: 85576 SHA256: 525c355084837c3db837527ca5babb916c11d264a6006d302bd67c8abc60ba60 SHA1: 9a5fc849b6ac09f626ae8d1b06001fb2bd421282 MD5sum: c50be6507190c914428f794f3862611c Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 38 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0kali2_amd64.deb Size: 6860 SHA256: c6411b86938c382a09bfc7318067f101b69ae9384c6f6cb493c8e7cbeb3af006 SHA1: 0f0d7aa53502a21a595befd316e5a31521b4b7f7 MD5sum: c1a4d4ecb8223388b37daaccdd7feb1b Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18 Depends: radiotap-library (= 0~20200622-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0kali2_amd64.deb Size: 5900 SHA256: 2fc1d626d520126375d43c19a9c91ec7a86c6dc00e378d90c45faf9ce20ce3bc SHA1: 8bb305cdbddc7e12e6cdaa633e8759544da8ef7a MD5sum: e3994783d33e4ada7a60ae2bafe7e890 Description: debug symbols for radiotap-library Build-Ids: 829ee9ad2096dc62027c2c5576be5ceb200cc4ca Package: rainbowcrack Version: 1.8-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 497 Depends: libc6 (>= 2.14), libgcc-s1 (>= 3.0), libstdc++6 (>= 6) Homepage: https://project-rainbowcrack.com/index.htm Priority: optional Section: utils Filename: pool/main/r/rainbowcrack/rainbowcrack_1.8-0kali2_amd64.deb Size: 130720 SHA256: b9fdb0b231d1a68c80627acde2e84d01696859502bce741350c495f07e3e6d0a SHA1: 5de4e3b233991567951229454dc44cafbeeda0bf MD5sum: ebcc8164aabb508e99bbe8fe664e5930 Description: Rainbow table password cracker RainbowCrack is a general propose implementation of Philippe Oechslin's faster time-memory trade-off technique. It crack hashes with rainbow tables. . RainbowCrack uses time-memory tradeoff algorithm to crack hashes. It differs from the hash crackers that use brute force algorithm. Package: raven Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/gh0x0st/raven Priority: optional Section: net Filename: pool/main/r/raven/raven_1.0.1-0kali1_all.deb Size: 8436 SHA256: 00204717e1c5286714dc7a2c02ae50e46f01004805dfed243e2b80432317a3e0 SHA1: 13eee774f5c971c5cf68e21bbcc9fb1ecb60d7a7 MD5sum: 6a49d673101160448de88a75f7a8dfd7 Description: Python tool that extends the capabilities of the http.server Python module This package contains a Python tool that extends the capabilities of the http.server Python module by offering a self-contained file upload web server. While the common practice is to use python3 -m http.server 80 to serve files for remote client downloads, Raven addresses the need for a similar solution when you need the ability to receive files from remote clients. This becomes especially valuable in scenarios such as penetration testing and incident response procedures when protocols such as SMB may not be a viable option. Package: rcracki-mt Version: 0.7.0-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 386 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libssl3 (>= 3.0.0), libstdc++6 (>= 11) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali4_amd64.deb Size: 130264 SHA256: 723064221b32e3445c36b3fe2f187947e80b0cf5d679a8f94f58d4fe1bfb5dc0 SHA1: e9dcdf03d4e8f2e1cccb6b04d3e861a00d258c0b MD5sum: 0806960ee668c3ccedd3f3bf60ea2825 Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 63 Depends: rcracki-mt (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1kali4_amd64.deb Size: 11880 SHA256: fc42fb3fad05198b79e73ea3df4a8630963525697356ebd63a02abe77978fcf1 SHA1: e301159ac01273a3ee708fc875eb30c68ddf4e4a MD5sum: 786c4bb1666727d07100d5734e6e88cf Description: debug symbols for rcracki-mt Build-Ids: 5f6713c2b1ce9b3a225a2212636efb01608a7133 Package: rebind Version: 0.3.4-1kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2672 Breaks: kali-menu (<< 2016.3.0) Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali7_amd64.deb Size: 1556500 SHA256: 0f05cc595080d01323052b762772d5d7741d8d51ce48ce74d054684e359d7859 SHA1: a41345e19db1b674f1a0e34e207020670065ea96 MD5sum: f8720fd42783f66f8f18bdad9c6bca36 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 457 Depends: rebind (= 0.3.4-1kali7) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali7_amd64.deb Size: 288012 SHA256: b18df60844891429171fe969e899e3b8364848a5121c76478783c104ad9f0e82 SHA1: e9867e177c3217803fdbee0f21ad4a118cf42869 MD5sum: 0e8fbb777d133630d77e9b13c662599b Description: debug symbols for rebind Build-Ids: 0a737cf7098dc4e6b62d5953d022c1fb7210f182 Package: reconspider Version: 1.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 380834 Depends: h8mail, python3-bs4, python3-click, python3-gmplot, python3-ip2proxy, python3-lxml, python3-nmap, python3-paramiko, python3-pil, python3-prompt-toolkit, python3-pythonping, python3-requests, python3-shodan, python3-urllib3, python3-whois, python3:any Multi-Arch: foreign Homepage: https://github.com/bhavsec/reconspider Priority: optional Section: net Filename: pool/main/r/reconspider/reconspider_1.0.7-0kali2_all.deb Size: 12855724 SHA256: f2dc154f841a4e556916a917b825341ea3a427e90c1d8daf2cbad452f6230ce1 SHA1: 45c16092ef5eaacb0456f08cd0456a028c77a777 MD5sum: fd4f7d0e0e54095eb49ba42c0ca2a1f2 Description: OSINT Framework for scanning IP Address, Emails, Websites, Organizations This package contains Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. . ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. . ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. . Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. . This package includes IP2Proxy LITE data available from https://www.ip2location.com/proxy-database. Package: redeye Version: 0.0~git20230722.347f493-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 22827 Depends: python3:any, sqlite3, python3-bidict, python3-certifi, python3-charset-normalizer, python3-click, python3-dnspython, python3-docxcompose, python3-docxtpl, python3-eventlet, python3-fire, python3-flask, python3-flask-jsglue, python3-flask-restful, python3-flask-socketio, python3-greenlet, python3-idna, python3-itsdangerous, python3-jinja2, python3-lxml, python3-markupsafe, python3-jwt, python3-docx, python3-engineio, python3-socketio, python3-requests, python3-six, python3-termcolor, python3-urllib3, python3-websocket, python3-werkzeug, python3-neo4j (>= 4.4.2), octicons Homepage: https://github.com/redeye-framework/Redeye Priority: optional Section: utils Filename: pool/main/r/redeye/redeye_0.0~git20230722.347f493-0kali2_all.deb Size: 9641388 SHA256: 2ccc6e539d86cbf464334e4e0e8826dc4a656686331622cd492ba3cc1e5e83d4 SHA1: 07b87f2f36436071ffecfbd2f745cc03d1d7e972 MD5sum: a27fba40ce0576b5ce5652e1000b23c6 Description: tool to help you manage your data during a pentest operation This package contains a tool intended to help you manage your data during a pentest operation in the most efficient and organized way. Package: redfang Version: 2.5-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 40 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali3_amd64.deb Size: 11804 SHA256: 83c8dde3baa5dc2443c3b42cb8305eef697bf77db495839f46fcda6ed42566ba SHA1: 4fc75b2603a004d69ae43abb3ba8f5cc3c021e2d MD5sum: 0b61c4d511821e3104080ef6e55ca14d Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 33 Depends: redfang (= 2.5-1kali3) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1kali3_amd64.deb Size: 18300 SHA256: 6a0e72eb6e1f53e1bac38e8a05283f237ceb2f07540343154f5902f39675a2fa SHA1: 5d6c7957e0f58e3a211f42eee9c4439cc9be523e MD5sum: 6c0dff671b2c961931e6c6206f77ae21 Description: debug symbols for redfang Build-Ids: 4e326b00a94c93cd80514cc7e722f13c1e70355d Package: redsnarf Version: 0~git20170822-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali5_all.deb Size: 9318280 SHA256: 6376529dd684e2d22c7a49ea3a1a231b3778b1e3ad4aed618dbd8a56720104b3 SHA1: 94b41e06d7df222e062bcd07381314ccc7a5ad15 MD5sum: e1e01d7222269e8e4020bdfe7a96430e Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: rekono-kbx Version: 1.6.4.2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 133 Depends: docker.io | docker-ce, kaboxer (>= 0.4~) Homepage: https://github.com/pablosnt/rekono Priority: optional Section: misc Filename: pool/main/r/rekono-kbx/rekono-kbx_1.6.4.2_amd64.deb Size: 101580 SHA256: 9ca192db49950ca1a29c34b2f20fb41630d55899b1611466f7a079daf87c0e2a SHA1: f973f1354d5f548a0c2e5ef8f48f430f054eeff0 MD5sum: 1960612471917c3801fae0cd3b777f05 Description: automation platform for pentesting Rekono is an automation platform that combines different hacking tools to complete pentesting processes. . Rekono combines other hacking tools and its results to execute complete pentesting processes against a target in an automated way. The findings obtained during the executions will be sent to the user via email or Telegram notifications and also can be imported in Defect-Dojo if an advanced vulnerability management is needed. Moreover, Rekono includes a Telegram bot that can be used to perform executions easily from anywhere and using any device. Package: responder Version: 3.1.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4158 Depends: net-tools, python3-netifaces, python3-pkg-resources, python3-pycryptodome, python3-six, python3:any Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.1.4.0-0kali1_all.deb Size: 562572 SHA256: a3cd457a2522f2038093ce2e910fecf0144203b1fe83fd3e13362ab57c119101 SHA1: 45a692494cedf35fc977dc56fbc133017aa644c8 MD5sum: 76296b5dfcd7d35b09bf23dfea4c9d0a Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0kali1_all.deb Size: 144408 SHA256: 3082d614f6a6246589912832f5ec196c18eaae47d5fc588e9501c49affcd96c8 SHA1: 5eb5306c3bf72a33c46ca15ff3600d50e7e8df0a MD5sum: 9d94b49c973e7ffc58ed80e4e1e0feef Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:2.0.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 442 Depends: ipython3, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_2.0.1-0kali2_amd64.deb Size: 90456 SHA256: 40b94df83a62ef6fa5040f2c255fc0dd0ef60a647f85c2f4e15c295f501289df SHA1: 4f33efafb42f32b216d50befd14e0b7cea6b5e08 MD5sum: 0e3365be4287397d444d647d3b5e3856 Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali3_all.deb Size: 9264 SHA256: b1b0827c8f08cc281cb91d73ab5d1f3ec01bc242d53f41c6c783dd46b5689c1d SHA1: a4a5ee4d270c8d8194f1def557a00a2c33d09e39 MD5sum: 95e07743103926c6a52889579e0bb12e Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Version: 0.7.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 286 Depends: libc6 (>= 2.34), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.7.2-0kali1_amd64.deb Size: 51736 SHA256: 5f604c92e28318ca393b705c07e37e9c5102dd154c2620cc16a48b6d7f172040 SHA1: e0dc1c2b854612acf7ea2611f0dabbf2692e5e0f MD5sum: 4bcac11459fc0bc26eb749a0553d9c85 Description: reverse engineering framework and command-line toolset Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-cutter Version: 2.3.4-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7935 Depends: python3, libc6 (>= 2.34), libcgraph6, libgcc-s1 (>= 3.0), libgvc6, libkf5syntaxhighlighting5 (>= 5.28.0), libpyside2-py3-5.15 (>= 5.15.12), libpython3.11 (>= 3.11.5), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5 (>= 5.14.1), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.14.1), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0), libshiboken2-py3-5.15 (>= 5.15.12), libstdc++6 (>= 13.1) Conflicts: radare2-cutter Provides: radare2-cutter Homepage: https://cutter.re Priority: optional Section: devel Filename: pool/main/r/rizin-cutter/rizin-cutter_2.3.4-0kali1_amd64.deb Size: 1672800 SHA256: fd07ffb220d93aaa34dd5bea69e53c54ee3b031aa8ff871d5aad182f39788265 SHA1: 42fcea2578badfc5c9d7143012f2c6ecb6e8ae92 MD5sum: fb8ae2451db9e2bd2922a06ebdaadda9 Description: reverse engineering platform powered by rizin Cutter is a free and open-source reverse engineering platform powered by rizin. It aims at being an advanced and customizable reverse engineering platform while keeping the user experience in mind. Cutter is created by reverse engineers for reverse engineers. Package: rizin-cutter-dbgsym Source: rizin-cutter Version: 2.3.4-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 28438 Depends: rizin-cutter (= 2.3.4-0kali1) Priority: optional Section: debug Filename: pool/main/r/rizin-cutter/rizin-cutter-dbgsym_2.3.4-0kali1_amd64.deb Size: 28261676 SHA256: 56148380f0806a8a71d15c9f7cfd27bcb9531ff6bd091468ab43f0c29cba803d SHA1: 2bf056178ea7d0582928f968ef6f4f58f6938bfd MD5sum: 0f2ed903f3f10909824b4bc3b4a6beaf Description: debug symbols for rizin-cutter Build-Ids: 1acad53e6f9a6236f35c0d1efd7fbc0e1d520e7f Package: rizin-dbgsym Source: rizin Version: 0.7.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 157 Depends: rizin (= 0.7.2-0kali1) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.7.2-0kali1_amd64.deb Size: 70376 SHA256: 8b510370f2508f136a587304c81a347c3555d6d4498842cf19d9eed81781bb5e SHA1: 448c317019ffceac9a1ecb36c1edeb8c55f3073c MD5sum: 4daab2504e1319bc0b6180fb200b284f Description: debug symbols for rizin Build-Ids: 0637ddb58ee4c3c893da95dd67242e21c0b09bbc 0926fb937a03028750b549fc100a7711b1391b62 193d92bcb9805742683344db89d3a2f2cfe4f583 31ca4d0ba2382f06954e1d9010341557cedcdc88 468a0571e458c7b8804d406fdc90d3b329de39ef 49ee7f79fce07241c1b38cfc16d725a410b496a3 92b0a7e18b864922dd9fa6ccb12f8876591a150d cd0cce4d09509245dbe17e112dde6cdeaecef07b d81c85f206e84bdafd710d05d63bec207de2486e df2f7a80babf7369d14e6c7c164ec95ca6460be4 e96914ee860e501e3108031e178e041759a6d6d5 Package: rling Version: 0~git20230902.c477c37-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 158 Depends: libc6 (>= 2.34), libjudydebian1 Homepage: https://github.com/Cynosureprime/rling Priority: optional Section: misc Filename: pool/main/r/rling/rling_0~git20230902.c477c37-0kali1_amd64.deb Size: 48116 SHA256: f1483229a9e546463d426846fbc769bd6f1298467decc8fd95561b9f969bed5a SHA1: a73b6be26fd76a48fd291228aed1e035c2f9688d MD5sum: d605fbcfe71e7d88c506bcbc7d1d4430 Description: better rli This package is similar to the rli utility found in hashcat-utils, but much, much faster. rli compares a single file against another file(s) and removes all duplicates. Package: rling-dbgsym Source: rling Version: 0~git20230902.c477c37-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53 Depends: rling (= 0~git20230902.c477c37-0kali1) Priority: optional Section: debug Filename: pool/main/r/rling/rling-dbgsym_0~git20230902.c477c37-0kali1_amd64.deb Size: 6724 SHA256: d3e97b83ffbcd99e5fe3cbe92583159abfd8d295d310f8546ad9b54c1eb5d77a SHA1: 469b98ea06b77d5259903af7531e997fc4f581b5 MD5sum: dcfd76ef2b6bbc53515f64ccfd0ba827 Description: debug symbols for rling Build-Ids: 120d8e27f9bf513daa75b623d91ae6c6da174c01 1e0f6ac11fd833493cf1bfade79a8614ecbb1b93 229d2f1a7636361a79a0058aed01a741309b3f32 40f7bb8600ea76d67df6b7933306246279279173 73d29c1aba72d713ebc183c6344df8865c37d873 Package: robotstxt Version: 1.1.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5301 Depends: libc6 (>= 2.4) Built-Using: golang-1.14 (= 1.14.4-2) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0kali2_amd64.deb Size: 1749728 SHA256: d11fb1dafd112a075031dc3bcf2913bf6a3777b962678d2278db59e562997b39 SHA1: 5ec12fdcaed9915bebca0dabceee116573af4071 MD5sum: 308e078bce1dede29d2037b4044e0509 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.13.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 402 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.13.8-0kali1_all.deb Size: 56572 SHA256: c31911cf65d207fc4d8b45435161c997eb333f032d7bb45991a02cde114e85ca SHA1: cf92d1abfb61e5b63241a6680e7746ae0199a128 MD5sum: df491148206f53114abce79c22d37af5 Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 5767 Depends: libc6 (>= 2.14), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.14.1), libqt5gui5 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.0.2), libssl3 (>= 3.0.0), libstdc++6 (>= 5) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0kali2+b1_amd64.deb Size: 1043732 SHA256: c52fc6712ac4379c6afdaf44b3c1b7902c4e3c73b8740418d797471a4779f263 SHA1: 2c82c64d3f66ac6c77e3b0e0be59e3fe58f088dc MD5sum: 4f9862d172a95292339d99d7bc4f31ab Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3579 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0kali2+b1_amd64.deb Size: 3500992 SHA256: 7c88ecf7994a727561b4767c777f99e779aecc536154ad1ff13aa968677ba852 SHA1: 808311ffa4e564b6972453bdf0eba3ff9dbf2d12 MD5sum: 24195bff6c0a11d8aba0b42825fe8a4c Description: debug symbols for routerkeygenpc Build-Ids: 08cbf7a2d3c80934d52eb1db3b81954276c0f435 54f127cf8d15a31b7fd50c938ca8765fd2d7b159 Package: routersploit Version: 3.4.0+git20220926-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: python3-paramiko, python3-pysnmp4, python3-requests, python3:any, python3-pycryptodome Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.0+git20220926-0kali1_all.deb Size: 354408 SHA256: 0960e644dee4a181ef232f5ccb29d9033bbd682458ea49700c36dd8477e4af60 SHA1: 35c6da355f7bc3c1477bcc5516f5d5248fdcd597 MD5sum: 465acdc1bf77b40390824824f7066552 Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsmangler Version: 1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali3_all.deb Size: 8648 SHA256: a309a1dde5d4342bf46ba8940cbff30b0d1b427b6c93556f4fa1f95abb6b7e28 SHA1: 32fb304f722debfd78a76cedd662a3e2ab766bf0 MD5sum: 704f1bb769418cee231d66adfc75bd28 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtla Source: linux Version: 6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 869 Depends: libc6 (>= 2.34), libtraceevent1 (>= 5.4), libtracefs1 (>= 1.3.0) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/rtla_6.6.9-1kali1_amd64.deb Size: 797052 SHA256: 6949e9110ea94998c8a7e6594fc8172c278108ba2c15b13c64ac4b6da3f292d8 SHA1: 5108d0f0ca57b453eb8d931fc744df2ff3715043 MD5sum: bde330391773b09bcf47176c54040700 Description: Real-Time Linux Analysis tools rtla provides a set of commands for analysing the real-time properties of Linux. rtla uses kernel tracing capabilities to provide precise information about the properties and root causes of unexpected results. Original-Maintainer: Debian Kernel Team Package: rtpbreak Version: 1.3a-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 92 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali3_amd64.deb Size: 28404 SHA256: a5898995d88a0715e4467d7ba0b9a484d70e4821f3c4145c8a4b731a187b0e98 SHA1: ae94d9b057c42c02b53b391d67dc37e0e29d4d58 MD5sum: cac5433e8647a269706c0f6d56a62165 Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 50 Depends: rtpbreak (= 1.3a-1kali3) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali3_amd64.deb Size: 33608 SHA256: ed38d78230ba39c346513af9727a2efa1614d614c240571de2df6a8e7d6a8a62 SHA1: f67293117ac2feb082a71244aa1501b171dfb8bd MD5sum: f5b7779c7564db1a46c50e85b25e1b97 Description: debug symbols for rtpbreak Build-Ids: a2a8002014e8d6f8bc4a4034bae3bcc8a78195c6 Package: rtpflood Version: 1.0-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 26 Depends: libc6 (>= 2.34) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali2_amd64.deb Size: 5120 SHA256: b925164c72c4277ea17ff16ffe787ef8049e73311b1f642ed5961079d55dfced SHA1: 3294875f4fb9d02bd02f64a7ec6e9f9812e01d4b MD5sum: 9c9a601dc48e3412379bfae84ed1d9e5 Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: rtpflood (= 1.0-1kali2) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1kali2_amd64.deb Size: 5168 SHA256: 38223443f2a29163709d8f42e0990739a6ad649723e7389e92ed843191e0c620 SHA1: 3ceff09792dfa7f17e10fc70e07b5d2392bca4fc MD5sum: 7b7e740dbaea689a75e5265fc61dce6d Description: debug symbols for rtpflood Build-Ids: 7c9677e3f8f24e31d56bf3dd25241d4c4256b044 Package: rtpinsertsound Version: 3.0-1kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 234 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali3_amd64.deb Size: 135592 SHA256: e36e9277648dcd2644bd5caaea3545c872013de72d03729f9ef23f4b4ec3a4d8 SHA1: 607c87c1e679919e7bb151a8beb682d047be554e MD5sum: 41716f13f804505ad6236241751c1e25 Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: rtpinsertsound (= 3.0-1kali3) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1kali3_amd64.deb Size: 3432 SHA256: 5d3785560a1e4bb713241f41aeab77d872f657c0c348b117cecdce6f1c10632b SHA1: 2184b6754a0c01503b84647106e4380e52e93131 MD5sum: 1d70ce8feefad0f5ed1d75f254f4308f Description: debug symbols for rtpinsertsound Build-Ids: af6d0ebf920fd4ba4d9c7169076e5e2b75106c2e Package: rtpmixsound Version: 3.0-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 230 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali4_amd64.deb Size: 128076 SHA256: ca3dc38937a033373bdafd46eda1bcefc47b321b29322e23940fe8cdb661e834 SHA1: 019e3b3b41766525831fecc897400fb7e9fb3193 MD5sum: 71e59ca5d53a150a2a1fa1fd9c86d2ff Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: rtpmixsound (= 3.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1kali4_amd64.deb Size: 3424 SHA256: dcbba616783ae16035da8eab356789d0b6947efd93941036b88b6158d290517b SHA1: ab7b2fcea5d27930c5e8fdaf67d9035838020be6 MD5sum: 1c05cfb63ca411ae7467cd8185bbf6e3 Description: debug symbols for rtpmixsound Build-Ids: 9ed125dcfeca19aa232eeb173d680be82f9539f5 Package: ruby-async-dns Version: 1.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0kali1_all.deb Size: 15132 SHA256: 3aea4d89db3964d8187fc21704d77cae0c6e1ab135e7adccd61ae41bc22e7f9b SHA1: be958df0715126f116158a7eb37c056ce0037f85 MD5sum: f08844f9b65396a1945277a4b51c4021 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.13.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem (>= 0.2.5), ruby-nokogiri (>= 1.11.4), ruby-opt-parse-validator (>= 1.9.5), ruby-progressbar (>= 1.10), ruby-public-suffix (>= 4.0.3), ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps, ruby-ethon (>= 0.16.0), ruby-public-suffix (<< 5.1.0), ruby-progressbar (<< 1.14), ruby-typhoeus (<< 1.5), ruby-webrick (>= 1.7.0-3) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.13.9-0kali2_all.deb Size: 34220 SHA256: 4ecd8f6793741beb7e5556d6e74df52a548b7076d75e15c6c841be62d2fd1aa5 SHA1: 0b62d5073bac7b2b90d1ef83cc8ea04c6f439a40 MD5sum: 7b5f533bc4b9d9b2993903d0a3fb3474 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Package: ruby-ecdsa Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0kali1_all.deb Size: 19152 SHA256: 9d69be6fc69b1bcb85fa8b2a13db4d8702bed35025066017014082940ee8998a SHA1: 29ab32dd64d6d80c55371c9c5f2ed9c600c8f2dc MD5sum: 90743ac4ce153734a09b8e08eaaac7e2 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-fxruby Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 11392 Depends: ruby | ruby-interpreter, ruby-glu, ruby-opengl, libc6 (>= 2.14), libfox-1.6-0, libfxscintilla20, libgcc-s1 (>= 3.0), libgl1, libglu1-mesa | libglu1, libjpeg62-turbo (>= 1.3.1), libpng16-16 (>= 1.6.2-1), libstdc++6 (>= 5), libtiff6 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.44-0kali2+b1_amd64.deb Size: 1749336 SHA256: 2bd5f7ba26231899004283375e8a9fc4372a4596cff143e753657d666603ad69 SHA1: bd3021f8f18bb63745bd1fbdd99b5bc7f5e54570 MD5sum: 839573b85777d65b40f4889883272799 Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Package: ruby-fxruby-dbgsym Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 12925 Depends: ruby-fxruby (= 1.6.44-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.44-0kali2+b1_amd64.deb Size: 10893880 SHA256: 56516a05de81daffa7212a99fdb7793b9a6b550e93ca19b696ca91e05eb2efb0 SHA1: 000b0eb1395b26194c8e862e32dd922ca06a7170 MD5sum: 9b56407b8ff7e7bbc02b93a654fc439d Description: debug symbols for ruby-fxruby Build-Ids: 8a146bc91877accd79480781d6b354e65964203c Package: ruby-glu Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 168 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglu1-mesa | libglu1, libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0kali1+b2_amd64.deb Size: 31160 SHA256: 4989298182000512f21d22ad32f2f31c455b5962c4cb1c5fbb9e9e434b17596d SHA1: 05ef52c0f48b89c877a84f10a2ea6cefdf587d12 MD5sum: c281f792624cf85b81d1b8b96c1a8e04 Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Package: ruby-glu-dbgsym Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 197 Depends: ruby-glu (= 8.3.0-0kali1+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0kali1+b2_amd64.deb Size: 163512 SHA256: 06876c484cf5a2915b3d573f0f6a403245da1aaeb2d9393ea7b56b1bf1684028 SHA1: 0d80a1b6d0fc2b1f1990ae55d199807518e048dc MD5sum: 9f87fb1073dcc929e1a24742c8fb10ff Description: debug symbols for ruby-glu Build-Ids: 6d6502515bf575acbca84483b46542df771d7daf d84ad851e1abd3a5ef90a69139b88c68ab32d907 Package: ruby-glut Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 101 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglut3.12 (>= 3.4.0), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0kali1+b4_amd64.deb Size: 18616 SHA256: 0473ca88bca38ac0aba4aba98707b0de97816387820d8932501ac8f473e9eb46 SHA1: 9fa4ce458e633eb3d85b8cfd9164df4bebc3d60f MD5sum: b1fd0ee5955e4748875c0cd1f59054bb Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Package: ruby-glut-dbgsym Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 98 Depends: ruby-glut (= 8.3.0-0kali1+b4) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0kali1+b4_amd64.deb Size: 73104 SHA256: 39c2dc2eee1e3df31bea9199cf826b734d7a016885f790083ed2396089ce5924 SHA1: f7a5bf00d3d23ad2910928b60efce457f2755ed4 MD5sum: 7701978e8b3e0236ebd81b37b19d3d59 Description: debug symbols for ruby-glut Build-Ids: 414221f88ac4597b14ea1e7588b29404aa1f8e24 Package: ruby-iostruct Version: 0.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: http://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4-0kali1_all.deb Size: 3796 SHA256: 2bf69a84eb903470d98a017dfbdb2b2e0401ce7dc34c02410fac9f018a251a21 SHA1: 7061fcc8524c81083998cf10eb293681c83266f8 MD5sum: d735e98bb08d4c954e02f2802201635d Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0kali1_all.deb Size: 11708 SHA256: 762c2fb6fa8140bd6bcb2e6d498975d7aafa66fd8069203551b797198d593d4d SHA1: 63f94a45720b900963c249987a6da96667622e5a MD5sum: 20a4ae72bbe5f9da703c1bf3274e62ef Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-opengl Version: 0.10.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1380 Depends: libc6 (>= 2.34), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~), libgl1 Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0-0kali2_amd64.deb Size: 397392 SHA256: 959b12e03cf9a06ae2acece8538cea5aa7e222c4aedb11ee9b53338e260de1d2 SHA1: ea4105a8642c22a3812f52aaa15e3b078755851d MD5sum: 20718d0669cd99d761de826b00b0e4e4 Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl Version: 0.10.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 904 Depends: ruby-opengl (= 0.10.0-0kali2) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0-0kali2_amd64.deb Size: 857660 SHA256: 3ff25e12bb6473058bf6292ad73ca67a5846fb5bcf9afd59910542350668c1ed SHA1: fbf85378b30c893d668c9445b95370377925f473 MD5sum: e607a161ea47510e44b6d4de9b46c580 Description: debug symbols for ruby-opengl Build-Ids: ee202a66417916c64341875d2e40c9df185a6eaf Package: ruby-opt-parse-validator Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5-0kali2_all.deb Size: 12992 SHA256: 464a40b297de5142c65c841cf371d7e334c700e5e2213b3ce56060e23e769b96 SHA1: 36d37b08d1ad53e57733d5e6949f1fe7826a6038 MD5sum: dbf42da1d833f38951275862d6ff1e38 Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Ruby-Versions: all Package: ruby-pedump Version: 0.6.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: http://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5-0kali1_all.deb Size: 335640 SHA256: 00f7acb3c994901ef949ff418af0b34c5af812e76e13e53a046196979c6d0637 SHA1: 1ca6bb062d51405b900b2539f74426e554a5dd3e MD5sum: 756f5f2b10a36b112f60c67b01a6eca2 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Ruby-Versions: all Package: ruby-salsa20 Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 74 Depends: libc6 (>= 2.4), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0kali2+b2_amd64.deb Size: 11364 SHA256: 9118fd7d21c899539deee15364725f3745e326f4e1f02b5a6e1050afbb520c0c SHA1: 6bdc901888400baadec3d3bb7dcae621e7d0d7a3 MD5sum: 7bc5818b1cf57c7f5cf5c8ac7de8bcce Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53 Depends: ruby-salsa20 (= 0.1.3-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0kali2+b2_amd64.deb Size: 30616 SHA256: 13836c66375cead41264b3ab9e1cc76484273503ee0278a0f02d53e179d989fa SHA1: e5236ce3a71c1921eeee2759842bd7042cd7a5f2 MD5sum: 34ad21fe71a32f79b319a27650b7465b Description: debug symbols for ruby-salsa20 Build-Ids: 017cc906da18e3e5be0e0d9dab7cf0f73c744986 179251554d6d77e68951dfc9151b100a18cb4ecb Package: ruby-sha3 Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 337 Depends: libc6 (>= 2.14), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0kali2+b2_amd64.deb Size: 41380 SHA256: 72337f0dd92bf6a18ec9a8cbd3b63f21af1f5c2a1d2cb17884e6ccf055a67d82 SHA1: 24e2e0df77176f691bf78a2146afec1d70c8da19 MD5sum: 1000d7d002c98fc12c8ec931a6eb346d Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Package: ruby-sha3-dbgsym Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 27 Depends: ruby-sha3 (= 1.0.1-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0kali2+b2_amd64.deb Size: 3604 SHA256: eef8bd14a92e25c308ef4c86bc7f0d8b631d35aceae49edadd25f610c7c0beba SHA1: 54e3dd46a22aedff5669873df2aa6288f74b1ffa MD5sum: 5e0da429efd367728a705c46e62bebdb Description: debug symbols for ruby-sha3 Build-Ids: 70c368d929530db19a8964a55bcdbad7d2d87d69 ef9bc2d24b13854c8b4c00f3a2a1546f0442bf24 Package: ruby-winrm Version: 2.3.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 211 Depends: ruby, ruby-builder (>= 2.1.2), ruby-erubi (>= 1.8), ruby-gssapi (>= 1.2), ruby-gyoku (>= 1.0), ruby-httpclient (>= 2.2.0.2), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-nori (>= 2.0), ruby-ntlm (>= 0.6.3) Homepage: https://github.com/WinRb/WinRM Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm/ruby-winrm_2.3.6-0kali1_all.deb Size: 35784 SHA256: c8a49a8b6a5fde9c87b8cbdd68302bc5ec83acc75a34839132e9754da2ad6d3f SHA1: 27ab3f3b1e81e13a5b5536bedd54d71b0ce4c681 MD5sum: 3a995a44f484814dff986c29379c1cc4 Description: Ruby library for Windows Remote Management This package contains a SOAP library that uses the functionality in Windows Remote Management(WinRM) to call native object in Windows. This includes, but is not limited to, running batch scripts, powershell scripts and fetching WMI variables. Ruby-Versions: all Package: ruby-winrm-fs Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: ruby, ruby-erubi (>= 1.8), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-zip (>= 2.0), ruby-winrm (>= 2.0) Homepage: http://github.com/WinRb/winrm-fs Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm-fs/ruby-winrm-fs_1.3.5-0kali1_all.deb Size: 15932 SHA256: 5d164f5277586be79b7bacc970cc0581b2dc21e21911517fdd2adb2e0e7e51b9 SHA1: 3824668d664d9f92673e7fd1386ab24e8349f953 MD5sum: 455d0925dff66ab69ec019579edfa03e Description: WinRM File System This package contains a Ruby library for file system operations via Windows Remote Management. Ruby-Versions: all Package: ruby-zhexdump Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/zed-0xff/zhexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-zhexdump/ruby-zhexdump_0.0.2-0kali1_all.deb Size: 4512 SHA256: a61d28d067d57bc5348fcfb2a72fcec8701ccec9a7d460e2da218bcbf47f021f SHA1: c4eb2bc4d2a960fbc4e5d42cde4e775c19074335 MD5sum: de651a060e1ac0bb39d9a5d10b3c894b Description: highly flexible hexdump implementation This package contains a highly flexible hexdump implementation in Ruby. Ruby-Versions: all Package: rz-ghidra Version: 0.7.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 444619 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0), libstdc++6 (>= 13.1) Homepage: https://github.com/rizinorg/rz-ghidra Priority: optional Section: misc Filename: pool/main/r/rz-ghidra/rz-ghidra_0.7.0-0kali1_amd64.deb Size: 8418956 SHA256: a7d76cecad64d4476e7e1b1e21733f4fbbc4330bee8f57ca0f3b2c330c61f6a4 SHA1: ca38251578c69477d1688b97082c768fdf4b639f MD5sum: bf48fe9eb4604dcb2ca85a239aedbe9d Description: ghidra decompiler and sleigh disassembler for rizin This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not required at all and the plugin can be built self-contained. Package: rz-ghidra-dbgsym Source: rz-ghidra Version: 0.7.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25474 Depends: rz-ghidra (= 0.7.0-0kali1) Priority: optional Section: debug Filename: pool/main/r/rz-ghidra/rz-ghidra-dbgsym_0.7.0-0kali1_amd64.deb Size: 25021532 SHA256: 370c4d47841e1e2d254948f6f16d01c5d805c46c541039ed1317206f52076024 SHA1: b49be7c3286ea06fa7ca81752dc74e6b66234f17 MD5sum: 547e9fda302ed38de726a3191a139e73 Description: debug symbols for rz-ghidra Build-Ids: 66aa74af549b84e795cb5513ddccb56a4a604f7a 6daa7320d2ac4490a71311aa556fc2a69d24fd1f a3266e6c2b8f49a29a8b340b572a118761865bde b8ddac53231b79d7f233162fb4394e7867b3a40c Package: s3scanner Version: 3.0.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18288 Depends: libc6 (>= 2.34) Built-Using: golang-1.20 (= 1.20.7-1), golang-fsnotify (= 1.6.0-2), golang-github-aws-aws-sdk-go-v2 (= 1.17.8-1), golang-github-aws-smithy-go (= 1.13.3-2), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-jackc-pgpassfile (= 1.0.0-2), golang-github-jackc-pgservicefile (= 0.0~git20200714.2b9c447-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-jinzhu-now (= 1.1.1-2), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-streadway-amqp (= 0.0~git20200716.e6b33f4-3), golang-github-subosito-gotenv (= 1.3.0-1), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sa7mon/s3scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_3.0.0-0kali2_amd64.deb Size: 4611500 SHA256: 9269c61c083e6ef31f75fa8d5692421c187ba4e68c2976e3e1c2c73cae8a5370 SHA1: 8e05e2bc0e7171bd51edcd974bfda9343dcf99e1 MD5sum: 666d8ad5db6cef2950f7497a265c8073 Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: s3scanner-dbgsym Source: s3scanner Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 7156 Depends: s3scanner (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/s3scanner/s3scanner-dbgsym_3.0.0-0kali2_amd64.deb Size: 5302492 SHA256: 340dcef278890bebacc225224f891203531e772e94fbf1677eeb5a690ebdf09f SHA1: 8da9a79b006c6874885739df10f5a4145e62087e MD5sum: 7ea13fe4b995c653bc08047fe7ac87ef Description: debug symbols for s3scanner Build-Ids: 0c341b3974e00d2feadd26454eec7a1ffe4d8ec5 Package: sakis3g Version: 0.2.0e+git20150717-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 537 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali2_amd64.deb Size: 492632 SHA256: 31428056f43ddb2924b08401687c4623dc9de3588ec508d48cfd68d3d8ec0fdd SHA1: 52f77dc75de98a39d9c2fcc1ee7d18da1f7a29c5 MD5sum: 06c2b8b0684a9c45b4105b25f3cef8b4 Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: sasquatch Version: 4.5.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 771 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), liblz4-1 (>= 0.0~r130), liblzma5 (>= 5.1.1alpha+20110809), liblzo2-2 (>= 2.02), libstdc++6 (>= 5), libzstd1 (>= 1.5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/onekey-sec/sasquatch Priority: optional Section: misc Filename: pool/main/s/sasquatch/sasquatch_4.5.1-0kali2_amd64.deb Size: 158624 SHA256: 120ae7fb3baa30c273c446a8e291f295e45b19a7d4f620cdefc1441d250132fa SHA1: af9e4dc1b8de71738a2576486df238fb2875cefa MD5sum: 8b4a1c5278b82cee7ec1e883b1c74952 Description: Tool to extract vendor specific SquashFS images This package contains a tool to extract vendor specific SquashFS images. Package: sasquatch-dbgsym Source: sasquatch Version: 4.5.1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 597 Depends: sasquatch (= 4.5.1-0kali2) Priority: optional Section: debug Filename: pool/main/s/sasquatch/sasquatch-dbgsym_4.5.1-0kali2_amd64.deb Size: 440180 SHA256: 26e37b35cbdadafbd60703788b79068c7faf8ba5f6233743a1038fc8f61ce291 SHA1: c014b6b5572ec409a34f308f7560fee7425974e7 MD5sum: 20a81cc33665dc0d1500167bf3f0e3b8 Description: debug symbols for sasquatch Build-Ids: d77126e96897679f42f31ecbea6fcc0e7b68e395 f3d9c8b4c5e12547e17c191933b6005223538206 Package: sbd Version: 1.37-1kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 163 Depends: libc6 (>= 2.34) Homepage: https://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: optional Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali5_amd64.deb Size: 46152 SHA256: 3b10ab164eb178756d1621685c5ac8f5c279332cee98fe1221baca5d47a18441 SHA1: 1f39179d08a7ee75dd8222e4b3b97e0d204e5604 MD5sum: 4cd48909eca57f3cd118130c0195566d Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Version: 0.1-1kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali5_amd64.deb Size: 22596 SHA256: b1a591008ed62c8db9eb820acfef2739b2b52c4cc770086245c87452d819189f SHA1: 41b97a0d1dd229268afebd59b06458fe1832c65f MD5sum: ab3fd80aab1d24874bfa272d614b7da1 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1-1kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 36 Depends: sctpscan (= 0.1-1kali5) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali5_amd64.deb Size: 18600 SHA256: 6444f6dcc928573af74033e3ab111d76ce8c41b62a6a05a4ef5c1794f9ccd118 SHA1: 46430a59d23c8a3b1f7432988875a67f316118a2 MD5sum: 78a10b4b461416637f1d49a2c73c3d66 Description: debug symbols for sctpscan Build-Ids: 72c1a4be6cfd39072017431d8f745c2bae0a52d3 Package: seclists Version: 2024.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1884889 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/danielmiessler/SecLists Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2024.1-0kali1_all.deb Size: 469886176 SHA256: a2bfb60b0ce6710cea2e17df98b157c86c8f5be2902371936d8706ccc210df30 SHA1: 439ab117908be68dca78647fdf15fb6642b6006c MD5sum: d4199676234291403f0964bc98cf26e8 Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 30838 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali4_all.deb Size: 11275576 SHA256: 83c83f0778f8bc5db3ff9114cb7651219dd0d103daf753e7e5709993e10306b1 SHA1: 1170d5591c343dee26c34ac490656a513783b223 MD5sum: 335c706e751af4b32e5b86679b1abecb Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: sentrypeer Version: 3.0.0-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 103 Depends: adduser, libc6 (>= 2.34), libcurl4 (>= 7.16.2), libjansson4 (>= 2.14), libmicrohttpd12 (>= 0.9.50), libosip2-15 (>= 5.3.0), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libuuid1 (>= 2.16) Homepage: https://sentrypeer.org Priority: optional Section: net Filename: pool/main/s/sentrypeer/sentrypeer_3.0.0-0kali2_amd64.deb Size: 34060 SHA256: 91a6ce50d2c6d74962685f1a461ef8b6967c116aae21f35e79722b28604ebb21 SHA1: 802860ef4fdfa54923aa4044b349da715a8fecea MD5sum: 18a69a847b7799e1d6731008e322bd94 Description: SIP peer to peer honeypot for VoIP SentryPeer is a distributed list of bad IP addresses and phone numbers collected via a SIP Honeypot. SentryPeer is a fraud detection tool. It lets bad actors try to make phone calls and saves the IP address they came from and number they tried to call. Those details can then be used to raise notifications at the service providers network and the next time a user/customer tries to call a collected number, you can act anyway you see fit. . Traditionally this data is shipped to a central place, so you don't own the data you've collected. This project is all about Peer to Peer sharing of that data. The user owning the data and various Service Provider / Network Provider related feeds of the data is the key bit for me. I'm sick of all the services out there that keep it and sell it. If you've collected it, you should have the choice to keep it and/or opt in to share it with other SentryPeer community members via p2p methods. Package: sentrypeer-dbgsym Source: sentrypeer Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 180 Depends: sentrypeer (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/sentrypeer/sentrypeer-dbgsym_3.0.0-0kali2_amd64.deb Size: 164448 SHA256: 90d5f2c72c3f133d6b820b4b22c67e9d52f080dc651fb9b4c2912d85db2289de SHA1: 5b6ce0af93d2ff282b717dbf3af91bab799dd5e1 MD5sum: 46116803516352b2b1e94699bc28e79f Description: debug symbols for sentrypeer Build-Ids: 292132f74e95baa2641727aac65f37b93fc66f71 Package: set Version: 8.0.3+git20220126-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31129 Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20220126-0kali1_all.deb Size: 19332844 SHA256: 11ec36aebb7b073d661d7abed7dfd4ab943def3760b804c146eb16f7d7f420dc SHA1: 71fbb816dc76121e5edbb961e67aaaf1c6701917 MD5sum: 69a6c0fbf034dda2dff4a3620a12a9e6 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 191 Depends: libc6 (>= 2.34) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali4_amd64.deb Size: 51356 SHA256: 6d2e231f22a6de81b5ceaf3a70bc387cb48793073b122c040fb0b6d9b39da710 SHA1: 74a7dd108e9f945c1ac13e83cbee260d2c2271a2 MD5sum: 4686ad1eb41013ecb58f1960b2f11a70 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 92 Depends: sfuzz (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1kali4_amd64.deb Size: 53600 SHA256: 078ffac297884fcf303779508e308c78b371605cd8d111286b0104554051a617 SHA1: ae48c5a741d1869a16c1084a5fbec1dee30869cf MD5sum: 2b5f06196a613340e820d607c6821837 Description: debug symbols for sfuzz Build-Ids: 07951d5008c3edc88608a10fa058486d0dc0a59a 2176626fe4cb2dff878b86c9674714725fe7ef3f 2e82e0f2262abfac833acc6511867a9276d6a0d3 bd232bcaf6224e9c121560efc075600f4ba3a35e Package: sharpshooter Version: 2.0+git20240315.f3235c5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 538 Depends: python3-jsmin, python3:any Multi-Arch: foreign Homepage: https://github.com/mdsecactivebreach/SharpShooter Priority: optional Section: misc Filename: pool/main/s/sharpshooter/sharpshooter_2.0+git20240315.f3235c5-0kali1_all.deb Size: 115156 SHA256: aa8ffd242190f7f5ed12f99114a544afbd0440772908f08f1ad739792c176c4a SHA1: ad469e4575611f22f34fdcd9492b73d6f565f3d3 MD5sum: 8655eea5c3c81efb9b4d7cba6f0ad8b1 Description: Payload Generation Framework SharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF. Package: shellfire Version: 0.13-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-requests, python3:any Homepage: https://github.com/unix-ninja/shellfire Priority: optional Section: misc Filename: pool/main/s/shellfire/shellfire_0.13-0kali1_all.deb Size: 15072 SHA256: 25bc54ff20face57751fd40d69f135bc7a2dd4a1718ca73ed813197f530865f5 SHA1: 856ac830942564ccf74ef046ed75a6da60d3556e MD5sum: e96b156f855f232291512dfcad2cb084 Description: exploiting LFI, RFI, and command injection vulnerabilities This package contains an exploitation shell which focuses on exploiting LFI, RFI, and command injection vulnerabilities. Package: shellnoob Version: 2.1+git20170425-0kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20170425-0kali4_amd64.deb Size: 20012 SHA256: 0dbe611d26ffd9a3697e22d803fc8be02bf6a4700253717fc1328615a948f3a6 SHA1: 3855d586e2073373c6af095b7b83936849d715e9 MD5sum: 7a4e292e96e5d029f8f1fd38db5f3f35 Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sidguesser Version: 1.0.5-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali2_amd64.deb Size: 7116 SHA256: 9604bea6143b2bff3a21d2994dd46bddef476521672a5fcb62390cb2bf709020 SHA1: 8dcf411e4e87e26d7349e5a7aca50541100c8791 MD5sum: 3d6f02ca75c0ec6142f276859881d1fb Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 29 Depends: sidguesser (= 1.0.5-1kali2) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1kali2_amd64.deb Size: 13972 SHA256: 6705e7fcb7d3675de9c44aae60b772d58b3f0a0b527e3ed2e0f5ac7c9b4e4e0d SHA1: f2d5dc151f411bd311ab580091f68695097ce831 MD5sum: 1b826a282ae52496ba43a23ac3b53535 Description: debug symbols for sidguesser Build-Ids: 363547f82f7c5286a6d0e735571080fb718e2eea Package: sigma-cli Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3-click, python3-colorama, python3-prettytable, python3-sigma (>= 0.11.3), python3:any Conflicts: sigmatools Provides: sigma Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/sigma-cli Priority: optional Section: utils Filename: pool/main/s/sigma-cli/sigma-cli_1.0.1-0kali1_all.deb Size: 14940 SHA256: da9ce79b1e3ebf8463a8c5c11692ddeecd8b3ac8b29f3b3586977f70a40811f8 SHA1: 66c3562f243d0f325d963b9c48bd4c87269cb8d3 MD5sum: 24d4edef5e80337d6bdfbf43d5ef9511 Description: Sigma command line interface This package contains the Sigma command line interface using the pySigma library to manage, list and convert Sigma rules into query languages. Package: silenttrinity Version: 0.4.6dev~20200310-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0kali3_all.deb Size: 1439656 SHA256: dd24d59c8076045d96ade6bfda1c90dda50eec119d0b1f2ec3429d82ffd83be5 SHA1: 950fd530e07fb90c1f5604d90e9bdac5b7b768e7 MD5sum: 3d641b5711a801f6ed32bad8404571cd Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali2_all.deb Size: 8388 SHA256: 368b4943bc3bcc9afadfff399ec5ad3ab7577db654b92ee18de2e97898c21335 SHA1: 58ba4b4eb0f02b14bba23d94d88ae9b871a45700 MD5sum: aef091981b1571f8299641ba9ae7315d Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 751 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libncurses6 (>= 6), libstdc++6 (>= 11), libtinfo6 (>= 6), libpcap0.8 Homepage: https://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali5_amd64.deb Size: 185316 SHA256: d4a2059b121f5deaa4f82cd5508e937c57b5fa73bafb63017c616d5db0ebe4bf SHA1: 57b2be062456d00ef51847fabc685a80e4017f6f MD5sum: 95640c97866e731fefd77905d4cd7974 Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 333 Depends: sipp (= 3.3-1kali5) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali5_amd64.deb Size: 46976 SHA256: a9fa6d252eb0a80a55b140d9c2cca10298fde25ee97c0b92246773ec433af569 SHA1: ad02238da3aa973c4c69f2274eef0ea1a4acc15f MD5sum: edbf9dfdcb1e0a4d2ec1ff5d4f168e8f Description: debug symbols for sipp Build-Ids: 07eeaf6390fefb2825d992f43d931dbbf74fa526 Package: skipfish Version: 2.10b-2kali7 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 554 Depends: libc6 (>= 2.34), libidn12 (>= 1.13), libpcre3, libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Priority: optional Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali7_amd64.deb Size: 209528 SHA256: 00cf7d3aa31a8725022dcf52345bb74d3ce1f9b351efeb841f9fb31cae5b9fc2 SHA1: 2a1ba34ea5b95b21e0dda33b93186f388c979e4f MD5sum: 3763274459839b04c7e2f9470f3d465b Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Original-Maintainer: Bartosz Fenski Package: skipfish-dbgsym Source: skipfish Version: 2.10b-2kali7 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 307 Depends: skipfish (= 2.10b-2kali7) Priority: optional Section: debug Filename: pool/main/s/skipfish/skipfish-dbgsym_2.10b-2kali7_amd64.deb Size: 285884 SHA256: 918f6747a351b9999abd823e18c28765a6c71376f946637b8f2c6bb8bfd65767 SHA1: c278ac9749a7d5cf74205b771c562d1362f45ca5 MD5sum: 823ae43032d2253b10d15b259a7c8e6f Description: debug symbols for skipfish Build-Ids: 6c1571090907af5d3e957f26b8fbb97811bcb57b Original-Maintainer: Bartosz Fenski Package: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1674 Depends: file, libdate-manip-perl, perl:any, libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libstdc++6 (>= 13.1), libtsk19 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: admin Filename: pool/main/s/sleuthkit/sleuthkit_4.12.1+dfsg-0kali5_amd64.deb Size: 358512 SHA256: c7b3e882afa375307b9f6a19fb29663975358a70c306bc47202f599820cd71cf SHA1: e8956e5b4cbdc5317f92220f8e987db027fbde08 MD5sum: aa96177c826aa985d403a6eed9b3a507 Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. Original-Maintainer: Debian Security Tools Package: sleuthkit-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2414 Depends: sleuthkit (= 4.12.1+dfsg-0kali5) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-0kali5_amd64.deb Size: 2074892 SHA256: c2fa572ba271c29b95bc08a7a96d58dc278eb7c92ed62cbf4596df09b0b92222 SHA1: b25d557d064e6c143cb9270ede13cae771cf13f8 MD5sum: b7a231a8e593cf92c73bdce9a314a08f Description: debug symbols for sleuthkit Build-Ids: 040c7715180e79251a051ce10050ec9e909197d4 0567016d2d273533c9704a76d0a8f4584429db9e 144cdbb90686b400880f3767420c6b5d0b51e4df 29b5343fe85b382de5a3b504fbcd12ab213bb20f 2e269a29951b1949a6e57cf85ae0471354c7cb14 31e108402ad160e5fb408571407fe46589be665d 40bd2ca3e9e6967f30c5f95677794de01806f2e9 41f73be42368008b16376bd19c1c616994a7dc0b 43d1e6f41773785be70655e8973374021df8185b 5939233d943835c65bd04e49c84898346414c678 5af5705e20d7d1ac34e9fc423128e0e1bfd8e0c3 705ec5648247f2aa213856b9aea92b3f4f3daa76 7543aabe0f2007ea9a20e972c9765cf71ebaa03b 788b5fe258970a189cf7aa7389fcadcba9ad2e9e 9170248faf750b3e516fad93fe3cdfbd6f9d840c 9340ea5b38f1f1266cbbfddfc8bbc33da8898279 94680f15c7f6a093b505be7c6967bb6c442288aa 957916b22efba9536e913d7e26d4d22bb36498c3 957bcbadff203d4e07522bdf3d9fe216a066b353 9a9d6292ca8b54d8c033a0be3947fc7f06b3aebc 9fcbc88ef7b124d828a235e3ad33ff19d1b89caf a85e5c3e80b92449496014cbe64f5a56d81c906e bd506f9c3991e0c600d392609a6ac89647389953 bd577c01ce12c34fcab70715abbe5f4a275b62a5 cce8b519e8546690c00a0421d0ade7d47f133da5 cfec67d532d031eba02f4b5dc187707ba9692b51 d55933ec79e379992e71aa64bd734573b2c832e5 e42fb5d13d262111c63149e0a8ba4e5052932443 ebfd37004e87825fd1a098dbca4364a9f5918897 eecc1bf9ab1208a114af94dd9bd815a40b7c8485 fad2af369225465acd8370c60baa8a584db898bf Original-Maintainer: Debian Security Tools Package: slimtoolkit Version: 1.40.11-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 69010 Depends: libc6 (>= 2.34), docker.io Homepage: https://github.com/slimtoolkit/slim Priority: optional Section: golang Filename: pool/main/s/slimtoolkit/slimtoolkit_1.40.11-0kali1_amd64.deb Size: 17165200 SHA256: 2a0a2f5ca9c9bc6a4c588016a6f38a1fd4a823af32ff62900abbd7a8eeb50723 SHA1: edb6cca6bdcc16b61f28b3877a3391902cc9e5e2 MD5sum: 688451eba5e87fcb198dabcffacc8100 Description: optimization of your containers This package contains Slim(toolkit). It was called DockerSlim, and it is now just Slim (SlimToolkit). . It is a tool for developers with a number of different commands (build, xray, lint, debug and others) to simplify and optimize your developer experience with containers. It makes your containers better, smaller and more secure while providing advanced visibility and improved usability working with the Package: slimtoolkit-dbgsym Source: slimtoolkit Version: 1.40.11-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25409 Depends: slimtoolkit (= 1.40.11-0kali1) Priority: optional Section: debug Filename: pool/main/s/slimtoolkit/slimtoolkit-dbgsym_1.40.11-0kali1_amd64.deb Size: 15749352 SHA256: f5888f8b286aa4c2bdd16bf81a7714a2b6529e77ef7590d5310fcbc089a7539e SHA1: 73edefeb014343235739c8b383bd48c66a1fdc7e MD5sum: cc9d2eff5c6766f053c2dd05452e48d4 Description: debug symbols for slimtoolkit Build-Ids: 05e953d1b3730c1a152444bfd7ac96f0654b2783 Package: sliver Version: 1.5.42-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 200501 Depends: libc6 (>= 2.34) Recommends: binutils-mingw-w64, build-essential, g++-mingw-w64, metasploit-framework, mingw-w64 Homepage: https://github.com/BishopFox/sliver Priority: optional Section: net Filename: pool/main/s/sliver/sliver_1.5.42-0kali1_amd64.deb Size: 123633736 SHA256: c36dbe5dc5ed1a3ca842e6f4ad8e784b530eb3b6dd7a4fa447ec74be39773535 SHA1: 9e717d66931bb3e857db8c8e28267245556fe344 MD5sum: 2d493e50554f6d7e6216fef409b806ea Description: Implant framework This package contains a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS. Implants are dynamically compiled with unique X.509 certificates signed by a per-instance certificate authority generated when you first run the binary. Package: smtp-user-enum Version: 1.2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali4_all.deb Size: 82332 SHA256: 7bad9ddd783185fb2d4f1041b4091879a2839500d2ac0442301d45efb754830d SHA1: 617722201c46409138ccdd99e1060f82d3bb5d91 MD5sum: 205f95470adc89816fdd9ee07669dba1 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sn0int Version: 0.26.0-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 18634 Depends: publicsuffix, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libseccomp2 (>= 0.0.0~20120605), libsodium23 (>= 0.6.0), libsqlite3-0 (>= 3.7.3) Homepage: https://github.com/kpcyrd/sn0int Priority: optional Section: net Filename: pool/main/s/sn0int/sn0int_0.26.0-0kali3_amd64.deb Size: 4685452 SHA256: d85751e6b739ac38fb463bfbf4f73daf8a22a1970ccc9ecc764c10d68646b4f2 SHA1: 64f33b4c9fe81fd54fda940928614f6852f13b7d MD5sum: d3c401274b41a81451fca1d6b66c4722 Description: Semi-automatic OSINT framework and package manager sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Package: sn0int-dbgsym Source: sn0int Version: 0.26.0-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 8254 Depends: sn0int (= 0.26.0-0kali3) Priority: optional Section: debug Filename: pool/main/s/sn0int/sn0int-dbgsym_0.26.0-0kali3_amd64.deb Size: 3393524 SHA256: b543291b632956af1ae56e7c7383f005b4b117bd498fc452335c48b8b20e7df9 SHA1: 229a7dffaa5a9cfe5c4f1e145b989307bb641ae6 MD5sum: a9b80452da8b0501bfd5f9022b68b727 Description: debug symbols for sn0int Build-Ids: 703016d143cf0c94919f7d442a9ee1ccf494176f Package: sniffjoke Version: 0.4.1-1kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 518 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali2_amd64.deb Size: 126120 SHA256: c5f79e1cf40d35d7669d50a71962c6df81839cee0433c60b5e417849c94371ca SHA1: e995bb7707a5801bba5b2993af9fcc48f42a896f MD5sum: b9f54bcc2217c8fbf8841f4ec7d0f62e Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 834 Depends: sniffjoke (= 0.4.1-1kali2) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1kali2_amd64.deb Size: 710476 SHA256: e1a8ebb2fdbaef42046a94c112b272dcb361db665bf7f30900425c2153ac6dfb SHA1: 5be6019891015e34c519bcf67dfce68662da1328 MD5sum: 82d260aa46100a5a7be4b57a889a3e1f Description: debug symbols for sniffjoke Build-Ids: 075623bf5c61ca8a3d9a8d93917a9a092e80b43a 088e4f3eefbda18491d742b13562897f33cbcce3 1689c9009f3f3319e00719da8a75a1d1c0824cbf 3e86c9bea9e85adb68d7aa0096f82634dea50212 50ce09eab002059a070343aeac27f8d72b4c85f7 5c0137da816e9f30e51d724283e2be5690a4afd8 7dc104b73ac5d2210237432e053a499a30d23cc7 90fc182ecb129c6a3dac4056e87fb479fa70db5f 9f91045c55688c8d8440158a8e8e57ca7f51f505 ca0a3e62d2065f3eedce3fbb61ff433bc25c34a0 d25b0af6a70f66410bda86ec321c30bef94b8f87 d7f7d96be8310ba4451c8c6bdeca013a98fe779f f086c8068a8d62be8f40659c2de9e3b6704fca10 f1541f787a3dad5bbce41399d3c461ef55cdc42c Package: snmpcheck Version: 1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali2_all.deb Size: 10276 SHA256: 9b627f60928abf10602c269fb2a1faab4493b8e2bc4264188626fbae688b4e5c SHA1: a737a093d5b00f83ef501382a5c4471e8062106e MD5sum: 1cc4d3f486766e11a8a9bd7164e788ff Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali4_all.deb Size: 4892 SHA256: 8f412f0b56d281b2efb2ea0f11008fa6324d14147b9af312114a71cd7b78ce13 SHA1: cb0127ab91de4e25b9ac7ba6691b24b0fdd46261 MD5sum: d2c27d410f3ce7c391865c7419465809 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: snort Version: 3.1.82.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9454 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0kali1), snort-rules-default (>= 3.1.82.0-0kali1), snort-common (>= 3.1.82.0-0kali1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libc6 (>= 2.34), libdaq3 (>= 3.0.12), libdumbnet1 (>= 1.8), libgcc-s1 (>= 3.4), libhwloc15 (>= 2.10.0), libluajit-5.1-2 (>= 2.0.4+dfsg) | libluajit2-5.1-2 (>= 2.1~), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpcap0.8 (>= 1.5.1), libpcre3, libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0kali1_amd64.deb Size: 2094356 SHA256: 692d9a3cf59c799b9227ca706ba0a9886b7d1d9b112f03e984efd7699ee0e0e5 SHA1: 6ea0e05b131c6194fc7e776b84f0f25d8585d8dc MD5sum: 29f63931a7b17d6ea8053fd9aa815113 Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 233 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0kali1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0kali1_all.deb Size: 117312 SHA256: 6a143ae2ce56ed82f6ebf175ea0c6cf1de9aad8858da9ebcc2ea2102bf442ab2 SHA1: 70e9d47fcf316b8fcf361623c0208adf3747deff MD5sum: 18ae4226032d6782850bbc77be0ab68c Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort Version: 3.1.82.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1305 Depends: libc6 (>= 2.7) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0kali1_amd64.deb Size: 268644 SHA256: 6a306545d2c6614c4f65b0830dd24501aabd4e16e02f4a76ec62b0ba09705dde SHA1: bde550ff60e9bc693ac85f9108c7e3c8288239c9 MD5sum: 24b6a3614218a1af5256c2c4d55d89e9 Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort Version: 3.1.82.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48 Depends: snort-common-libraries (= 3.1.82.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0kali1_amd64.deb Size: 24708 SHA256: fe892fb3c5b4d73baabe258cefd44ccbea4fe772bba25440e801680303030c6c SHA1: f313dfdb219aae8a2e87cf7665a16641fa03a5cd MD5sum: 2bc4f570ab6fcaaaa23b6cc4eb3fafd4 Description: debug symbols for snort-common-libraries Build-Ids: 08fe5ebb1f5615f55098a4da1c6edd4413001999 ef9982a17c8459ff96e48b02c32eeb41846336cf Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort Version: 3.1.82.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 65482 Depends: snort (= 3.1.82.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0kali1_amd64.deb Size: 65261544 SHA256: 42e67829b918431f8feb61ad22a7fb3581d3a2acbe6c582ff5acd913dee64762 SHA1: fc56fa3f7328e3cce1f950eff7ac6f7b5d261e17 MD5sum: d90328f51dd1d8e0bf8e76e3da031b6f Description: debug symbols for snort Build-Ids: 0c45f8929a60e75ec7ef8b8df287fa5a0ca46882 1cca7b6eec3527d924777236595fbaf96ce3c616 64dd0b90f9e08bf8d7c111447b460c6fc2a5ccf0 d6f279e7e9625569f1f9f34006a6a99a5a2fa065 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1543 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0kali1_all.deb Size: 1512140 SHA256: 466aba4b4af2fdb5dfc53aa6d028d10ef00787ebfa7f42ecebc6451918ab6f79 SHA1: b0a0fea50bb85f24fce9043a1061407e6ea3de8c MD5sum: 5e17315cdc766e0d79f8a81f107d832d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1685 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0kali1_all.deb Size: 220216 SHA256: 1ae7162b7e54009e1b7c4bf7303c6126567e2f07ca95ad853a2e746c09092286 SHA1: 0967cabb6d25a9ab47f9601495ef0cd06be88f52 MD5sum: c29081a1a460a86989a992a8ac94e44e Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: sparrow-wifi Version: 0.0~git20230403-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1932 Depends: gpsd, gpsd-clients, python3-dateutil, python3-dronekit, python3-gps3, python3-manuf, python3-matplotlib, python3-numpy, python3-pyqt5.qsci, python3-pyqt5.qtchart, python3-requests, python3-tk, usbutils, wireless-tools, python3:any Recommends: aircrack-ng, john (>= 1.9.0-Jumbo-1+git20211102-0kali2) Homepage: https://github.com/ghostop14/sparrow-wifi Priority: optional Section: net Filename: pool/main/s/sparrow-wifi/sparrow-wifi_0.0~git20230403-0kali1_all.deb Size: 1268908 SHA256: f147d96911b6fb6dd4607ed4638bb6ebf24130b107c0824d2b4f40e816b09af0 SHA1: ddb3a42c007a290b566e4303bb341111280de64e MD5sum: 5a12e0c772b5ec325fbc88cf8b9ee1bf Description: Graphical Wi-Fi Analyzer for Linux This package contains a gaphical Wi-Fi analyser for Linux. It provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on Linux. In its most comprehensive use cases, sparrow-wifi integrates Wi-Fi, software-defined radio (hackrf), advanced bluetooth tools (traditional and Ubertooth), traditional GPS (via gpsd), and drone/rover GPS via mavlink in one solution. Package: sparta-scripts Version: 1.0.4+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0kali1_all.deb Size: 32124 SHA256: 117c94a93fa867eb8f6a5931b30f927248de5b6eee2989949e9d26452948c08c SHA1: e0fcd08a683375c9d75160cf0573b0bf2a6ddecc MD5sum: 9135a65e5b27b52de86209947d2216cc Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 4.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 14061 Depends: python3:any, python3-adblockparser, python3-bs4, python3-cherrypy3, python3-cherrypy-cors, python3-cryptography, python3-dnspython, python3-docx, python3-exifread, python3-ipwhois, python3-lxml, python3-mako, python3-netaddr, python3-networkx, python3-openssl, python3-openpyxl, python3-phonenumbers, python3-pptx, python3-pypdf, python3-publicsuffixlist, python3-gexf, python3-requests, python3-secure (>= 0.3.0), python3-socks, python3-whois, python3-yaml Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_4.0-0kali4_all.deb Size: 2679556 SHA256: 4f80bdfd95199edb01251ab0cc1d5735445fe06f45a89bb6402900caa18ad465 SHA1: 44af3cf97276b8db13f885aa77a90bbe44d33aa3 MD5sum: 97486c72355c376041a288ef3637eeed Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1kali9 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3867 Depends: libc6 (>= 2.34) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1kali9_amd64.deb Size: 1203668 SHA256: b915fd447591480f4156d79985e9630c4f370b70a04d24a8a9470cab8a3f1670 SHA1: d3bb14ad6ba1124e7d6eaaf602bf1d78af07158b MD5sum: 0bfaa028be9e3b2bb18237bccf86728e Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1kali9 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1080 Depends: spike (= 2.9-1kali9) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1kali9_amd64.deb Size: 563456 SHA256: f22f8303d7a4778e422fcff8b5b72c9187a538c237bba263ca0f76bb8855459f SHA1: f244398ddf29c5c45989e092d8a58a0eb1fdb678 MD5sum: 383a813761d0df7d687f88e9f547ba42 Description: debug symbols for spike Build-Ids: 01988819aec16e20fb1cd287e492a6011fc930e2 03c7bbd15813d07f052e244e6af0e501b13f5e9c 261f63a1ae837a3ff9375a5756ff9b7338c7b0d9 2a294d2e3a243c982ce51fe29642880cc5d8dc78 2adbdfbec1eea93caab05cdaaf96362645846c64 395dfd2d9164a965b5373fe7703a63685a4d482f 475b4fa3560f049de9554584f78258881c8e138a 493185bb6cf925d31f55d7a9e8136430a40d4320 52747ad1cb9d4c6b47dd849dd058e6fb3e724aaf 590e260f3ffbf9aaaa98bae8ae94ef0ecfb838fc 5a9fce0c6c0a8d72d699f06b0a4ad0ed85ab297f 65fff85ea0995afcd7ca0bd126f1063600a19634 69fc523efdcdbe2d745bc53257a211fcc6646c70 7083e34e5e8a42ed879ca278600a73b6aad51ffb 73503653665f6b818fd3bbaf3b8ca62f1beda875 7bc1e153871e55ac54ba1abb0c9d00109388673f 8754286ee46c3979217641d8e9d82f99031fac5d 901e081993962e80ba29369c0b7613224b1b9ffd a2c40397a287914d7f88a9b89d4a54fc1a24b399 a6c0ab99762b7b34149141287098bae3ca895aa5 cbf7fab7e8e2bcaae8d200876816755b4c16c418 cd68de2f4bc5ae4ef51301a41ad2e3ee3a023176 cde8925a75b1524fb6a3c0454362adc30ca9e9da cfaafe51cb11dc1f8eae4585db819b6c0f8b31f9 d3e84366c6b368a1cd641ca07e04a7c7d9cfe37b e318836f4c21d3312a899d7b25d817fa0145b108 e666e9d7c2624619066ec383b9ff80fc23ab520d ee53af169f1569644aa83ee844d49cf74152b57b f453cd128b982adf666fa99d777f5506b86a959b f5f3649367ae9ca06faa88dcf5b4799b7cfb8a66 Package: spire Version: 1.9.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 160758 Depends: libc6 (>= 2.34) Multi-Arch: foreign Homepage: https://github.com/spiffe/spire Priority: optional Section: utils Filename: pool/main/s/spire/spire_1.9.1-0kali1_amd64.deb Size: 32006104 SHA256: 73270accc963a003a65cdb1e798e1e40c9cfe9a068ce0a0d797c4d693838bfdc SHA1: 332a989cb3bfd8413da660759546dbf6c1f7f012 MD5sum: 6429988bfa4b38df489b2bb768515262 Description: toolchain of APIs for establishing trust between software systems This package contains SPIRE (the SPIFFE Runtime Environment). It is a toolchain of APIs for establishing trust between software systems across a wide variety of hosting platforms. SPIRE exposes the SPIFFE Workload API, which can attest running software systems and issue SPIFFE IDs and SVIDs to them. This in turn allows two workloads to establish trust between each other, for example by establishing an mTLS connection or by signing and verifying a JWT token. SPIRE can also enable workloads to securely authenticate to a secret store, a database, or a cloud provider service. Package: spire-dbgsym Source: spire Version: 1.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 40670 Depends: spire (= 1.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/s/spire/spire-dbgsym_1.9.1-0kali1_amd64.deb Size: 26817316 SHA256: 4cd6b53dbaec95def9508e49d9e95eb1b17146566557f40439e9bbd03f0dd7e2 SHA1: 8ead313308f039969aac6e2a6b6c1e8147b843ae MD5sum: ca1eaaee91a2f315c960e0714c687288 Description: debug symbols for spire Build-Ids: 77ab781a780fa94c91537ba751928842a745b5bc Package: spooftooph Version: 0.5.2-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 74 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), libncurses6 (>= 6), libtinfo6 (>= 6), bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali4_amd64.deb Size: 19892 SHA256: 1efd731c91b82dcbad96c6420bb1d9fb6c52a5ebffe05b4199677dda9cebcb59 SHA1: 18b5ff443dee3d151332143ea56165e8705b188c MD5sum: 5cd57dc69f37bf8e177d13bc4420923d Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 21 Depends: spooftooph (= 0.5.2-1kali4) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1kali4_amd64.deb Size: 3676 SHA256: c648f5ae4de985462503715d992960e8f2f33b8f2a56030f76ce5afe9a5847e4 SHA1: 25d4f2eec804b5f0f91568a7a13686339bb893ec MD5sum: eefdfb3988b4ab4fdd220c84530041d1 Description: debug symbols for spooftooph Build-Ids: 6af0d2c807d478cd2abdeb0ecd0d2c292e377514 Package: spray Version: 2.1+git20190226-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali3_all.deb Size: 10659488 SHA256: 4cd84e2b443ffd79050d1e5ac3c93263152d9af09cc5a5e95e42981ab0141c93 SHA1: 68a9121d767c6df53828bc2301a4dc236b3680a2 MD5sum: 924e2c9bc5738adaa7e0fde361de5679 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sprayingtoolkit Version: 0.0~git20201009.68f295d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20201009.68f295d-0kali1_all.deb Size: 16408 SHA256: 77b0014c1eece68f157e49cd52274623f40c47a675841003fa6a362e91ff2adc SHA1: 12ba980980cbfc0592596f685eb01bee1c0502e0 MD5sum: 98cb75fcde2ea3852e995bbc9799f95a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: spraykatz Version: 0.9.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0kali2_all.deb Size: 595880 SHA256: 9c273e0d9f7cd527da44e8ae1bb9deabc758e386bc16f76e5fe461960a5cfead SHA1: 9f032cbd93eecf8144523136c81c2a18739c4467 MD5sum: decc20774ea74b11a42bd511906d4c60 Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://ntsecurity.nu/toolbox/sqldict/ Priority: optional Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali5_all.deb Size: 58992 SHA256: a433388f83088e46ac1967cb9cbaea8853dfa9034cab900269e2fb6ed98da1ea SHA1: 34b5f083d5745bca50b737853bb0ca7511362864 MD5sum: 1335c366042e5c6200dfe22f50c61024 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlninja Version: 0.2.6-r1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1032 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: https://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali3_all.deb Size: 358132 SHA256: 20d00f1a7fd8232a2c4bde8ab008930f25bdea2f44c33087bc0454ffbb153fdf SHA1: 6eabadb1ad8ee92cf2382800f53a1b3f028fca23 MD5sum: ac0d7be3378435c434ce11fbc1f11a54 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: https://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali3_all.deb Size: 41180 SHA256: e63c32fdb6bca7ee9c1148050a7894b9c6fa75804b256e378f7e51b8975de397 SHA1: bfa9e1d88e637ff4d763412081befdbe09eaa606 MD5sum: d30eab0c5a10ba1a758dd7e4246dfa6d Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sslscan Version: 2.1.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4764 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Homepage: https://github.com/rbsec/sslscan Priority: optional Section: utils Filename: pool/main/s/sslscan/sslscan_2.1.3-0kali1_amd64.deb Size: 1518652 SHA256: ce60eaf77fe0a208a5a25f2dd79e20ed0cfab29b5d7e8c1788d7e028c1a16d16 SHA1: d0e41a8f958eb28403480eb5ac453941b8024460 MD5sum: 3fafa98afece3246dcca1da196c856f3 Description: Fast SSL scanner SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes preferred ciphers of the SSL service, the certificate and is in text and XML formats. Package: sslscan-dbgsym Source: sslscan Version: 2.1.3-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 4584 Depends: sslscan (= 2.1.3-0kali1) Priority: optional Section: debug Filename: pool/main/s/sslscan/sslscan-dbgsym_2.1.3-0kali1_amd64.deb Size: 4152004 SHA256: c21fd12f5904a03a3f9e10de77336689b234a1a233b620f96e4fa3ba28ef39eb SHA1: 61bf4b70bad25d3764d262d525f44dc4e305622f MD5sum: 4fd6998a4fa91c888c0a5f4c00a9247b Description: debug symbols for sslscan Build-Ids: f865efb3d4446bda2e961fff4628876e5f45585f Package: sslstrip Version: 1.0+git20211125.9ac747b-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-twisted Homepage: https://github.com/L1ghtn1ng/sslstrip Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_1.0+git20211125.9ac747b-0kali2_all.deb Size: 12120 SHA256: 432b19918373f038f4241f10bc6076b83a1e418c36f7c31715c8823470fcd231 SHA1: 1c61c772a1e76b177dad70b9b3809d1bcd111f89 MD5sum: cf114f228bfcbe143bb458ed9858838c Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Original-Maintainer: Chow Loong Jin Package: sslyze Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2147 Depends: python3-nassl (>= 4.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 42), python3-cryptography (>= 2.6), python3-openssl, python3-pydantic (>= 1.7), python3:any, libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_5.2.0-0kali1_all.deb Size: 420088 SHA256: 0aec53d8f8fc978e2ac4e89a39810c554528725be7b1710c66fc5f83f3eecdac SHA1: 1f6451a8fbac6ce28d73d1e978b066f254618cc0 MD5sum: 1d00ded27c7ccdca5528eac358548651 Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: starkiller Version: 2.3.2+ds-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 7756 Breaks: powershell-empire (<< 5.4.2) Replaces: powershell-empire (<< 5.4.2) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_2.3.2+ds-0kali2_all.deb Size: 2815480 SHA256: ad1556589eaf59dd8c198528028983f8a26143982356fbe96d67cb3f0b5a8315 SHA1: 7d605ff590e208786b56b5927952d05618c955f8 MD5sum: e0cba00c4e60c328d297029c4bc10f05 Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. Package: subfinder Version: 2.6.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 22000 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.6.0-0kali1_amd64.deb Size: 5385780 SHA256: d6d093c1b3389ba55e43ff718dbcae2b7ff14e12b4bf07514a7ca92516e22467 SHA1: 6e6a7b3f83a85f775068966100882f0c170af3d8 MD5sum: 2672aa576d8698b41ca2981b439a61a4 Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: subfinder-dbgsym Source: subfinder Version: 2.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 6592 Depends: subfinder (= 2.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/subfinder/subfinder-dbgsym_2.6.0-0kali1_amd64.deb Size: 4915320 SHA256: 3035c1ef85b1f87b153d427f445e1a64b8d9eb922a34bb001b9d7ff6d87bd371 SHA1: 5db6048c89b5aa2ea8288c5e020307d1b9272de0 MD5sum: 75a8d5e62743072471974d788dab605b Description: debug symbols for subfinder Build-Ids: 0bc628f4b500659f8f1b1e4d0abc001ce42f2025 Package: subjack Version: 2.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10995 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-domainr-whois (= 0.0~git20200925.9f8bed8-0kali2), golang-github-haccer-available (= 1.0.1+git20200921-0kali1), golang-github-klauspost-compress (= 1.10.11-1), golang-github-miekg-dns (= 1.1.26-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-valyala-fasthttp (= 20160617-2), golang-go.crypto (= 1:0.0~git20200604.70a84ac-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), zonedb (= 1.0.2836-0kali1) Homepage: https://github.com/haccer/subjack Priority: optional Section: misc Filename: pool/main/s/subjack/subjack_2.1-0kali2_amd64.deb Size: 2770940 SHA256: 84ababb223842427cf2f6d74673c690ec4b37c7a7de2fdd42408a389fab0ee7c SHA1: 5780a91ad6f0b229e4edcefb48b4d3ce4b3bb2d8 MD5sum: c2f80b2ed0f09f1432ed61ec15a2395c Description: Subdomain Takeover tool This package contains a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. . Subjack will also check for subdomains attached to domains that don't exist (NXDOMAIN) and are available to be registered. Package: syft Version: 1.0.0+ds-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 53438 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.0.0+ds-0kali1_amd64.deb Size: 15157468 SHA256: 4783408b87daa3fb3182157ce771ecc1c2cc883bd39fb3edd54bfadf3180cc39 SHA1: 660aa32f886b6095d5fafa4c91e43c5e3eb9fc6c MD5sum: ca306853dbf52041daa9c826764764a4 Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.0.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 23122 Depends: syft (= 1.0.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.0.0+ds-0kali1_amd64.deb Size: 16301016 SHA256: 60ee7e6f041c1c9cb9d59d575c596dd67d1ea887126e207c2c9be3de208452aa SHA1: 716dd3836b134f150cac39df7490c02f6b26f01b MD5sum: 866c15fabe16f8f1c14260e2e824de50 Description: debug symbols for syft Build-Ids: 99f856fc013f51fa4e08d0acadcb6298a7bde81a Package: task-albanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 521c4c462c916a187f2b5123de1c1b8ab59188beda67eb8fc538a66337cf8933 SHA1: ff9b9258d82e134e531b4c5d50674b4909cd3603 MD5sum: 17e589cc49c8e26e6f4e927363ccf806 Description: Albanian desktop This task localises the desktop in Albanian. Original-Maintainer: Debian Install System Team Package: task-amharic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.75+kali1_all.deb Size: 960 SHA256: 0f29fecee196d23d39d016b5190c8597a57b1004a3a224d54930e6e136a2a001 SHA1: e9daeaa94d73815dee8bacd8798cd0590b0bd7d4 MD5sum: d62b5989a05325d6602a01b1e653470a Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-amharic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.75+kali1_all.deb Size: 956 SHA256: dc95dd911f5a1d14720384aaa52a27e9daf92ad605cf378633b8ebdd6d1b6790 SHA1: 57120a658a10260afa81224b1b0e1f4392b17e3a MD5sum: b30088cf0426aea8bd42cb3da8417a10 Description: Amharic desktop This task localises the desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.75+kali1_all.deb Size: 948 SHA256: dd51591c79e63326317267e018defbc7b326b5b1cf7065d539664824771e3530 SHA1: c0414a5e64e9bf33c94774db6388be4fd83c631d MD5sum: b73517eec7a031ee8e2538b3f887f2dc Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: bc61e48c10db76610132ea7a46851ebf8f6ca13c882867f92fd7d030c8aa1130 SHA1: e80940e3b7d5e5aec1b50b778280163b0ac4118b MD5sum: d6faf77c4d216bd21fc2a1879f422aea Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-arabic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.75+kali1_all.deb Size: 980 SHA256: 63887d84d1f69e6819a8cd11cbe2615f105078d4a9c73d8304c6c4ce1a3a542d SHA1: b5f9c04c903bb572b346e43b0bbf43fbce71cae6 MD5sum: e45bc2d2b5608c4c0e02fc431ecb2a7c Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-arabic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.75+kali1_all.deb Size: 960 SHA256: b869b933730a3aad9fb524a0e89a4f247ba3df79447eb4148057f0b54b315512 SHA1: 32a8855d7b3672baeb1c86096d3ef0e6a80b6d08 MD5sum: 78a0a82efe89f0e24e380eec8ff71303 Description: Arabic desktop This task localises the desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-arabic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b65a1861eb0b74ba0320ae675d32275f4ab96fb2049d7a23554107c5dc3e0295 SHA1: 997ccf4ad71aaca060df420485d5c403a5d091db MD5sum: eb8bec7a35e505676350267610e33319 Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-asturian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.75+kali1_all.deb Size: 936 SHA256: cb7d06813bf63763ac651b725e98985ae0d97243f232b98dfb055e6efdb7d176 SHA1: c225cb9ca9d3cbaa180ede14befe42589d70c8a7 MD5sum: ec278528606ec971f7fc2ae5c02d4cb2 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-asturian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 31b36d6a29281ce53fe1d4664fc0b8031fa7ea64f286930e41bb60e6e4a138ab SHA1: fbd50a7fee97d5c18cdb3499abd54e291af160c8 MD5sum: 327588ed3990059fa323483d7e04ab21 Description: Asturian desktop This task localises the desktop in Asturian. Original-Maintainer: Debian Install System Team Package: task-basque Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.75+kali1_all.deb Size: 948 SHA256: a18e4e2dde60397b10e32a9cd979e99b056bd0e17ec0bbf2edc03a343288be2a SHA1: b50e94edf01abeccbea232877b3f2378bb97cc9e MD5sum: 3222c49198687336598f623b62dc3509 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-basque-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.75+kali1_all.deb Size: 952 SHA256: 0c860424cc6218eb68f58c7545cf42241e12d875dac9b8b791b0ff93b5027022 SHA1: ebafaaf126574a48ae0c50ab962dd90583653051 MD5sum: 5ef695982a5603b7e19d4a718e7f8d1c Description: Basque desktop This task localises the desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-basque-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cca673211cf1a8ce50e28def4bdac6c553e6fa4e9029a63fff33ad885fd91f0c SHA1: cd26719f4ea13fa016e8ba20a027ece0055c5c88 MD5sum: ae273f942e908a8b02553b544ba1651b Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-belarusian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.75+kali1_all.deb Size: 936 SHA256: 8538f45b3e7555749a93a520a8ef87a1afc6798db40a78ecd06b6e546d2d7c40 SHA1: 19b3bacac8e9bda7b6c46413dedb1d11fd9c08e5 MD5sum: 5271f71c527060aedd0d50cb2d9a7c4f Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-belarusian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.75+kali1_all.deb Size: 956 SHA256: e324c876b7dce374ab4d38bdba7bedf8c68bea2dae8b258bfd544771391c4b4d SHA1: 88fc5634fbbb469c092797c17bb30372993cf332 MD5sum: 8b1a2e397745e19137e9de08634c8789 Description: Belarusian desktop This task localises the desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-belarusian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 25f170076b64f219570c321478d0dd2861e0221ec1f29a764a2be8c3186ede9c SHA1: 8cabd453ab76f7922e240cdf5d9ea3f25604d6e9 MD5sum: 938d55e85ed164b0a0a7da11cef43cb3 Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-bengali Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.75+kali1_all.deb Size: 960 SHA256: dc6cb7f8f9f0f9d776b0a9ed40af77071e84e7749f1a9487473589a984c90d54 SHA1: b57003e838df27085233953d1e96aa99e95851ac MD5sum: 0e68cc4bb0d38d05525aca6f93517132 Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bengali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 2de07ab73da777e10750ee8e46690b34f9b8decf92e1c005959686cdd253a4e4 SHA1: 64615bc2a24473fe4d180c2161183d62d7eafb95 MD5sum: 09682b222bb5c609011f97d47da1e976 Description: Bengali desktop This task localises the desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bengali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 302c6efb3c4cb555328c6b4a7013dbda8cbd614590963f0e8261318b5301a051 SHA1: fb9f654c20570c82a569bf97ec04dd663d587240 MD5sum: 2f31a12b79cca568ccc20af8e8f50e58 Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bosnian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.75+kali1_all.deb Size: 960 SHA256: 44a912ec0016f30f3ceec9eaa819ec5407be86d58e84d5f39ae956288da584ea SHA1: a4b1ebb526cb4bbd17b7000814d6253f4bb3aee2 MD5sum: a74f5913da05d11c5be56c0e918c8d04 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-bosnian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.75+kali1_all.deb Size: 960 SHA256: a335af7550e0873ff5b5125c4a610923b89931718121d6384b934d3d10b18a8c SHA1: 311b75277b3b781d5c48936db8dc75366b457de1 MD5sum: 30e925d1f474cdb4f7d3b00853d5380d Description: Bosnian desktop This task localises the desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-bosnian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 16a78bd81ebe72b40afa3f671724998c5f7315cbe69fecdfd6f713c2953de1a4 SHA1: 7b897067d86a384cbf8e52656ee5ec7d859f3f61 MD5sum: fbcb908073245659fcdb3d39d8cda645 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.75+kali1_all.deb Size: 1024 SHA256: 1388ea7d566d5b31a43d03c98977b585f13c5d0ed7937a0812675bb6601670aa SHA1: d7ff2b39d424ebac9cd30082c476c1b477114db5 MD5sum: 803cc1b19e3cdee5177796d7987e52fe Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.75+kali1_all.deb Size: 972 SHA256: 28fb7ff9611717169bbc7e4b6d39f68e7505d4ce621727c3a447a8e70d66d01b SHA1: 2ed858dbaf9e01ef25d354e4ffe25482537ff04c MD5sum: e5e3341a865f5f415d815b90b8ee0a90 Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9ae53fc9b97a75f0059b7f04aefb536f37479c87639b350dbad0100b16eb761f SHA1: 2f33b53b3e3ec50dce9c6643fefdb4cfd8f25543 MD5sum: 4525cff85424b54a38f29cfdf6fe5986 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-british-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.75+kali1_all.deb Size: 960 SHA256: e69561445f0ba1eb351e61532c71f768e0eca4e4e4ccee4ec959ba86fdad60e0 SHA1: 268b5b0e7e6b17ad1352374465c5b473ccaa933b MD5sum: 835214a340f3996330f3a22cc3c511be Description: British English desktop This task localises the desktop in British English. Original-Maintainer: Debian Install System Team Package: task-british-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 0dc5c330448f1044be38a396fc084fbcf248b1db288a9489f4a1560890a1007e SHA1: 98251c7914a3a130c3edee36bd9b5bc0bacef23a MD5sum: a8ae13efff5802a6ef2efc36b297bae6 Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Original-Maintainer: Debian Install System Team Package: task-bulgarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.75+kali1_all.deb Size: 960 SHA256: d797787bc978dd578fa216eb608b8ccb09f443444b7e8a7964a8b57a708a0e2e SHA1: de7142a5e69ee7280c7401ecb05cbc980f230237 MD5sum: acf61dd9db0cd224085f003870a20ed9 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 6ae167d7bea0bf36da084716e2cdd0aebf889242721fcf83e28469d0211f5628 SHA1: a07a7f0ed4ccb917a0dd32aed6a37d890d0439df MD5sum: 0dca02cb51f603b8558b026d3263cd68 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 93d038b8ecca5fcd7cb752892044c247ba2ed6b387f9e3b8dbce2c3de62fccdb SHA1: 7e19b6c4a5b4b894fe8898cc70a65889816b9de1 MD5sum: 7b4bc543bc523d16832a5bef88ca61af Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-catalan Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.75+kali1_all.deb Size: 960 SHA256: fd5ecb1ed23f5445928eb8fa678dcc62e508c8361823d36446827cf7e26a7005 SHA1: 254f8f176b92e6ef6e0904f169bc0b127d77cea4 MD5sum: c160b5bbd816cae533a070eb6eaaa8b0 Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-catalan-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.75+kali1_all.deb Size: 952 SHA256: 6472c3450457bb17be86f013a8053988ae140714e6d8f54a40cd3659c485638d SHA1: 3ace8dbec01a73a925ea0776759383deb10bb3a4 MD5sum: 2f63f092478694b2ba541c8a11d6cb78 Description: Catalan desktop This task localises the desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-catalan-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 544eb46ef2afd7fd1a71698a1698a775fe79651aa5c84138ef4c07248873f7f7 SHA1: 39c3a12b6ac2531c197652c9ca4fb4b2f3927d3c MD5sum: a73257cbd5a43ed5d7dbda29be0a11f7 Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-chinese-s Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.75+kali1_all.deb Size: 1008 SHA256: 812552c71415b86138f009f0782521e514fb2537fa35fe8f61cb0cc14cc9026e SHA1: c445c10a6740d9ea3ce9042baebcaf78fbf5c2b0 MD5sum: 2bd79c6a0978d6faa33793dbbbbd8752 Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-s-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.75+kali1_all.deb Size: 1048 SHA256: 044e6a907c5bb304b88fab57265c71877b473cfeaed155743e17d3ec0b994413 SHA1: 2b826422a61cdec71cc7b70299c66e264d87711f MD5sum: 47c554ab1227108857ed39867ea2693f Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: cd2e714195236f775f5d103d450048f59739a06eba9c76664c13135021a7c2ca SHA1: 638cc283ada94980446b8acd418629c73c71ca7b MD5sum: f816f41070b83b73df4799f992de1c03 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: 31303106f0600492264ca26958df87b05feed671a0240ea0a0d9fa36c5c182be SHA1: f70def007c577f532964ae166b832b9a35a56491 MD5sum: 31d0c4ef6750d5906b8b2d5a382a58f1 Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.75+kali1_all.deb Size: 992 SHA256: 432bc69247e7a85e67f0848244f226f5de75a0948ca8ad15ece99955bdc685cb SHA1: 4bcd7d41a1296c53c2a8c1b6cbbc9a1dd0be23f0 MD5sum: fe032f265107d45f2bf472431427b497 Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-t-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx, fcitx-chewing, fcitx-frontend-all, fcitx-table, fcitx-table-cangjie, fcitx-table-cangjie3, fcitx-table-cangjie5, fcitx-table-array30, fcitx-table-boshiamy, fcitx-table-quick3, fcitx-table-quick5, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.75+kali1_all.deb Size: 1088 SHA256: 284d7b041d46cc613a82407953385dae996a630b4f33807de96735a0792bfe1a SHA1: f88a6f0d2c66d39f1cc65af3587666c0cb4e6ce0 MD5sum: a842f7058aed2428a861d486358b1f16 Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.75+kali1_all.deb Size: 960 SHA256: 934ab2d2fc0de00b793d236553ad178f1cf144dc33ac849631ba24035eb63630 SHA1: a99f08d1019f785454856d6bb73a1282b5537b30 MD5sum: 3e1b6b35486d42ae6bc37ffebf5c62bf Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: eb9a8496c3cdc7340e58a9d2abfd9cdff2d4cf3b368390eb84e518478286537e SHA1: 669ea5eaad1cbf449618433cf66f965f7fd4a3c3 MD5sum: 09e6ceff4ceffb08d9dafa945818554c Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-cinnamon-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.75+kali1_all.deb Size: 1128 SHA256: a98ddb3e4c026d0bc5710621d4e64ce0ffeb5d622109a4c542674077447d4f24 SHA1: 9d4a0702689b577948b799b417fe41ebe6763697 MD5sum: 889662ccab2e72bf9e36ce1cd2a4f463 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-croatian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.75+kali1_all.deb Size: 964 SHA256: 8cffa59543356534a4d3ebc04122b7c4a362e1b5a9eaf225f131b032e1f0d176 SHA1: dc71c265ba093c1214654302fe205e636c847dc5 MD5sum: 12f68f56dc678a4ff429ab02dbca0bac Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-croatian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 579e96c491f40464a8925a4964d9931adc8686cfdbcbe7e0c1f3ffd08d9a7d81 SHA1: e3b3eedc0e5657785e9ac32c0abedef5dbfa7613 MD5sum: 5007db0b19174dd05f0e67058bff022c Description: Croatian desktop This task localises the desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-croatian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 5868f1fca41e036d887ab8d02926e443f42aeebba6a0004ef349e33e7aee2214 SHA1: dc4321617af82cb5f223ed10759991d1a7aa0d96 MD5sum: 89720dc4692c3819d924b5d7f5ead3db Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-cyrillic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.75+kali1_all.deb Size: 996 SHA256: aecbdc14b0272654a544b94da4f39b5b4fa08948733389c27063ca813a9c6ee6 SHA1: f90ffb8ca1e05de877ca99099ec877e79b565377 MD5sum: 56c285e87978bba97cade689d67ebd8c Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.75+kali1_all.deb Size: 976 SHA256: 4f3f9de2b41c1f037c533b6f64b43b374293879813fd8add5a2768d3665aa19b SHA1: 3c68b39bcd1d73ea81068c31e5dc98efd3ed2f09 MD5sum: fc3694158ac5f4128d97c9a168fa507e Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: bfb95a5ab91d121300d97d30b9c1074f5abcde55cf348c4851ed349a418be9a1 SHA1: c98db2ef456601e8b1f9a5aefb66792dc61e6183 MD5sum: 182c3561e4f16814527dc92254e5310f Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Original-Maintainer: Debian Install System Team Package: task-czech Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.75+kali1_all.deb Size: 956 SHA256: f1c04b91ffc625d095dadbada15422aaf654ca679c281ea4a567e0862f65d62b SHA1: 689a4fa5ca5f49b5d90a3985c0c4375d71327f2b MD5sum: 1a71f3b9a3f7b41bc76bd98c0b00a318 Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-czech-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0cf2709a08805598145dccbcad97b4c42837905e417b5df6457dd16d8d874352 SHA1: ad447cc85a873f6aeab298646330aff896bb790e MD5sum: 05169daf8c914e12e65ef2ffe672212e Description: Czech desktop This task localises the desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-czech-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c72e5cb5977e2a6f92adad02b2385a0cd84425cb4c10b0944b9086eb6e697a1d SHA1: abd12735781711f08f4cff9eea4e3996592d28ad MD5sum: 5ac381bb2b9fecc783c8bca51655734b Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-danish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.75+kali1_all.deb Size: 960 SHA256: 845c86825773939614297908c73df866cb9b5c21de81a5490c60d4643e9c213a SHA1: db61db7507375bfeff82426eda9b065bc862b5ad MD5sum: 25f4ec98d2d779c25b40588a1a97e469 Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-danish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.75+kali1_all.deb Size: 952 SHA256: d3a2f63c168ed90d8f9880e9e459b499eeddf0c7e3eb2ecaef6975d9177eb8f7 SHA1: e1b9d844facf0430baa57cc786247dbf8402fb45 MD5sum: 25b34ef4ae439b533b030bedf41931a7 Description: Danish desktop This task localises the desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-danish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 624d9f5f004c470b2c7b2ca693020254789dd56cc52fefbc5930253d7b503fcb SHA1: 1f3de3b650c1094692dc396defdc83f51b6dcfd9 MD5sum: 4dbc503d388c246ab98ecf20f01bc01b Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-gnome-desktop | task-xfce-desktop | task-kde-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-mate-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr, cups Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.75+kali1_all.deb Size: 1068 SHA256: c2b3a2bf7189074974c9ee80bafe5977727438ebf0a2ea0f1816388a029fe30a SHA1: 4776e1c3fda4179f3314a5587a7a651de95e22c8 MD5sum: ffbc98b61e64f8d05d38bee5ba162e69 Description: Debian desktop environment This task package is used to install the Debian desktop. Original-Maintainer: Debian Install System Team Package: task-dutch Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.75+kali1_all.deb Size: 972 SHA256: d12d3e080852bd08fc2892a18c123500dd282ddf91e40b9d38934691b94085a5 SHA1: 4ee7be65eba1811539edcb382f71c9bd5a770a21 MD5sum: cb2ee3fe631b58221ad01a07b10bdd77 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-dutch-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.75+kali1_all.deb Size: 948 SHA256: 39946dc3d2b3416661a244149fb25cdb32c529f9e6a90417e4120edd1861d93f SHA1: 97b72f317a381bb4b0c1ec3d1229da0569d72688 MD5sum: b287dcd23169b386d1c85c454a4c16cb Description: Dutch desktop This task localises the desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dutch-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 8244d7049033762708d98b8ef5dbf6ccc5f2fa5d3628816c222e8bc7fefb219b SHA1: e3cc1b09a5b874078efb218feedac87febf9ace5 MD5sum: 76fd8fa9e33f94b73306a0f78e31bf24 Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dzongkha-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.75+kali1_all.deb Size: 944 SHA256: 875310035b2a3f38409413c462fb2d2c81c7f259fa0bb934369a32994c0f85a0 SHA1: 60d0d094672561a8e124312b57b6f397380fc630 MD5sum: 3113065fa18fe65b514622bd9e7d280d Description: Dzongkha desktop This task localises the desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-dzongkha-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 7c2ce4355cf89298db4bba05af20b57fb5710be3d6721f2dd2c24b1fffded449 SHA1: 221b339ea88ca43633adc11378f1f8bce03f8d64 MD5sum: e750fa8cdc267cbcc2ba8cdd9ad6d610 Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-english Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.75+kali1_all.deb Size: 976 SHA256: 7c7ef8c529f1da7edb1af3a15bcd46e2c034b74ff29df6d02de89b9f74684887 SHA1: fe0ac5113a09ca233f7cb2689eaf8e46dc858e03 MD5sum: 462b8e1fab50212f3171974006b6593c Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.75+kali1_all.deb Size: 948 SHA256: 24cd24dfaf28159441f265030b5a71319e0978ff93267f4959561cecaab2bb92 SHA1: 79f8e114095c088f56f1aa25eede2ff123c47fd6 MD5sum: 250bea5de7ef5ccb74c2e42c22d56301 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.75+kali1_all.deb Size: 956 SHA256: 85537681fd8255a5458a01d66a4409fe25246fe844adf8bd19d5cf9c68a2167d SHA1: 5010d93df906b2e6ca57426ab674f1c0521ef7d3 MD5sum: 2edf87a25b030378f35daa1ad9350ccc Description: Esperanto desktop This task localises the desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-esperanto-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 6ea53d95aa8c4cfba1c332d9aaa1ff764f00199be1966482c97f0cfd62191f73 SHA1: 68cdd3821f2abc25eaf6fb61c72a019abfe11bf8 MD5sum: c039b8c3cea52a8e29c85efbcccb44c3 Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-estonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.75+kali1_all.deb Size: 944 SHA256: 350e32c5eca4514a16bc832aaa0abea06aeebc003213753984bacd9e57d6eece SHA1: c3a42516a04a5ead693c0dae94936df39a4c5090 MD5sum: 6eee900df9165946c893366d57933191 Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-estonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3f9a4afd8227ed6338e4bf25817af1222c3a60dfde4ff75935066752b5aab37c SHA1: 46442c8b3c819ef9d4a9413bb120885c04f58bec MD5sum: 18b1a4e6542e99e611a0231b95a4e58f Description: Estonian desktop This task localises the desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-estonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f4787b25baaa51776260fa321f21114fbc53ad766625a36e93aade63ddd5e3f3 SHA1: 91f2d9b38b01c677fbda1c2ecae2a53938c61234 MD5sum: 1adb3f3026de1dc43548828780cf141b Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-finnish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.75+kali1_all.deb Size: 964 SHA256: ef2108e2771b96907843f46c0b3dc907ee6c18c82d9319b098d181a6040b9082 SHA1: 1121ed4a5523ce2bc118ed7eb4bc6dfd0c05d0f3 MD5sum: 478db79d98452ea0dc670db56ad85139 Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-finnish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.75+kali1_all.deb Size: 948 SHA256: f938fbeeb6307ac3fee8f3164de5420e99848e7a4ce5d7dc3f8c45a74240644e SHA1: 368b8cbaa88e329569d8c7185fa3c029f229f548 MD5sum: fc7dce5da88eb0edb01b30fa4452ffe6 Description: Finnish desktop This task localises the desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-finnish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 1d06f70f5133e56f35108b5074668d3e34ac03622e002e435154f5a4fd7d23db SHA1: fbb58cd2b606f85b4839afa6591be1edf8d9f79b MD5sum: df3926ea2ca32de9ccf2c607e7dae867 Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-french Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.75+kali1_all.deb Size: 976 SHA256: 17ea686ff36eb6ae30163e0821abce1b3d99dd933c17e955257fa082db18ea7f SHA1: b80258a3d2fc3e7c723c236b48e5c8605afe7d6a MD5sum: a7aa43b80e5e492f57a2d0a22e49e961 Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-french-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.75+kali1_all.deb Size: 956 SHA256: 541e9f9effa014dd5c0fe269a78667109e13a9f368da54a3b79bbbfe99b62f07 SHA1: 5879763f2431276802f8dda5b10450b4ac2d931a MD5sum: f83dbee523302bef70e9cc5ef4e2472c Description: French desktop This task localises the desktop in French. Original-Maintainer: Debian Install System Team Package: task-french-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b64b8c4e51cad92da13cbea3a3901e01358c42f16d15bbc5aac41234e62b8436 SHA1: ffc188131291ac45133320ba9b523957ec15ef9b MD5sum: 6e39d1f49c920c8e6fd167874a35f78d Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Original-Maintainer: Debian Install System Team Package: task-galician Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.75+kali1_all.deb Size: 964 SHA256: 666d349440c3ed1ce4df07d611f1925efc8bd28b47efdb49316d520121ca974e SHA1: 35fd4c273d582b26440314d91205f97dd6ece0f7 MD5sum: 9e653a5514f38901a433b386c358c7c9 Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-galician-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.75+kali1_all.deb Size: 952 SHA256: 2ef66b78e625727edff577487a219529698c2e804e9e10ee948967b5bb4f97be SHA1: 6aef92733988228c9e916b50c7d698387c6bc1da MD5sum: 0cd6d0ae4fa7abd4559c6477f5cfd086 Description: Galician desktop This task localises the desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-galician-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d0e2749dc09f4ea63d55fee384c6353b34b762a756e36a2c96811778ee46c68d SHA1: 87d7d4a3508ce1e637db30927c987589f5ba675c MD5sum: fd3c8333729aa6bdddbaf342909605cd Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-georgian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.75+kali1_all.deb Size: 932 SHA256: 3d1e96dbd1ad693fd026b0cf98a20c8dab5be2ce208368c7471789a1346ed59f SHA1: d80bafec490f488867c5e580fe30c627facd06da MD5sum: 1057c6eddb2d125e3e23a57511f445fc Description: Georgian desktop This task localises the desktop in Georgian. Original-Maintainer: Debian Install System Team Package: task-german Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.75+kali1_all.deb Size: 964 SHA256: 6300496da52f32648ea241ace0164379e35dacda4b3a9dc3a6c93f75d13c7ce0 SHA1: bb6ddd99cc5cad89feaf3d5224d1ba7061098987 MD5sum: d3907339596f133263b232229d91cb2e Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-german-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.75+kali1_all.deb Size: 976 SHA256: f16c257f7b87d52f3c329a9eb45cb9365897d2979d4802acae69544e19bba9d6 SHA1: 1cce181cc09e2039e25913a68c067ebb4264de75 MD5sum: ef34c9a04099ebecaa63832a2d4f977e Description: German desktop This task localises the desktop in German. Original-Maintainer: Debian Install System Team Package: task-german-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3ba37395b336a2a8331e1ff9db8a6ff96b2ff3380728eb461d051e1e9e622d41 SHA1: ee26f8805da8f936a5b1d0b264cddd2cc8266ffe MD5sum: 9012d138da18e8d1daa059312f371e17 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Original-Maintainer: Debian Install System Team Package: task-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-core Recommends: gnome, synaptic, libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.75+kali1_all.deb Size: 1208 SHA256: e390f77b5d372305da7581b5e7e3acec198dca0bad9340b4fe5880dcf3d653a4 SHA1: 4717c1677ce12ee4c25eb8380370c9bee9d70c47 MD5sum: f2f061ac6b84ee85a77478f9361bd779 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.75+kali1_all.deb Size: 1212 SHA256: f4650ed2f7bea02cef394eda532391404355e7d67cd7aacd333a027f9255f37f SHA1: ef5cc999215b87325c9acfcc430ee298971b8649 MD5sum: 33095ade87bc64bbf0e7decc94d5342c Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-greek Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.75+kali1_all.deb Size: 948 SHA256: 14701fa3291a29d7514e9ce3bf7e31f905f5e0e3b965ada0cc61e5998e0c2589 SHA1: c41753b6c436bc2ca12add8362bc4df939ff252a MD5sum: 01419d8bb3cba53f3f0a03347f9942c1 Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-greek-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.75+kali1_all.deb Size: 968 SHA256: 4695c4c6a94cf440a28ed36df76f9eac0736e7175d412014e285d804507d772e SHA1: 799501aa234d1a0afbd09190ce30955ab40223b5 MD5sum: d4e662c49d2d80533aa2bdd5c90e206d Description: Greek desktop This task localises the desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-greek-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 32bc5278bbdf3aecd909027a6129a85bfe38ee172aa628c82bb87348097587db SHA1: 38b5bb792cded2c550869e1c77dd383076a4bf00 MD5sum: 636b40e793431d34f1d703c3d3972dd3 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-gujarati Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.75+kali1_all.deb Size: 952 SHA256: d3254bf2b2d87c08083f99cf728e87a8961116a1e09d593c3a5e08178711375b SHA1: 63a6767363a0169b0af951f16133206fa3a5a68a MD5sum: 8c65f9267a709c9b881a8e2b1b84df92 Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-gujarati-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.75+kali1_all.deb Size: 960 SHA256: 5c9bf9a9141dc00c5e359189f38ecec72beb395b199da5291aa64442ba405e69 SHA1: f2a30226af15100c3c2f483f94dda3516e3ee99a MD5sum: d8c5d9ba2a9daec94dc34ee5536fe21e Description: Gujarati desktop This task localises the desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-gujarati-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cbfe8434b29a645202e2c3d47fb076a9fb708b89bc70210a398f6505c7bd7f88 SHA1: c463b38f52d58c33cf0ce7dae0044a51877cef1a MD5sum: e19b6e89833a4886f42bb4d0e10b87d6 Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-hebrew Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.75+kali1_all.deb Size: 984 SHA256: 6cee54660aa004498b094e182e16e9a0ecbb1885a3122895c37878909972b0de SHA1: 6930709c28de51f38baf870a377f5721c3044660 MD5sum: 09a1ff184c09c9d8df395d5702436b73 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hebrew-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3a19b7ccda651a4799b8f8ddc92f01c76cb20cd24a90ccbc13d48e72637ecd61 SHA1: c6a97e29925a5cae5a7b2380a2475d64cf0ae9dd MD5sum: 69e0fde7a890ed78b265a440588e0e7c Description: Hebrew desktop This task localises the desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: ba71cfdff19bbac5a606d6d8f4313d8da65aee438e09e3c3bdac2381cf336023 SHA1: e06eda4e4523c048508ca28d0de789c450bc0ca3 MD5sum: 75787b29289ffff8686479d6d461da03 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 181abb92064724b881c272b45aaf8dcfff068c795a15af4ac8569998fe82a5d2 SHA1: 219042a16a84716b206dd06cdca344564dc011e6 MD5sum: 82ff9ac5819f6aa64a13daf2af41e379 Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hindi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.75+kali1_all.deb Size: 964 SHA256: ffe94a2386a2c977d52f0efee7997e9ce5d68ea956c4a12cdf959721f6814658 SHA1: d591000782700c2f09c4848e8d19679a7c799eed MD5sum: dd77a1bb9abbe154e4ddde9c88580a8d Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-hindi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.75+kali1_all.deb Size: 956 SHA256: 571308bd6dfcc1d6214518d8bdb23540ecacbdc95bddfe36cc3395dac3b175c5 SHA1: b36fb42ec8dc37b1bb9ab865cf2c1e703b14e053 MD5sum: 4587e43566196d34618898102ee21afb Description: Hindi desktop This task localises the desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hindi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 95c556bdf5f43cbe5ba7e2391280d6f3f987fbaf31d25b208c66e64616e1d96b SHA1: 48a9201649ed2d257b647295cdbd04a8a3cbb39c MD5sum: fbde201055735a114e3c3f696847e94e Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hungarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.75+kali1_all.deb Size: 988 SHA256: a871ac4866e1133ae91d2d74b8ed8a14ed3ffc4127739f3a51cf3c9bd0a52319 SHA1: 6633df93ed44254d3c91461f4c9390156e11482f MD5sum: 3c23e31be3a989d547b38c84b11dd7cf Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hungarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-urw-base35, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.75+kali1_all.deb Size: 1012 SHA256: 80e63e66945c41b2d304abca964c45d1570621994087fa04ad3cb24a7d49386d SHA1: aac6cffefe67b29493bb8339eece140d3e9c863b MD5sum: 2617c908b1bb5cc303adeb8c3fd94b0e Description: Hungarian desktop This task localises the desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-hungarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 3dbda5d747e02cf7b1ccb77ba1d0af7f339bf7c542261144b03e7f5475b6a651 SHA1: 9fe6c6fd2c16745106c88c94e9e129e8a79f1e4d MD5sum: 62c064fa21b80e8d8a58413f44a8b24f Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-icelandic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.75+kali1_all.deb Size: 952 SHA256: cce3ca2082e03dab9cf23b25696a75a2986d2504f4ec71400ba4fef2a5812836 SHA1: fb7f236705de3c32b4d7dd2fadcb375722f43d48 MD5sum: 3b7d7e11b495f3b102445bea7c69e914 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-icelandic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.75+kali1_all.deb Size: 948 SHA256: 8a4386e6306461537fc4e97383e718fa25e73198a52a2897ce1cd4ad6d229f8d SHA1: 9508ebd14d2b83d5c091741a3726cc7adc10f880 MD5sum: 18cbb163a212f34e3af3841c2173ba03 Description: Icelandic desktop This task localises the desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-icelandic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: a271762603220c0e2ca57af8c06e587bc3055df53296fd62534e6dc966c26351 SHA1: da610dc7b5c8aae5c5ee08b6730d29126a9b3b07 MD5sum: b14f7e8fb033be0d0a35cb2583d0e85b Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-indonesian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 9b065b3bf3f565b10ca01bc3997de2f4cf4fecc1288ca8ce769707b156a45b95 SHA1: d3c2cacf67bb82e38bd2481752c765d770eb083c MD5sum: ff67e198fc30ee7a9f920f87dbbe7600 Description: Indonesian desktop This task localises the desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-indonesian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f6a9f1e77c6710c99625788e46dc2f05df9e6c1cb60f6852655f96443b862b0e SHA1: 601fdcc85d1af7f5950170009f69df351a551d09 MD5sum: 90986fd3dc6519d6f692a9ae8004de96 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-irish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.75+kali1_all.deb Size: 940 SHA256: 2cd73dcd461ff9b064ee5afaa3fb533e595458458662ea083050d3d5ff4ac335 SHA1: 60cfd336f6e7455b4f997f92fba07e05b50cb22c MD5sum: 3675ba8179eeaf81d6f973f44ab22054 Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-irish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.75+kali1_all.deb Size: 952 SHA256: 161315fcd93bfa46cb07e099be76411232a90f079a417f377e1b4c23b584b10a SHA1: a9a51466f706a680334857ebf6171e0080921906 MD5sum: 55b9b9a4602f29bc852457957345218d Description: Irish desktop This task localises the desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-irish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 47f58bbd669372e94bbafc59a7ba6f06acaaa3fdc2548a7852369386568545dd SHA1: 0d1f3fd1c66f9135d7a681bcfc39f700b9e3b188 MD5sum: 4e9f74553234a52b30414aaa8f341c95 Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-italian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.75+kali1_all.deb Size: 988 SHA256: 57fb09699d97cabd93d3cf945e56a4aa18f84d785551d8cef831ecf1ae04c4bc SHA1: 3d36105a6f4e61a5acdffd8c6ffb7d47df8c4e82 MD5sum: 8cc855fed99ae3ebd8779624f6c84999 Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-italian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.75+kali1_all.deb Size: 956 SHA256: b7e23af750fb5df7f804b9d5c2082505750d2b57e4ac9867789ae0f1aa9ea67f SHA1: e85401989aece337a91166bc6865ef92499ff2bc MD5sum: 0773535241aa082cba88e62bccd84310 Description: Italian desktop This task localises the desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-italian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: d53f4faf5ac967106ebab5db82a1b5f1de76061f70fb9fd627738cc03d2a15c5 SHA1: eb06cdc2ee0664b49dbfa5a9c93592d2e1d7ced7 MD5sum: a522677a01a1980fdc02bfe6b5b54723 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-japanese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.75+kali1_all.deb Size: 960 SHA256: 05f0478e87a823f489062ef94f9e64eace0d546a566a3e041339acc1aff7af75 SHA1: a5a17db0bc7a3b0e67fbbee410450fd243496d4f MD5sum: b6b5244c656fa718c73933348143bb75 Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-japanese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.75+kali1_all.deb Size: 1008 SHA256: d251e6783ce35643da1daa7117b9e5784d67c140843c43b7eacbc7cd54800f3a SHA1: 4116fca2398c27a691b2329abbdc6e0c1b2ac6f0 MD5sum: c666871f20bcafbe88bbb86eeca21506 Description: Japanese desktop This task localises the desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: 77daf1a18e04fe76c107cf067c55d6abbc81ba4e694b8e5bd276b4a25094e952 SHA1: 4ffe4a6cb6651e036acdd48077b9be80f851476b MD5sum: 6da4d237027be3b6885cf54b407eca4f Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-flashback-desktop_3.75+kali1_all.deb Size: 976 SHA256: 7275bb35914fd8e78fba0387ceb04662f0ed44955e3711cd1a8a2c377e8463a0 SHA1: d490d6a8309242844089f2f2856b07ba07797a22 MD5sum: aa16de7762f1f5c8d9f44f84f664f3b2 Description: Japanese GNOME Flashback desktop This task localises the GNOME Flashback desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: cfd8eeb127718016fd2d71390e617ef3f160e20693a1c240f1075b60879d463f SHA1: 4ef18c8539f201dcfd4e7f095115f5d31382ba7a MD5sum: 0fabc1bdfc3b3676f4a006cbd6de752c Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-kannada-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.75+kali1_all.deb Size: 960 SHA256: 6487a47e0a8086b24a116b2192a84f4d21ae07d5c6e7b04edbbfa6470156d8be SHA1: 7bd29e8dff440f7f0c1ae6c26fbc3a92cd246068 MD5sum: ac52b20d1c965e48de9e8f18c38669fa Description: Kannada desktop This task localises the desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9310e248ba604d5fb8ff389fb776c9c830626a2049d4e1bceb78eb82e4942860 SHA1: 9c9020031782e1a9385f9518f6fa0fcde81af172 MD5sum: 415ba3583cb19bb85bf9dc1723265819 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.75+kali1_all.deb Size: 940 SHA256: 250fd850354d668b5bed6bc533fada73224cf56fdc5a7fde7d35e69014730996 SHA1: 9678b92133629b4d3216e7765d79d94155ab1100 MD5sum: 0eaf1818fba32f2f071134f0ae76cbe3 Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kazakh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.75+kali1_all.deb Size: 948 SHA256: 8df3a7625b6c9fd14fc533c1037a38132ecef4781b9f98c4f9c1798c102bab81 SHA1: 3d08f45481da7abf8b793a929ba79e8e02398e77 MD5sum: da8a5072deeb4f0e34c2a24309bbcc31 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-kazakh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.75+kali1_all.deb Size: 944 SHA256: 52319dffccd78d100eba4e4919f5768e9dceeb6e41ce1f442acb2a20ece551cf SHA1: c076c4370cbf1788d65e600c048edcdc4b043aab MD5sum: 923a64ea5306b3eeb0db0c0f7d06b3a5 Description: Kazakh desktop This task localises the desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kazakh-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b5685c3734ff6fae38843d3ee84289f0bbea5bf215e6e7505548f117fe077206 SHA1: 178cceb840854415b8fa01da1143209ae3ac7ea9 MD5sum: 7b79a980875b2149cd22351273994968 Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, kde-standard, sddm Recommends: kdeaccessibility, orca, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.75+kali1_all.deb Size: 1096 SHA256: c6c2b3b25a7c427530e98c8a5974c84d035d1621f3b59b43428843300b580b19 SHA1: 2732e1f8c67515821874ed81c1d5e21eee20f193 MD5sum: f5fa3de3bb0b25591b6cb03e4894b811 Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-khmer Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.75+kali1_all.deb Size: 944 SHA256: e226dd0cf3472f0b1f9b807a660a566c9fcb3cce23deba00a9dda5ed81e07b53 SHA1: 7c7f7800d9bb4fd26419d1f095f04f9e3aa127e1 MD5sum: 31bae6e4000c604c926dd6ea0933f5cc Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-khmer-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.75+kali1_all.deb Size: 952 SHA256: 1b4593d888f374020a8060c55fad9c1dcdbc033a9385b2d38aeb64ea829ac719 SHA1: b28d844fda5f384214a84aedd640c98e59e88428 MD5sum: 70b41141aa91d01e5e5c8ba15baa327c Description: Khmer desktop This task localises the desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-khmer-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 494d824740f4ee79948ffe2c90cc5bd3feaaf7b44291e5ea7720f91f861a70a0 SHA1: 60030422396aab72d587f148727a82be439b3719 MD5sum: 554723340ee38d2afd97b00213b0c4dc Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-korean Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.75+kali1_all.deb Size: 936 SHA256: fbf6f3493a2d3c557c963f63dedc889af50870c075ff271765c6a5dc54095029 SHA1: 908a33d8ff5762516cd947e95763ca6789ad0be1 MD5sum: 0d028c4a74b5672e18f37dbc4d7195f6 Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-korean-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.75+kali1_all.deb Size: 1000 SHA256: 62b0b5576f132fc6d2c9fc1fe9ce804670387bb2f2d28ba5844d364bf8f2db89 SHA1: e7f0aa920ad46c0b0a4d2282c29e49c50ba415c7 MD5sum: 07f8bf864138081c0088d984a0a9dd03 Description: Korean desktop This task localises the desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.75+kali1_all.deb Size: 952 SHA256: 9ddece99d337e7d983b9e4a9ccd9a74191349622f2160e48a27ed84c58367df7 SHA1: 9398b2f525a99187c69363fa3af630c5fb37a25d MD5sum: ea2e95c5ee7ba574bc2677c80ae77f7d Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cb8f70e716d0cd94dd3c54c309756d29e6ed196cb861390fd7eea5164ee06b62 SHA1: 16de346ee9c4681284541ee9b5068cbbc4f73f1f MD5sum: 994439907f6dd8427fff1889a368f0ba Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-kurdish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.75+kali1_all.deb Size: 932 SHA256: ce63f69bb8e8abb4d6ca70fa13e917758676914afa48305903bb1d7d12a393f7 SHA1: 23edb46eb28014c297ed942a97d30d53248ca0c2 MD5sum: b40abd9a56bcf948b96e16a235d743cd Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Original-Maintainer: Debian Install System Team Package: task-kurdish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.75+kali1_all.deb Size: 940 SHA256: 681a7f9f0aa03e83827e1faf06485c2f586b9c2cfcf198d6a6e776ca772e77c1 SHA1: f497998d4f62ddfd79358c4d66220b532b1cb1a1 MD5sum: 1a0271f701ff2d1aba48e6e5f18d5fdb Description: Kurdish desktop This task localises the desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-kurdish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 90c76e29e9cc91cdc0aa09c424ff7df6e8e504928933154ef9131d51901b224c SHA1: ab7c52df8fda67c1ea73684fd8a75f9660bad636 MD5sum: ccd1542a4a5679c8c2eb337cf896555f Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-laptop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.75+kali1_all.deb Size: 1092 SHA256: ca1926c1550a50dcdbc5592e6e81362193fafac9717724d33424fa2e7f2bde5e SHA1: 533620944fb231959376fe519a0c5b3d9b92fcfb MD5sum: c67a786c6538b198a498a8d214010517 Description: laptop This task package installs software useful for a laptop. Original-Maintainer: Debian Install System Team Package: task-latvian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.75+kali1_all.deb Size: 944 SHA256: 4097e16a3a01a8e83c502b80a89145d66e1001f5cf0e68b024f9058230c8c9a9 SHA1: 9fa468dbf45bc4ca851b988c7e2e8de4776e9a0d MD5sum: 341ddff48c045949af0c32ba183f7981 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-latvian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.75+kali1_all.deb Size: 944 SHA256: 1c47bcd33ae38102c1676d66783d6b56161704f7e7be2a88be4d90c3a13e7ca9 SHA1: 9f443f9cdabcc49ab73cf6333640fafd622a1d9d MD5sum: 5b7719b166091ed7f56db99b761373b5 Description: Latvian desktop This task localises the desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-latvian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 010ffd52dcd1ccaee163494cec75c5296f16029572e55a87866566b841acce93 SHA1: 9324b75572d5fb214e61b9ac3dd680c4903b9d54 MD5sum: fed1a0d080b2d5d5f28868349a8003fe Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-lithuanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.75+kali1_all.deb Size: 964 SHA256: 4fb67e60c0a32ee761d751a41830b6ff398abf303c7ab66603fc746a8d444d22 SHA1: cc8d7fe025f3cf884466509e64acfd71ba28a3c4 MD5sum: dd0f502a983a37deea93f5218981427c Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.75+kali1_all.deb Size: 968 SHA256: 21ab85c9abd0fc4cc305398f73220458ff30264d5758dc6627599aad1cdeff12 SHA1: 69db2e343b31f285f733d56d760d3c7df9b01f17 MD5sum: 855c28725bbe5dd682ecca1eadf46d41 Description: Lithuanian desktop This task localises the desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17f78f4d37e8972089b1e985465f21da777f7232e732a9f11170fed8e21031b9 SHA1: 2bdea0d5a7dcf59831dd765e890f705138f5f66c MD5sum: c5d1cb5297776c17b3385948fe33a1c6 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lxde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.75+kali1_all.deb Size: 1232 SHA256: 92de3ccb532940960a4587e3e1cc9306b1f54d8b66b386b79f239f6c35010546 SHA1: e8585f71db11c99ae2200272833c44fc8dda696b MD5sum: 831bae7028ca6aea2359761e076906c4 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-lxqt-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, sddm-theme-debian-elarun | sddm-theme, sddm, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.75+kali1_all.deb Size: 1240 SHA256: 5a61ff3b649b3e9e964d9dc6479ec84de954b762cac8be1427cc18d215c05d1b SHA1: 5c41e39f255dd5e2eef3b40b7244391133f790ce MD5sum: 305f79761c1946bbc6dd9f8206d8b249 Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-macedonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.75+kali1_all.deb Size: 948 SHA256: 65652468505413918add84ce157dd166755f01483bf67f81e039c983a08f4b71 SHA1: 4cd3bb214aac1906cc40e3781b58c10e9f87b0b1 MD5sum: b1beb86e441d177b82eed22ae0584c05 Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-macedonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 7af9f2549638d401bc39a6535415177abe5f439a83a9000f9eb28bf67af65718 SHA1: 2a378347c76528db4f9530ccaf9f75e82bb5d249 MD5sum: 6b5a853028f6fa1210e0229ec52a6c36 Description: Macedonian desktop This task localises the desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-macedonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 3d9d22c932a262dcf6d1dc00429260a5e508d76e965c6668f767cf3b02edd544 SHA1: 55e452c1c3ff836405925a4bea6019e76c3a1d1a MD5sum: 5e0f7e4c0626ac585ae95a7d2bf664ca Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-malayalam Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.75+kali1_all.deb Size: 952 SHA256: dd2089142aa1175019e370f71e54979c3f8dfc6b7f4d87da378325cb906dc1cd SHA1: 4f510394c99abbe01e20fd362956302001364ba5 MD5sum: f474f260ecb846bd4ec7e8b08731fd1b Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-malayalam-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.75+kali1_all.deb Size: 996 SHA256: 45027d396e5cf6785d815ed375624021cec38e5e4a8988eba1b184b98e4de0c0 SHA1: 3299a5901e9344d6bd65869c535b07138f374e38 MD5sum: cf06c3ca4bde3f0a9f33385460d94d95 Description: Malayalam desktop This task localises the desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.75+kali1_all.deb Size: 972 SHA256: f27d99db4bd33f8afe886455a1df4263d8c599a18cb25f6b5c69128951ea934e SHA1: 2779166a908adada867fdbe75b53c50cffbf00c4 MD5sum: f051d8a807d6f249e586a7b023be5114 Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: 2a91f270257b7396ef6ae9ff301ad5f8f0603f035dc99fb484fb64f16955fe05 SHA1: c11a32453282a71f780eac8794edfc6c0fc96a55 MD5sum: cecf77c4672c9511c83b547b01117c2e Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-marathi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.75+kali1_all.deb Size: 960 SHA256: bade111708e2875b1f26f0fd80fd0748a3901d095da2e2e0bae749f65cb02395 SHA1: 67e885b79797162fa5dcae717992b593aab0bb03 MD5sum: 538979907652b82c921e096ba52a90f3 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-marathi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.75+kali1_all.deb Size: 956 SHA256: a47262543164f2cab571746f35600c094594dc7cac0eb0ed3bcb1d92937185ae SHA1: 1ae57cf25b54fdce1cdab745f5e4594f259d83c2 MD5sum: b7d968b66f6cb42e60a989a5e156c74f Description: Marathi desktop This task localises the desktop in Marathi. Original-Maintainer: Debian Install System Team Package: task-mate-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, mate-desktop-environment, lightdm Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-gnome, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.75+kali1_all.deb Size: 1224 SHA256: 5cfd5b0ece0a82d2037ef612dcf33dc26202f3f5068be3976ad3034e7d823f09 SHA1: ed3cd9f766d6d9bc7e941cfa8aabb73a1bbce283 MD5sum: 481e94943b93e1acf810570762251584 Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-nepali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 066155a3278d0c699ee4dab6f70663e2a34818c73aa37a38701cd5d2f7a732c1 SHA1: 3204fea29c24cb172763c7ed7b93b2c4b7487cdb MD5sum: 27440d50c6a1ea0459802e455e703a84 Description: Nepali desktop This task localises the desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-nepali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d3da1269f8057724d8cf14d1e2902cf824885935b4f73a50ec7a053ea4c25983 SHA1: b9d82e737b753aff5f5b786c0a8a03efea4c87d6 MD5sum: 97d10943d92febd77e09d2c9f252cb8f Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-northern-sami Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.75+kali1_all.deb Size: 972 SHA256: fdf3d622ef0047269f0737da24cfd205887f5cbaa03cb258b5c16a8cc75c1aeb SHA1: 84df3e05d2c58aef62f78eeb44f89e953f48d127 MD5sum: de934fbe2cc6baa62674c03d9c9dd303 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-northern-sami-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.75+kali1_all.deb Size: 916 SHA256: de382ab651b43936fb2d1d6bff8c24f568efd476f3aa56c7e1d039cfb0bef193 SHA1: fb850087cfe52787d15cea2e40091623e7e26411 MD5sum: ab4bba7f61ac3af99c56d29c4cc96ef4 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Original-Maintainer: Debian Install System Team Package: task-norwegian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.75+kali1_all.deb Size: 996 SHA256: b6ef22294b52aa77ecbeafc9a0a064ce7014579ea90b852d3424a6d5cf9cf76e SHA1: 6f9a3bcdceeb2d7f57abe1929a6377a456194501 MD5sum: f006482caca478c801007eedb2e7f9b9 Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-norwegian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.75+kali1_all.deb Size: 992 SHA256: 38fc77524f499bb1ec8696bda6a7c15d1263e783ad40d970ffa80d794b87acc3 SHA1: 9a0fcf72ece588c1c9c2b077f12e1aadeff8aecb MD5sum: 789def81c463e05be9d123724be21e7d Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-norwegian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: fd1efd6cb2cd37354e02791bcd0ebc4b9d9a67d1a86884abfb804dab54982cab SHA1: 8c5ecb270c224adda92e6ce023830128395ffd5d MD5sum: 0397d2207585426c23386b136153e028 Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-persian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.75+kali1_all.deb Size: 960 SHA256: a5675054ea35f929aff7dc6a55c0eef8b53c9f1b2f11068fc1d2fc65fb0c8ff9 SHA1: 5a4fec4a74ed38f68e550d3c1eb67abc210512b4 MD5sum: f54c1ef1036e0e504f0132c729169fd0 Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-persian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fa, fonts-farsiweb, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.75+kali1_all.deb Size: 952 SHA256: f416ca546a427ac79059254e45f8c579d3f8f4f2da93c352ea864312c7773187 SHA1: ba4d6a10b450e200b96f2f54d64cd4c396ef043b MD5sum: 3242187a03583b4760ecf4dcb9caa596 Description: Persian desktop This task localises the desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-persian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: b123c25c5e500d4a25c49a8cb678f617f3cbf6fb37fa4aeca1eb578d60251fc5 SHA1: 34dcea58f3c492a43db631d7b3720cf7b5671133 MD5sum: f403cf66898cdd0d501dbdbe49835f7e Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-polish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.75+kali1_all.deb Size: 992 SHA256: 8e2c7c20e99d86b667d2fcb67d4bf25c761449596105dfc1bc6d544b3e8532a0 SHA1: bdd2b1654f5832ea9cf5794589ef2de304160509 MD5sum: 69c8f406669f4f211fac0b9eb3a3a4c2 Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-polish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.75+kali1_all.deb Size: 956 SHA256: c3747aad6a63deda7caf1620810fb15e979377a15c8a154298e2c4bcf14732a5 SHA1: 0058c4dfbaa191530e4400b44333849a3b79c7c8 MD5sum: 7072c1cc22e4f568d177653cbf0b142b Description: Polish desktop This task localises the desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-polish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3c20d9d21c4954dc4068d8f7c4506005718d1e90afb969a4144a526c12c34c7e SHA1: c4f43e4ccdc7b10f7e037c6685e9470d846817d6 MD5sum: af26a759ee1ea1abc272b43bcbe62e09 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.75+kali1_all.deb Size: 956 SHA256: 38718f5978fd1e4ea0b581e23efdecd6f6af20f045fc714cecb8a0ca78ceba25 SHA1: 6f1b7d9ac5c13bfa2024570d338d09f95ff50fa7 MD5sum: dd362a0ade248cd1ee1ccb8aef865350 Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.75+kali1_all.deb Size: 956 SHA256: 82d75b328ac1644575f953dba97ba10e7fe74ddd922e81823e368b9e028b2405 SHA1: 5cc40ac401df9505a629f99d59705abd0867882c MD5sum: 063781ed12eafa9892b11ff213901b3c Description: Portuguese desktop This task localises the desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 8dbf854c582e2ec9ff2fedabc5db7bd85bbacd1d8e73496ff172d21645fe4c64 SHA1: eacb1b49900c242ed70f265f1675d131438fcccc MD5sum: 211649db5b00e10d72c1d171d974e0d2 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-punjabi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.75+kali1_all.deb Size: 960 SHA256: fb246438b053302c6c37e25f6215f30dd0e53f91ad5f8f72d129d60ddf9edcd7 SHA1: cb06c894de5f22f40a6d3a8af7c404fecfa87448 MD5sum: d2c2e04ac308038f010536131ad143dc Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-punjabi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.75+kali1_all.deb Size: 960 SHA256: 3eb162a673d9bf055ff92c7807b47366ad05ac70a073b452125657d9efcedad2 SHA1: 863edf03ce29cb1ac4e1e718d291821c080d1728 MD5sum: c8ddbc572228a1c61a80da65a446c9eb Description: Punjabi desktop This task localises the desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-punjabi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: a4b351fec9efc59ce8ff858240c6f032af33201d79b1913c0a88e0d9af1bb890 SHA1: d46e958bb44ee3ff3fea464468f56334ca1ae01e MD5sum: 55f93238fa0aa61d250194fb41660e3b Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-romanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian_3.75+kali1_all.deb Size: 992 SHA256: 0fc2a5c1b979328c4824c30a185b5f0472769a50936cc215f61ecf00caf9700a SHA1: d7bf3132a94d9cf0a89caa7ed30d1ae74d4ebadc MD5sum: 84748734a7fd49ae746c1096fb22eb35 Description: Romanian environment This task installs packages and documentation in Romanian to help Romanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-romanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ro, fonts-dejavu, fonts-freefont-ttf, firefox-esr-l10n-ro | firefox-l10n-ro, hunspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-desktop_3.75+kali1_all.deb Size: 976 SHA256: 8861bf31326c0ade97d457844bb2741dfd95884b572149e22c18cdb8cb93e3f9 SHA1: 668ebe31b239e0a365d43c508cca829f7819e979 MD5sum: 47304b55d996f7a8dd85ad74e00348e3 Description: Romanian desktop This task localises the desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-romanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 5042e963fd7f0fb89ab2bbf912d069a651c76c07cdcd78062c82fa25717a0d28 SHA1: d7f864a50597f0b8b7793c146f525e299e6f04d9 MD5sum: c024f7fb4ddfe9cb480593dee4cb47a1 Description: Romanian KDE Plasma desktop This task localises the KDE Plasma desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-russian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: irussian, mueller7-dict, konwert, re, aspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian_3.75+kali1_all.deb Size: 968 SHA256: 6e0264345fcaf0da66d5619235e1863512a19f253449e0ebd15378e23bfff594 SHA1: 614729e1da51a23eb1b7beae2751ba5dce0cd9e6 MD5sum: 45a227a8f76bd4f1d3513ed058857f1b Description: Russian environment This task installs programs and documentation in Russian to help Russian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-russian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ru, libreoffice-help-ru, mythes-ru, firefox-esr-l10n-ru | firefox-l10n-ru, hunspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 40101714a29a458638bf8babb5ccff5461c64ae0fe6c7d078d584f1ffd982c56 SHA1: 6ca7109b09c322d0464ff5673ffed46f2649a166 MD5sum: 7bcbd5acad9084d766f1fbcefd680c88 Description: Russian desktop This task localises the desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-russian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 9243dff91079a5cfb163995e6cdc642bb69e9c810385c215ccc61d070056887d SHA1: caadcc8072e08e3793812a97192c992e15dde594 MD5sum: 6b2329c26ac67efc37a73309c88361dc Description: Russian KDE Plasma desktop This task localises the KDE Plasma desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-serbian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian_3.75+kali1_all.deb Size: 940 SHA256: e3e47a39964a1273912d50d79a05008f352d047a3c87c75739167c268cdcbb78 SHA1: 27cd326420253ed747080dbbe8fbc224a0ef7bc8 MD5sum: 2984f3aaa122825ca00ea411726243fc Description: Serbian environment This task installs packages and documentation in Serbian to help Serbian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-serbian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sr, firefox-esr-l10n-sr | firefox-l10n-sr, hunspell-sr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 8d038a164c9b5ad9e65f01b652126c5a28e2fa04d0c5815562e8f28c974c3578 SHA1: 4709fe1ff1ec94882cafec5720a0db596f639a3a MD5sum: 47174513fcfdfe60321525fc53429bc3 Description: Serbian desktop This task localises the desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-serbian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 57d662a13f8bd97ed96369e57e9a1ad61ef51f7090e8ab88736af6611045df00 SHA1: 18a7b710d4a136a843dc346f8632706fa610bd78 MD5sum: 04bf8c425df2b6a14164567475a1e86b Description: Serbian KDE Plasma desktop This task localises the KDE Plasma desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-sinhala-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-noto-core, fonts-noto-ui-core, libreoffice-l10n-si, firefox-esr-l10n-si | firefox-l10n-si Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-desktop_3.75+kali1_all.deb Size: 952 SHA256: 314bb746707fd6eb4b2608cbc30ded4ba7ecd7a190d4065f8a02b44c57ac9ee2 SHA1: bc1b0d583f3b3ef7b235112635bfd79b32c75604 MD5sum: 8675bdace7382f79a2755c1894c27e9f Description: Sinhala desktop This task localises the desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-sinhala-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: bc4880e36ab844787e2dec572eae2c763ef136f717e9ef62d1d48fc9d6f666e1 SHA1: 501dc996711ac44ab04fb399e572fedbac25e209 MD5sum: 89844586e80145b361217007847bda8c Description: Sinhala KDE Plasma desktop This task localises the KDE Plasma desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-slovak Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak_3.75+kali1_all.deb Size: 944 SHA256: b4a4eb1e7c1b951f1e9a301e835c9edb8e74d7f67babb9d6a71f6707f725718b SHA1: 6ca912920a40c4eed38a1f7b994efec5f46a008e MD5sum: a68e45eaad1a8d1bbb9fc908a7843e5c Description: Slovak environment This task installs packages and documentation in Slovak to help Slovak speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovak-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sk, libreoffice-help-sk, mythes-sk, firefox-esr-l10n-sk | firefox-l10n-sk, myspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-desktop_3.75+kali1_all.deb Size: 956 SHA256: a0282240a93126c58db0f0f3e0d353027815387abb95e57194523280fa118ee9 SHA1: 4b1b950875229ed7a60b0571fc0630b49f2439c1 MD5sum: f1dbb8de128883374bef9b6fc438e7b4 Description: Slovak desktop This task localises the desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovak-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e1a18d94126f7f0fd76073b95593bb5edb21601027bb2f5dd76f9633f016e594 SHA1: d0089f0db8a6dd6865f99938a59f1abc17e1f605 MD5sum: 829d068bb48c0c5bfaa07999065cda2e Description: Slovak KDE Plasma desktop This task localises the KDE Plasma desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovenian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian_3.75+kali1_all.deb Size: 952 SHA256: 4c9dc1aef5462c624984c9d91e7a336a6fe7e77ea7d84c68af16c87422201ee0 SHA1: 6715baa5a2c8625605c0986f3a38076b163bb73e MD5sum: b8b9310474c934f8186d187adf620ef8 Description: Slovenian environment This task installs packages and documentation in Slovenian to help Slovenian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovenian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sl | firefox-l10n-sl, libreoffice-l10n-sl, libreoffice-help-sl, hunspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0155cfd8f0ea0ce7ae7989d31d7600947409da66f7cb34668ee2c34e5addc46d SHA1: ce199787d878de8daa68651eb863c92c174cdc1b MD5sum: 19cb38431dc4ccfbff22ad872918756c Description: Slovenian desktop This task localises the desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-slovenian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 20f4e8efddf59328657da49805025cd8ac53c26e2f7601b572d3bf9a35594462 SHA1: 7f159509c4648ab02d5d78985c6be00fd0d16786 MD5sum: 1d22283a78c7b4a4ea1c83a23db196e0 Description: Slovenian KDE Plasma desktop This task localises the KDE Plasma desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-south-african-english-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-en-za, firefox-esr-l10n-en-za | firefox-l10n-en-za Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-south-african-english-desktop_3.75+kali1_all.deb Size: 968 SHA256: 5852273741922c83136086b391dc0d146d5cfb2369c410cf7d32d294c7bc1e3a SHA1: 811e0e61808152b29e033eb222fc1ab670408bc6 MD5sum: dd6be95ddde0a701e0619cb0871476ae Description: South African English desktop This task localises the desktop in South African English. Original-Maintainer: Debian Install System Team Package: task-spanish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-es Recommends: ispanish, wspanish, aspell-es, debian-reference-es, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish_3.75+kali1_all.deb Size: 1000 SHA256: 2eef4abbdbc25cd78ffca6a54fbc3353c22c8a8a1342f72d93734e839409691b SHA1: 39e904fd8db699617d8ba6c68877e91677aa58e6 MD5sum: 9eaff2032e3b303e777a86b9f1c0ab1b Description: Spanish environment This task installs programs, data files, and documentation that make it easier for Spanish speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-spanish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-es, libreoffice-help-es, firefox-esr-l10n-es-ar | firefox-l10n-es-ar, firefox-esr-l10n-es-cl | firefox-l10n-es-cl, firefox-esr-l10n-es-mx | firefox-l10n-es-mx, firefox-esr-l10n-es-es | firefox-l10n-es-es, myspell-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-desktop_3.75+kali1_all.deb Size: 976 SHA256: 6b71f262f9b8ecd288f3b09df0a3718da3f79ce38dd913152265db810f006c85 SHA1: bcef68481ac019fba75a58ded8adb49bc8d14498 MD5sum: 98fdd555b7cc827edf5c0449aea9f891 Description: Spanish desktop This task localises the desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-spanish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 89a09bcf48f4e9c15d3c0ffcd7af7142cd5c7000a1c165a7619d01f807e6ef3b SHA1: f2936473e78cb6134469dd67fee2cfc2053102c0 MD5sum: 50a3911c5e43334d34c3ab4dd09eaa67 Description: Spanish KDE Plasma desktop This task localises the KDE Plasma desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-ssh-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), openssh-server Recommends: openssh-client Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ssh-server_3.75+kali1_all.deb Size: 944 SHA256: c1c46c9d53a83d5c96a00221036d14e0a70bd2449e939a342f9337c8b57e6828 SHA1: c40fd315a541cead02b6989fb6a316743de2a03f MD5sum: 39fe5cbef0d7042fe1c7076dcbacf055 Description: SSH server This task sets up your system to be remotely accessed through SSH connections. Original-Maintainer: Debian Install System Team Package: task-swedish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wswedish, aspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish_3.75+kali1_all.deb Size: 960 SHA256: 8d270a0150c8432eb2c7076c5105ed4628a509f74d447abec535f4d2e8691c5b SHA1: 1bef7af98a549f0bfba0e65222f717f749cd1290 MD5sum: 7d79a9cdba0f2efdc9b139608f2fb9d0 Description: Swedish environment This task installs packages and documentation in Swedish to help Swedish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-swedish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gimp-help-sv, libreoffice-l10n-sv, libreoffice-help-sv, firefox-esr-l10n-sv-se | firefox-l10n-sv-se, hunspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-desktop_3.75+kali1_all.deb Size: 956 SHA256: 00e29bafa04702d87bae3d37f229c89f10be5d5cee2e553d6161d6b4198e4a76 SHA1: a196333e715e6425d23c7a05f49949e010bed5ae MD5sum: 06546c842850b71bf6a2ca8562f192f3 Description: Swedish desktop This task localises the desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-swedish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: f5833e25cc853687cb33dabf4a07206b48dd8187869a66acfac2e614e3440121 SHA1: 75fd1039104da1780354e2b297a09b1226504d8a MD5sum: fa51b312662936ca9a7e40c75bf51984 Description: Swedish KDE Plasma desktop This task localises the KDE Plasma desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-tagalog Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-tl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tagalog_3.75+kali1_all.deb Size: 944 SHA256: a096f4255c87ff31dd621a34e037d76e1a86c83e216697471301c7cf9e1e5ea6 SHA1: 4a3d1f1084b8686b7faf280232833be03f5d3e4d MD5sum: 58422af1b6db132540b8246c30f69566 Description: Tagalog environment This task installs packages and documentation in Tagalog to help Tagalog speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil_3.75+kali1_all.deb Size: 964 SHA256: 4d5103afc8844b3aca5ec97ad5f2b701eda78bc7e546f3820e8e22c995c0f5f2 SHA1: 28fc6e42463f8d8ffc538ff14c67731d3ac25d9b MD5sum: 9775f4311a36189aca7bd74fcc1df73a Description: Tamil environment This task installs programs, data files, fonts, and documentation that makes it easier for Tamil speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-taml, libreoffice-l10n-ta, firefox-esr-l10n-ta | firefox-l10n-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-desktop_3.75+kali1_all.deb Size: 952 SHA256: fe6e825b94a828bb63dbc2f88bf2c88a398b82b1164b1fdc6d082b99f8888e5b SHA1: e833bf664e425fdcf5e86135846d75b7d5db82d5 MD5sum: b397863dcd438c89f2e94061d12690c3 Description: Tamil desktop This task localises the desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-tamil-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: scim | ibus Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-gnome-desktop_3.75+kali1_all.deb Size: 932 SHA256: f94a65d52332285e4581709ff85e57eeb4c516a5f4b0b32882be4ab1331bc15a SHA1: 5bd448af0654b1105d9c0e513dd01053c5278a92 MD5sum: b00bcb6986be6ab4b4e0173ba9bd9386 Description: Tamil GNOME desktop This task localises the GNOME desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-telugu Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-te Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu_3.75+kali1_all.deb Size: 964 SHA256: a274b72d9e6695321e92abc6049fce8a846bf691b9664f89d4342c25fb20c8d0 SHA1: 9ed0e0a776f2e8bf6f03810e83bfaa04b9a5c602 MD5sum: f248e39bbbdf53bb2a81f0d008312a51 Description: Telugu environment This task installs programs, data files, fonts, and documentation that makes it easier for Telugu speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-telugu-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-te, firefox-esr-l10n-te | firefox-l10n-te, fonts-lohit-telu, im-config, fcitx, fcitx-m17n Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-desktop_3.75+kali1_all.deb Size: 980 SHA256: ed250fbad9bfa06b268c6a68b8ade2218b68da8992d3194ffd6f8fcdfeb94770 SHA1: 5d4a03f38581ac07aeca7aa6a41aa92ab2c08452 MD5sum: c34dbb2dc76deded4d6f63cd18ee1d2c Description: Telugu desktop This task localises the desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-gnome-desktop_3.75+kali1_all.deb Size: 992 SHA256: 6e568b4ac0be01a54ed7aaf1b9a69a2285f637616f36f170055516d47b923792 SHA1: c3bb8ced829dfdeda54b07d3345d19872ae2ce8d MD5sum: cea87c2f0cd3418e08febe8fba3ee072 Description: Telugu GNOME desktop environment This task localises the GNOME desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: f4d9fe3baa0dd444a91782fb1e1e4d3f7f98a249084d073fa6c53a5b2f7c2aba SHA1: cc3293107daf1ba65a166d1c2922347fd3800fae MD5sum: 7ce87f87003a03954b2273616cb70dae Description: Telugu KDE Plasma desktop environment This task localises the KDE Plasma desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-thai Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: swath Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai_3.75+kali1_all.deb Size: 936 SHA256: ff9d1cb94e95b53cc025310db68bd234ccb95b9fd5747fa49b84a76d20aea3c3 SHA1: 18262eceb3f53f748d1d4ed4e82051d0812673c5 MD5sum: e71f5038ccd70520ff1ab897228f62f5 Description: Thai environment This task installs packages that make it easier for Thai speaking people to use Debian. Original-Maintainer: Debian Install System Team Package: task-thai-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: xiterm+thai, libreoffice-l10n-th, firefox-esr-l10n-th | firefox-l10n-th, hunspell-th Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-desktop_3.75+kali1_all.deb Size: 956 SHA256: 954a9802a55537eb1d59559f037783d25db6b3aae7d9d95f3012e7284ab7675f SHA1: e64117afb1c88965e169c553ca2313a2f56e50d9 MD5sum: d3478f7dbc6ebebd2b7719ad40b3fed2 Description: Thai desktop This task localises the desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gtk-im-libthai, gtk3-im-libthai Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: 50868d296e0f6aa44bea70c687c76ac44e2a2302741926304d4ae21794d24cb9 SHA1: 7ee9c9f5dbfb3e340733b64df1606f202ffab352 MD5sum: 757289ae20c13da0ea104b39116d7eb7 Description: Thai GNOME desktop This task localises the GNOME desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libthai-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17a295d48f7491462ad67bae57429764842c89b002bf7efae542ca279c840706 SHA1: 8cbe92734dcb6b32eae8a744a60d6c53c898ec6d MD5sum: f9eab6d731c804d06ac9124a49dbe59d Description: Thai KDE Plasma desktop This task localises the KDE Plasma desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-turkish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales, manpages-tr Recommends: console-terminus, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish_3.75+kali1_all.deb Size: 976 SHA256: 1ae0d4eed447d36ecd2ba5b3a125a2fbaad53c6a84fddbca140d59d3867e81f5 SHA1: ae5f6dda6503fc64d03fcc220b016ab8da4b8695 MD5sum: f58ef803b7a21340310c8ec3e9b5993b Description: Turkish environment This task installs packages and documentation in Turkish to help Turkish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-turkish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-tr, firefox-esr-l10n-tr | firefox-l10n-tr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-desktop_3.75+kali1_all.deb Size: 948 SHA256: 18b6a82333c74bdf0b209d76258090c1e750fc5baa2cec4df64dbc46a06b7290 SHA1: 091b7419caa12773cd6ecc1d9a3aba9b9c32aac2 MD5sum: d70dda5aacc0c14ff1344dfcf6c5c6c9 Description: Turkish desktop This task localises the desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-turkish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c5d9e41210d15aa795bf008186296b54d16869b1e0755c0e6c0496f316b5bfea SHA1: f5d84e5118578433ea7e890ea3fef1606f926010 MD5sum: ee332fec009100ec06cfc16857f1b71b Description: Turkish KDE Plasma desktop This task localises the KDE Plasma desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-ukrainian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-uk, konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian_3.75+kali1_all.deb Size: 956 SHA256: c487fb7066baea6643692985758db00b3e789b15b600e15dae1a94feb512fede SHA1: 396100426a843eacb972bc11d53fa8f75152677f MD5sum: 86b4921c1520e3193eba14d7daa2841d Description: Ukrainian environment This task installs programs and documentation in Ukrainian to help Ukrainian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-uk, firefox-esr-l10n-uk | firefox-l10n-uk, fonts-dejavu, myspell-uk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 247afdd75075fc9b91eddbfbc3908b94989d9942677027c31898b8989a3831f2 SHA1: 6b9a04a8b69aed34dc64f1425889d9f80f84cfeb MD5sum: fd333a56fe43a6e77fd9be0096bffad0 Description: Ukrainian desktop This task localises the desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 1c1da259b38f75d9440f863a5f3436099ab451fc3a86f687d59d72660a92125b SHA1: b9e2fa6e67f71693342189334138d231c2d7e7fc MD5sum: bc4b870cfed9e7f195c0d967583fe0cc Description: Ukrainian KDE Plasma desktop This task localises the KDE Plasma desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-uyghur-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ug, fonts-ukij-uyghur Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-desktop_3.75+kali1_all.deb Size: 936 SHA256: 521d01eb85a13c3de95d9fec210279c0fe5c38c1345450423fa05dae693243c0 SHA1: 1b57c2cb978013650edcc9fd64be05389456ac6c MD5sum: 5976a146eae81f1e63ef7d763b8bc313 Description: Uyghur desktop This task localises the desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-uyghur-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e061754a6cf9f00873240c5f42f342e28d0ab0bff01f675414108f13d645142b SHA1: 146fdf8fda706de6069de991e70cedac214e54ae MD5sum: 03bab53534abc9888accbdec7c514e8e Description: Uyghur KDE Plasma desktop This task localises the KDE Plasma desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-vietnamese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-vi, firefox-esr-l10n-vi | firefox-l10n-vi, hunspell-vi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-desktop_3.75+kali1_all.deb Size: 956 SHA256: b39124892fcbc1e7374b06c6a1b2cc34c00ea7e89686cc08ee1966fb38f30a30 SHA1: 99fcac8324ef4c1c18f2b323820c4291ece239ff MD5sum: 32bedf9db9ee62e999430f2aea268df0 Description: Vietnamese desktop This task localises the desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-vietnamese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: eec167cc82a9103e37733712a16cbef0121ed10948e54fd27977d38d643d5933 SHA1: eed7e4204bd5089ce7fa03c6272c7090e98ca3dd MD5sum: 45c8884d361a35257e8a7a0fb5134f62 Description: Vietnamese KDE Plasma desktop This task localises the KDE Plasma desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-web-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), apache2 Recommends: apache2-doc, analog Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-web-server_3.75+kali1_all.deb Size: 940 SHA256: 9173f5378713ba77d658b0ea6cc0450a70ff5473cba2882a76a002d375dd2908 SHA1: 992293cae6c16082b0d96d53251b33be62cdd578 MD5sum: 6dc1b9a4e868c59df647fef4e8a8b372 Description: web server This task selects packages useful for a general purpose web server system. Original-Maintainer: Debian Install System Team Package: task-welsh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh_3.75+kali1_all.deb Size: 944 SHA256: 92e0fbe0f1a5c3a5561cfdc0f67b7c9767245f086a910dbb07997f3aeb2235dd SHA1: c455c9c0cd2b1c4cb9b96311374228167be431ae MD5sum: c3ed3e324b93e4435c81b43e4732a24d Description: Welsh environment This task installs packages and documentation in Welsh to help Welsh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-welsh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-cy, firefox-esr-l10n-cy | firefox-l10n-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh-desktop_3.75+kali1_all.deb Size: 940 SHA256: a3f7b84d0985c638f02e0b62b7bb9afb936f92f6c0134ef24a25b9240436d160 SHA1: 81b27d918478cfb85f4f660bc3ff3ad3cafaa501 MD5sum: afdfcaf296d07282d92e76503b726aae Description: Welsh desktop This task localises the desktop in Welsh. Original-Maintainer: Debian Install System Team Package: task-xfce-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, xfce4, lightdm Recommends: light-locker, xfce4-goodies, xfce4-power-manager, xfce4-terminal, mousepad, default-dbus-session-bus | dbus-session-bus, xsane, parole, quodlibet, atril, tango-icon-theme, network-manager-gnome, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xfce-desktop_3.75+kali1_all.deb Size: 1328 SHA256: 5df35fad5758c4143603f361d7bd3f29443eb8de2a9b9d1488c8f94a46b51e12 SHA1: a133216e427444b0393a9d3f9795dec2c47f118b MD5sum: c8ef892668469b8a62fc2e35d76d188f Description: Xfce This task package is used to install the Debian desktop, featuring the Xfce desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-xhosa-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-xh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-desktop_3.75+kali1_all.deb Size: 920 SHA256: 76e99a71575159fc742fd20e8bf624666e26de819446a2973b29a6477bf5dfab SHA1: b6b3b6823c8981bb5090ea141d5438da1ae3af92 MD5sum: df582ddc5b9ff666ccb1293ed34717e7 Description: Xhosa desktop This task localises the desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: task-xhosa-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 328b7672b2d925f1fd431ed6e6618cf4864111255116029933266bdc6edda6a0 SHA1: c2b3796984ac877bbffac253c157bd2c48671225 MD5sum: 2bbb9e5cd2c5f30d96f3cb685e969588 Description: Xhosa KDE Plasma desktop This task localises the KDE Plasma desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 323 Pre-Depends: debconf | cdebconf Depends: debconf (>= 0.5) | debconf-2.0, liblocale-gettext-perl, apt, tasksel-data Conflicts: base-config (<< 2.32) Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel_3.75+kali1_all.deb Size: 47368 SHA256: 131644fe4f4a2468d20bd2f8d3a38cf9110edfe3dba8bc917cd7fcf8d70ad9f8 SHA1: c069176e71105dc365850aa6320d283507f8713d MD5sum: 28de9ad861b05be06ba4ccd317945f9f Description: tool for selecting tasks for installation on Debian systems This package provides 'tasksel', a simple interface for users who want to configure their system to perform a specific task. Original-Maintainer: Debian Install System Team Package: tasksel-data Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: tasksel (= 3.75+kali1) Recommends: laptop-detect Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel-data_3.75+kali1_all.deb Size: 18180 SHA256: 41bc37b15addbae429ba4ea688743015415a518b56736978cef0ea406bf63458 SHA1: 499156c6bc39cc66a0493504213f1f8967c9f8de MD5sum: 0bf37f3deaa3fbe9d3153a4fe19d4832 Description: official tasks used for installation of Debian systems This package contains data about the standard tasks available on a Debian system. Original-Maintainer: Debian Install System Team Package: teamsploit Version: 0~20151123-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: gnome-terminal, metasploit-framework, ruby:any Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: optional Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali5_all.deb Size: 183004 SHA256: a5996d7a767eeb378df7c6dbfdfc2cdecec4c23a6985eefc679dcd174aa718fe SHA1: 10461239b2d57fc52903d5ba48ce60d17d1cbfe1 MD5sum: 4bc56a9af9470adb27341efca29499a5 Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: terraform Version: 1.6.3-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 79019 Depends: libc6 (>= 2.34) Homepage: https://github.com/hashicorp/terraform Priority: optional Section: golang Filename: pool/main/t/terraform/terraform_1.6.3-0kali1_amd64.deb Size: 16587988 SHA256: d4fba2d3fe190fb66f4de7354e98ba62d88a70ae8daa018afb35e256a81cec1e SHA1: e9df47564e8ffd7e8cba3e24b0ca1e2f41982b53 MD5sum: d57e2b9501cdb30b9f565fb990c7dd1c Description: tool for building, changing, and versioning infrastructure This package contains a tool for building, changing, and versioning infrastructure safely and efficiently. Terraform can manage existing and popular service providers as well as custom in-house solutions. . Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. . The key features of Terraform are: * Infrastructure as Code: Infrastructure is described using a high- level configuration syntax. This allows a blueprint of your datacenter to be versioned and treated as you would any other code. Additionally, infrastructure can be shared and re-used. * Execution Plans: Terraform has a "planning" step where it generates an execution plan. The execution plan shows what Terraform will do when you call apply. This lets you avoid any surprises when Terraform manipulates infrastructure. * Resource Graph: Terraform builds a graph of all your resources, and parallelizes the creation and modification of any non-dependent resources. Because of this, Terraform builds infrastructure as efficiently as possible, and operators get insight into dependencies in their infrastructure. * Change Automation: Complex changesets can be applied to your infrastructure with minimal human interaction. With the previously mentioned execution plan and resource graph, you know exactly what Terraform will change and in what order, avoiding many possible human errors. Package: tetragon Version: 1.0.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 44048 Depends: libc6 (>= 2.34), bpftool Homepage: https://github.com/cilium/tetragon Priority: optional Section: misc Filename: pool/main/t/tetragon/tetragon_1.0.2-0kali1_amd64.deb Size: 9598572 SHA256: 3517b9b460c8f0755bacf17d1deb577d93ea1cb5cfea832a00fab084018a2c8d SHA1: 1a6683dd24d556ce8a3e8df3a211d533448a22ea MD5sum: 26d29acc074750c6549933bea253d869 Description: eBPF-based Security Observability and Runtime Enforcement (tetra CLI) Cilium’s new Tetragon component enables powerful realtime, eBPF-based Security Observability and Runtime Enforcement. . Tetragon detects and is able to react to security-significant events, such as: - Process execution events - System call activity - I/O activity including network & file access . When used in a Kubernetes environment, Tetragon is Kubernetes-aware - that is, it understands Kubernetes identities such as namespaces, pods and so-on - so that security event detection can be configured in relation to individual workloads. . This package contains the tool tetra CLI. Package: tftpd32 Version: 4.50-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 590 Depends: kali-defaults Homepage: https://tftpd32.jounin.net/tftpd32.html Priority: optional Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali3_all.deb Size: 459904 SHA256: 01c7a8da5bc7f39d39c197376955b14b4739a913d36a36ee688d58a252a61222 SHA1: 2f1cf25747f5205ba04ebd1d5f08804a01b0f8b7 MD5sum: 1f87120f8cac2981aebc1f501efa749e Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Version: 0.1.4-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 47 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0) Homepage: http://www.thc.org/releases.php Priority: optional Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali4_amd64.deb Size: 15492 SHA256: 2fd74891b363a899014820759f937956d47f7a1eea071d91a448edff906fdead SHA1: acf41ee7411c76c20a7bb66c643d69314d21d5e9 MD5sum: 0be25c86c6d2de2889f44556662d9c10 Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-pptp-bruter-dbgsym Source: thc-pptp-bruter Version: 0.1.4-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 19 Depends: thc-pptp-bruter (= 0.1.4-1kali4) Priority: optional Section: debug Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter-dbgsym_0.1.4-1kali4_amd64.deb Size: 3196 SHA256: 4c4ad1a478ba6fefcd32b37f755045ef95bda8a4fc85fed7c77ed7ffcb1744af SHA1: f9f9a5dc8e4926a396e45cf065034bfeceec4d9e MD5sum: 24f079332ffe3ac959766bc78023b26a Description: debug symbols for thc-pptp-bruter Build-Ids: c9ec8b0f9e2e120db24e8dd669dab3b683339a16 Package: thc-ssl-dos Version: 1.4-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 35 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0), libpcap0.8, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: optional Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali4_amd64.deb Size: 8588 SHA256: 5b9627d9b17dfc5b5482005a6d6fec217068cc09ab84aec124de6b02f5147281 SHA1: b0587370c0558402e248b757025926c31ea6390d MD5sum: fe0bc157d7db5cc883a63d2be9eabec8 Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: thc-ssl-dos-dbgsym Source: thc-ssl-dos Version: 1.4-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 17 Depends: thc-ssl-dos (= 1.4-1kali4) Priority: optional Section: debug Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos-dbgsym_1.4-1kali4_amd64.deb Size: 2832 SHA256: 5811946e2d3f32a5bab9a5005edf4e52db502222bea887e66fa035a00d2a6459 SHA1: e5c549478738b7cac1dbacd4115f7bb259db5372 MD5sum: 9714c6628912d9a8b17cab00d0f971d9 Description: debug symbols for thc-ssl-dos Build-Ids: 998dddaaa600101a80cecccf577cc4759c6dd935 Package: theharvester Version: 4.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1870 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.9.1), python3-aiofiles, python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-censys (>= 2.1.7), python3-certifi (>= 2022.6.15), python3-dnspython (>= 2.0.0), python3-dateutil, python3-fastapi (>= 0.74.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-ujson, python3-pyppeteer (>= 1.0.2), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-slowapi, python3-starlette, python3-uvicorn, python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3-pkg-resources, python3:any, kali-defaults Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_4.5.1-0kali1_all.deb Size: 690668 SHA256: 962a02a55fb71feafec191e6fd4a39c3f72e2b19a3a5397b8787e1f06e62b872 SHA1: 289698e067f1aab6ad468ce56211a5cdd615fe98 MD5sum: 92d6d3cc97f576a9182279bd891ee126 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: thehive Version: 4.1.24-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 197060 Depends: adduser, cassandra (>= 4.1.0-0kali2), openjdk-11-jre-headless Homepage: https://github.com/TheHive-Project/TheHive Priority: optional Section: utils Filename: pool/main/t/thehive/thehive_4.1.24-0kali2_all.deb Size: 178418368 SHA256: dc95bd9bc97320ae9e4fc788475272cfbb05ec5938c3f2703a4f1c1ef5ae105d SHA1: c1b14ed9c60eaed49298f3bc3e02912c94d37993 MD5sum: 5cabf07b899fb49918eb1c4d11fe2e3a Description: 3-in-1 Security Incident Response Platform This package contains a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundred of observables. Package: tlssled Version: 1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: optional Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali2_all.deb Size: 9904 SHA256: 9625cfbc7f87f81f82cc534fafb8e9f5f7af0c5e513bb3d89b47cee3c1c1cef6 SHA1: acda626d54153ceb1b69b98c3d3983914dc02d4f MD5sum: 9fa8291ff1d33b139dcdf54b3778a958 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: optional Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali2_all.deb Size: 4868 SHA256: 498250a4b417dfc5c49703656e13c98db8c7f9245eed5bc8fd90daef98951c83 SHA1: 705ebf1afa5247022facc2a45aded7697d097659 MD5sum: c02f742757d868ce85e163a4bb23bbda Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: trivy Version: 0.49.1-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 259516 Depends: libc6 (>= 2.34) Homepage: https://github.com/aquasecurity/trivy Priority: optional Section: golang Filename: pool/main/t/trivy/trivy_0.49.1-0kali1_amd64.deb Size: 48243308 SHA256: 7043cc5ce24de065f8bc1337e51e93b1e1792e4343c0f9a07186c07403add7b6 SHA1: e581620f8162d906789a51ad4bf440798a94e2a0 MD5sum: eba4bbc6cb09e83b69ca66f47306c2a5 Description: comprehensive and versatile security scanner This package contains a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. It can find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more. . Targets (what Trivy can scan): . * Container Image * Filesystem * Git Repository (remote) * Virtual Machine Image * Kubernetes * AWS . Scanners (what Trivy can find there): . * OS packages and software dependencies in use (SBOM) * Known vulnerabilities (CVEs) * IaC issues and misconfigurations * Sensitive information and secrets * Software licenses Package: trivy-dbgsym Source: trivy Version: 0.49.1-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 89744 Depends: trivy (= 0.49.1-0kali1) Priority: optional Section: debug Filename: pool/main/t/trivy/trivy-dbgsym_0.49.1-0kali1_amd64.deb Size: 53064760 SHA256: 589a4d6cb3edec04375b7814c4d8d9b7d7b7d3e49f1dc8575fc57e1f6c548911 SHA1: 7c1cc1cbcdeec15883c20ede1e7bfa4d96fc2117 MD5sum: c449135c753d5579e0d80b3c084d9da9 Description: debug symbols for trivy Build-Ids: 15201e20efaa0820ab877519b354854a61108ee3 Package: truecrack Version: 3.6+git20150326-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 2675 Depends: libc6 (>= 2.34) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali3_amd64.deb Size: 2555896 SHA256: e4fdb3343e63743d3185f87b524d5882fb0fc6977440eca589998feb21c58819 SHA1: 5d681fd244749f20bd96be209f88f4006c79dee1 MD5sum: 35fbdf4877219fe1ac6ac9e9a3faad45 Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 124 Depends: truecrack (= 3.6+git20150326-0kali3) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali3_amd64.deb Size: 107988 SHA256: 65ed8bc62607c03f9c602f3c11023f8a085f5e6f8e71d9bc45ee812e3ee8b81c SHA1: 95a9e0dced49a21903179d4443a3da9c869cc73c MD5sum: 0395621a41836bc6a90460e5bedce762 Description: debug symbols for truecrack Build-Ids: 644f30d7e72a7781582d8a5d479d12205df2cf5d Package: trufflehog Version: 3.57.0-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 158339 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.57.0-0kali1_amd64.deb Size: 33343044 SHA256: 9af39e29298e527f7fb4a4b1589920988bff2dafc898244951f425571e6fbd2a SHA1: 8ba4df1cff247f2564f0c18e6092ad6aaf4e270f MD5sum: 71e041c3b099eac7aabab0e773ccfefe Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.57.0-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 60365 Depends: trufflehog (= 3.57.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.57.0-0kali1_amd64.deb Size: 37318484 SHA256: b28c8a3fc76529ae23eee2b87561f990dbec22d8477b480be0f9c404d361f840 SHA1: 3eb63d7d95a93ceffbdc4c225bf7f18fca802d6a MD5sum: c6a0b457633883989b0c8883dfaaff4a Description: debug symbols for trufflehog Build-Ids: 6561e77d69afd26f6d5e913d8ad995b0ec64f7c8 b496190c59b0fc57df9be7ffccb509a1543873fa fb1cc368d142a3021ad60ff05f2de604dbb53fad Package: tundeep Version: 1.1~git20190802-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 48 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.1~git20190802-0kali2_amd64.deb Size: 14516 SHA256: 11e79f0f21c7907ac91da7dc37560a7eb46ab101a37d89d04ee848fa7b07e715 SHA1: 3b172c43649e56c0a58ae674131353f5c8349453 MD5sum: f505165fe00b5f8404eba853d4bb37e9 Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: ruby, ruby-twitter Homepage: https://www.digininja.org/projects/twofi.php Priority: optional Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali2_all.deb Size: 10600 SHA256: 194cecdac3296c6e5a89464a95bf5371d102037645b75f7e40343f4c95bcbc7d SHA1: 4f6bf870b6b2cfcc58bdde2f7d59046db1b1860a MD5sum: 50f385bdbde92e087afbc1b630cc4cb0 Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: ubertooth Version: 2020.12.R1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 336 Depends: libubertooth1 (= 2020.12.R1-0kali2), libbluetooth3 (>= 4.91), libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.8), python3, python3-numpy Recommends: ubertooth-firmware, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-pyside2.qtcore Suggests: ubertooth-firmware-source Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth_2020.12.R1-0kali2_amd64.deb Size: 71896 SHA256: 2ab24181b989eb26f024b404b322d951074b90dd4ed4339d6340880b3f00982c SHA1: a5f55cdbbf458eb35f41172a5379fd341d4da347 MD5sum: a417cffa7265512aa99d7e3ffa4310fb Description: 2.4 GHz wireless development platform for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. This package contains everything necessary to use the hardware dongle. . Ubertooth is capable of sniffing BLE (Bluetooth Smart) connections and it also has some ability to sniff some data from Basic Rate (BR) Bluetooth Classic connections. . In addition to the Bluetooth specific capabilities, there is also a simple spectrum analyzer for the 2.4 GHz band included (ubertooth-specan-ui) which can be used to also observe other things in this frequency band. Original-Maintainer: Ruben Undheim Package: ubertooth-dbgsym Source: ubertooth Version: 2020.12.R1-0kali2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 205 Depends: ubertooth (= 2020.12.R1-0kali2) Priority: optional Section: debug Filename: pool/main/u/ubertooth/ubertooth-dbgsym_2020.12.R1-0kali2_amd64.deb Size: 107196 SHA256: a3ad10eb14bdfc0c465e8b4bfd495e5ae863e574e354b76afb93e42705471822 SHA1: 44d7f0d385eace797fb626c69486d833c00ff8b8 MD5sum: af2db313dc7f380ba995e667b3efc3fb Description: debug symbols for ubertooth Build-Ids: 0f64512b3fd2fee72efecd09dc596266d8563202 1960ee9d8dbe63a4d450a87380e0aaa605966cc7 3debd2b4b139a019791b3d32107536542baf7135 5ba39b7f591dc36ea0d5864dd3a4247c4a8000c0 662b16a141f9085ef57d3b14d6abf15c42a98623 66de16826ec5a2f1fecb21046743548393f3eb8c 7c14654b579a830c4e1ba5b306953f96ff3ec903 973b1efc06984d30ad2258630371a7264e967a02 a5409fd102cf36d665cbfac4e5a6b9c2aa6ace43 b57f22a499caafb6239c40f3019116ff25278edb e03cc1ebb7313afa779d279ea01f4e24e1e36067 fd220108770a14217f9ec30bf6216c71a23fd801 Original-Maintainer: Ruben Undheim Package: ubertooth-firmware Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 89 Recommends: ubertooth Suggests: ubertooth-firmware-source Multi-Arch: foreign Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware_2020.12.R1-0kali2_all.deb Size: 33188 SHA256: 2b383d4ae20681cf42a81b597caf365ae7da35b7921428ef4d4deef960ae6d12 SHA1: 026449e7e4c976cdca299f5523946053d7f4b43e MD5sum: 6228a950b3b1c5aeb2f5641f50fc1636 Description: Firmware for Ubertooth The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains a number of firmware images that may be programmed into the Ubertooth hardware using the 'ubertooth-dfu' command. . The firmware images are installed in /usr/share/ubertooth/firmware/ Original-Maintainer: Ruben Undheim Package: ubertooth-firmware-source Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Depends: ubertooth, libubertooth-dev Recommends: gcc-arm-none-eabi, libnewlib-arm-none-eabi, libstdc++-arm-none-eabi-newlib Suggests: ubertooth-firmware Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware-source_2020.12.R1-0kali2_all.deb Size: 240372 SHA256: ccf53094f2c1a816bbcc978be111a1a2843d0e86ab67853013115d695e4b3a31 SHA1: 8477a2629229c45e1aaa6d5979f1b6fd4d1eff8e MD5sum: 6e55827200b5255e5a1c8277ad2b0a5a Description: Source code for the Ubertooth firmware The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains the source code for the firmware that is found in the ubertooth-firmware package. . The firmware source may be found in /usr/src/ubertooth-firmware-source.tar.gz after installing this package. Original-Maintainer: Ruben Undheim Package: uhd-images Version: 4.0.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 109592 Homepage: https://www.ettus.com Priority: optional Section: science Filename: pool/main/u/uhd-images/uhd-images_4.0.0.0-0kali2_all.deb Size: 32410768 SHA256: 2d7585cdeb59f42177e7124d4b63f000d76dbcf67480bc3c2510bd305a163c6e SHA1: 8824fa4cfab244c11941672c8d5c920db7a8f087 MD5sum: 37fd6821a76d8cb11f8bb2624aa538a9 Description: Various UHD Images Various UHD Images Package: unblob Version: 24.2.20+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 431 Depends: python3-arpy, python3-attr, python3-click, python3-cryptography (>= 41.0), python3-cryptography (<< 43.0), python3-dissect.cstruct, python3-jefferson, python3-lark, python3-lief, python3-lz4, python3-magic, python3-plotext, python3-pluggy, python3-pyfatfs, python3-pyperscan, python3-rarfile, python3-rich, python3-structlog, python3-treelib, python3-ubireader, python3-unblob-native, python3:any Recommends: android-sdk-libsparse-utils, e2fsprogs, lz4, lziprecover, lzop, p7zip-full, sasquatch, unar, zstd Homepage: https://unblob.org/ Priority: optional Section: utils Filename: pool/main/u/unblob/unblob_24.2.20+ds-0kali1_all.deb Size: 81352 SHA256: 62dad6fd860ab697c1e171113eb916dcba1839d9271e2a51ffc418786f9caa97 SHA1: 1fa166fa591bfbeab4d538a041a54916661cc0db MD5sum: 831b5977d489fd6937d0585840ee921c Description: accurate, fast, and easy-to-use extraction suite (Python 3) This package contains an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: unicorn-magic Version: 3.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any, metasploit-framework Breaks: commix (<< 3.0-20191111-0kali1), python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_3.12-0kali2_all.deb Size: 33308 SHA256: 3b2ce6285f5eb99916dcb1695e7d32d6d1b987e1bc1d2184e2f96acff6ceaf2e SHA1: de767889cda2414fda5a7b6fca2cc25b3371192a MD5sum: 1ec1690216e373e1e978a0f183e430f9 Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3867 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), flex Homepage: http://www.unicornscan.org/ Priority: optional Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali6_amd64.deb Size: 650220 SHA256: f8e349b1a45c26d857bc4b6e6962394dcd0a894d926e13a8b07eff9d15033d91 SHA1: 015181edbf0c88aaeb39e3c4e45c673d772d1693 MD5sum: ddfb43c9e977d4961403af9b4f5328ac Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1262 Depends: unicornscan (= 0.4.7-1kali6) Priority: optional Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali6_amd64.deb Size: 1091428 SHA256: 4e4533bd0746839b4a38bbb5cb5aa228de38a8780fdf5e4550101a9e1d3fec2c SHA1: 01fbe46923d11d69d4a43a9d28617287eea69084 MD5sum: bade6d30f982510d159259995e4e803e Description: debug symbols for unicornscan Build-Ids: 05209176c7b7b2a4805dd3ffb480d3af621d4857 19048aefb82690065a14df3e021351232cd61673 2670c075b953b2f03cd82f10e5a2d84fa11c3fab 329ba9f44c0966ea9d02021bbf36278e71ab77d4 36a7d89ca05b0f40b5ac2b454c92763780f8ee94 6f3a3dab735608c054c215b6d2e7482886a1e788 71318a7869cb0805fbff2e062b0a9e643953a328 93c9cc88d104828c35a146eff7c4a434064bdc8e 95c56302830f6b0192cbddb77aa32b7c14cf4f24 e282885f9bca673cdb3f923067e1451dfe88aa2b e79b448da61f042d50659e1799bbb6161fa73a62 f20ea818e05ae823443debe471ff59614e6ea8f2 f95c533d7b696cea0fa924c0090382422e9ce9c9 Package: uniscan Version: 6.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali3_all.deb Size: 219680 SHA256: e14327a97407b82dbe8aaf2e67c2704dcb4537e7c85fcafa96a451a99a6bb4ad SHA1: 0ff1d9082b268b2fcb0068f402d12edf22a87d54 MD5sum: a4ac913367d2ff60d5bcdd093cf42ede Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: optional Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4-0kali1_all.deb Size: 11796 SHA256: f5a9b31450fc4754c06edf73351d9032e26d766d27b5f89a3eb15b2363c0b38b SHA1: 289cff06f5f077abcbd1496bd5c9d286a29d4e66 MD5sum: 0023014c66e6998b55522f1377433300 Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: usbip Source: linux (6.6.9-1kali1) Version: 2.0+6.6.9-1kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 892 Depends: usb.ids, libc6 (>= 2.34), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+6.6.9-1kali1_amd64.deb Size: 788300 SHA256: 0fd858f4d6c97ee43ab1e5612ac7e9b75050e13d5b76dd2accce214e2f509255 SHA1: 992625270aa108b261b35fd14db27bebe797bcaf MD5sum: 5a92d6bc470513b2f443baf18fb3e9a7 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Original-Maintainer: Debian Kernel Team Package: usbip-dbgsym Source: linux (6.6.9-1kali1) Version: 2.0+6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 174 Depends: usbip (= 2.0+6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+6.6.9-1kali1_amd64.deb Size: 145068 SHA256: de7c20e0ddcffcab18ad5b61b80f48e081f09b92045e6fb3173e8ebba8e553f1 SHA1: 4a599828d438035c80805e6085e9f78471a0ec94 MD5sum: 48339ab4ce67f1f91609ff17a0d96707 Description: debug symbols for usbip Build-Ids: 3c4291580488ce64e421feb5fcafbd7bfc551d5f be885c2aa2b7e1cf0f9ca4b6889c80a641c33d36 Original-Maintainer: Debian Kernel Team Package: veil Version: 3.1.14-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 871 Depends: python3:any, sudo, unzip, git, mingw-w64, mono-mcs, ruby, python3, python3-pycryptodome, wine, metasploit-framework Breaks: kali-menu (<< 2017.3.2), veil-catapult (<< 3.0.0), veil-evasion (<< 3.0.0) Replaces: veil-catapult (<< 3.0.0), veil-evasion (<< 3.0.0) Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: utils Filename: pool/main/v/veil/veil_3.1.14-0kali2_amd64.deb Size: 166480 SHA256: eea20c7c1a8903f35d107742f12b61c6109d4ba8a2096e9328c87dac7dec7f5c SHA1: 65fc7b3682fbc6b3f8bf88cac76644aa81fdba28 MD5sum: 3cdd064a8e8aa2deb6c302bc86a9a42c Description: Generates payloads to bypass anti-virus solutions Veil is a tool designed to generate metasploit payloads that bypass common anti-virus solutions. It replaces the package veil-evasion. Package: veil-catapult Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-catapult_3.1.14-0kali2_all.deb Size: 4080 SHA256: 248e531adcc0ecb2eac88ae5cd9fce917dc7d49cb7c7a656684175be1a384bda SHA1: 5ba807570cd30abb13e6ae79dad4f5cb0f8e20ac MD5sum: 35e03479ab4a5ac004efef676a980e04 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-evasion_3.1.14-0kali2_all.deb Size: 4076 SHA256: 2ab2dab7e4b911692d091fc406754a9711f37e9cbfa42ccf6cd69172219bd45f SHA1: 9d8c9a3aa8d477ec5dc1b3a1100f092958be9914 MD5sum: 022288cd6be70f49efc87a16b7a21fca Description: transitional package for veil This is a transitional package. It can safely be removed. Package: villain Version: 0.0~git20231219.1c9084f-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 300 Depends: python3:any, python3-netifaces, python3-pycryptodome, python3-pyperclip, python3-requests Homepage: https://github.com/t3l3machus/Villain Priority: optional Section: python Filename: pool/main/v/villain/villain_0.0~git20231219.1c9084f-0kali1_all.deb Size: 57420 SHA256: 5a6b04f06fd67f5d4a9ea31734962a16ed16c926e9452f5c199138080909c8ec SHA1: 779c70f359d8e50d3a2807f648693d0261cae0ca MD5sum: 9eea8117761746f89e897a37fea39fcc Description: High level C2 framework Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. Package: voiphopper Version: 2.04-1kali5 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 126 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: https://sourceforge.net/projects/voiphopper Priority: optional Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali5_amd64.deb Size: 49524 SHA256: b4ba740b08ed896031f9b1dd870363b4a9f9d3d9fcf0590fb33797fc64b4ec00 SHA1: 369e0d2ce439ea14b7832d99c2d275681306bf64 MD5sum: db42c96617103e2c9f6113f8fa94a7e6 Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali5 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 162 Depends: voiphopper (= 2.04-1kali5) Priority: optional Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali5_amd64.deb Size: 142596 SHA256: 131af1a7f426a8593f3eb2a8fb8ecb22ec2eb8f914115b76adbc539377629edd SHA1: dc58014d496aa79d51f6aa5266144fb78735da9a MD5sum: 2d68067a7614293f9e2a6f62b01ec2c6 Description: debug symbols for voiphopper Build-Ids: c009185904e62708e182061d23ac3842e2cdee73 Package: watobo Version: 1.0.1-0kali2 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3361 Depends: bundler, pry, ruby:any, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: https://sourceforge.net/projects/watobo/ Priority: optional Section: utils Filename: pool/main/w/watobo/watobo_1.0.1-0kali2_amd64.deb Size: 689512 SHA256: 25d46b034b5c9e234bece737a27f9a56342befea78c0ef6a22b328a9cbe08fea SHA1: 2b7fcdb9cc87655e9462c04e87659b0cdc7b194e MD5sum: 4c034120741ed6eab3b8f11869637c77 Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: webacoo Version: 0.2.3-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: optional Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali3_all.deb Size: 16176 SHA256: 7391a87197084660da7f3db8f981f9951d90a78aba7c08bd50028c0973820a9d SHA1: 5768978451edbf552e403f2b70962422cbb02672 MD5sum: d451fee0f79359ebd67ff144f1bfb0f6 Description: Web backdoor cookie script kit Scripts for creating Web backdoors using cookies, with module support Package: webscarab Version: 20200519-d22bd60-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11546 Depends: default-jre Homepage: https://github.com/OWASP/OWASP-WebScarab Priority: optional Section: utils Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb Size: 10397280 SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a MD5sum: e79daaf444273d74ed5924232060b64a Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1+kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: kali-defaults Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/webshells/webshells_1.1+kali8_all.deb Size: 15180 SHA256: d183821e0d760adcbaf65690b0342010c0c5b4a9849117787009b99f15bb4110 SHA1: 6440d892c015bbd0d55689aee102d3b3caec527c MD5sum: cf558f3285736d60fe63411db08822b7 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.30-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30-0kali1_all.deb Size: 14160 SHA256: 41e3e4f0c5dc4d79247fec22cfa7162f63dd0b3404ac17766b431f45ec713868 SHA1: 9103336ea2384d944616440665f8c21169461258 MD5sum: ed065a1d3e9f687c75cf4ef2a2a44650 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: whatmask Version: 1.2-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 40 Depends: libc6 (>= 2.7) Homepage: http://www.laffeycomputer.com/whatmask.html Priority: optional Section: net Filename: pool/main/w/whatmask/whatmask_1.2-0kali1_amd64.deb Size: 12156 SHA256: 187987c2e6533ac000c742ca3636d88dc7fa919de39aeec80994e02a06a98ca1 SHA1: 1d142236516dd6af76e54592a1e10dd698cc84e3 MD5sum: 0057dd43c07c501c8caec0d8ec07fd98 Description: helper for network settings This package contains a small C program that will help you with network settings. Whatmask can work in two modes. The first mode is to invoke Whatmask with only a subnet mask as the argument. In this mode Whatmask will echo back the subnet mask in four formats, plus the number of useable addresses in the range. The second mode is to invoke Whatmask with any ip address within the subnet, followed by a slash ('/'), followed by the subnet mask in any format. Whatmask will echo back the following: - The netmask in the following formats: CIDR, Netmask, Netmask (Hex) Wildcard Bits - The Network Address - The Broadcast Address - The number of Usable IP Addresses - The First Usable IP Address - The Last Usable IP Address Package: whatmask-dbgsym Source: whatmask Version: 1.2-0kali1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 27 Depends: whatmask (= 1.2-0kali1) Priority: optional Section: debug Filename: pool/main/w/whatmask/whatmask-dbgsym_1.2-0kali1_amd64.deb Size: 12520 SHA256: 1bddf3666dda3392980344f283af27d7c193bf4b679e2934a0995cc40a92f3f7 SHA1: 40f54dbb0787e8e0a040e82dbfccc978fd616b00 MD5sum: 9a950a1d376528aea311217ef8c35853 Description: debug symbols for whatmask Build-Ids: e7b8d65895f607fb5ccb59e8c7cebd8606a0ea09 Package: wifi-honey Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: screen, aircrack-ng Homepage: https://www.digininja.org/projects/wifi_honey.php Priority: optional Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb Size: 4308 SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24 SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c MD5sum: b27905936313f2852bf07c60ce83ecb2 Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20220707-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: cowpatty, dnsmasq-base, hostapd, iptables, net-tools, python3-pyric (>= 0.1.6+git20191210), python3-pbkdf2, python3-roguehostapd, python3-scapy, python3-tornado, python3:any Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20220707-0kali1_all.deb Size: 3620356 SHA256: 8d705059c341a3abc8079b093297ae322bef475f18c527a48f5a94c00bf78028 SHA1: 53c088de98a5706a1563b95904c1a7484890cd52 MD5sum: c58a30549035d7566c3a15056caf7aa6 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against Wi-Fi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifipumpkin3 Version: 1.1.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 29943 Depends: hostapd, iptables, iw, net-tools, python3-distutils, wireless-tools, python3-aiofiles, python3-bs4, python3-dhcplib, python3-dnslib, python3-dnspython, python3-flask (>= 2.0), python3-flask-restful, python3-isc-dhcp-leases, python3-jwt, python3-loguru, python3-netifaces, python3-openssl, python3-ping3, python3-pyqt5, python3-pyqt5.sip, python3-requests, python3-scapy, python3-tabulate, python3-termcolor, python3-twisted, python3-urwid, python3:any Homepage: https://github.com/P0cL4bs/wifipumpkin3 Priority: optional Section: net Filename: pool/main/w/wifipumpkin3/wifipumpkin3_1.1.7-0kali2_all.deb Size: 7656648 SHA256: 29dd1c0d40efebe123b2ba2d9553cec2fc5713e3def3184b862d62e5af977410 SHA1: c7f0fe486f40f11253eda0852af8ba1c0cb74755 MD5sum: 38e063ad9cde3de88ac33e91fc893256 Description: Powerful framework for rogue access point attack This package contains a powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Package: wig-ng Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: python3-impacket, python3-pcapy, python3-setproctitle, python3:any Homepage: https://github.com/6e726d/wig-ng Priority: optional Section: net Filename: pool/main/w/wig-ng/wig-ng_0.1-0kali1_all.deb Size: 24956 SHA256: 6cc4fbb40a61c8fdc033c9f0af3e504f2d1895b6a5672d1347399436699583b4 SHA1: dc35285e4fd7492820302988a1fce0a8648395fb MD5sum: 3033a1c43bb9af865560aab47fbd9715 Description: utility for Wi-Fi device fingerprinting This package contains WIG (Wi-Fi Information Gathering), a utility for Wi-Fi device fingerprinting. Supported protocols and standards: * Apple Wireless Direct Link (AWDL) * Cisco Client Extension (CCX) * HP Printers Custom Information Element * Wi-Fi Direct (P2P) * Wi-Fi Protected Setup (WPS) . This tool doesn't perform channel hopping, use tools such as chopping or airodump-ng. Package: windows-privesc-check Version: 2.0.0+svn197-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 8150 Depends: kali-defaults (>= 2019.3.6) Homepage: https://pentestmonkey.net/tools/windows-privesc-check Priority: optional Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali5_all.deb Size: 7512412 SHA256: 19e52bf9d10211ac3c842998adf971d162e141607fb83092b4a51cc0b89def08 SHA1: dc055cf56a9f737213c461f94bce5416b4227a25 MD5sum: 30dfeed577044a66ffa08f8845ed4c03 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: winexe (1.1~20140107-0kali18) Version: 1.1~20140107-0kali18+b14 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 157 Depends: libc6 (>= 2.34), libpopt0 (>= 1.14), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9), samba-libs (= 2:4.19.5+dfsg-1) Homepage: https://sourceforge.net/projects/winexe Priority: optional Section: net Filename: pool/main/w/winexe/winexe_1.1~20140107-0kali18+b14_amd64.deb Size: 59160 SHA256: 119eb55b2500d21ad724c3416543735b8f7a1debb1ceb6abe056d8217f4d7497 SHA1: f1ccbe31ba801cb826a1bee23248f120b9b2aede MD5sum: 7459199049278573eec118c888c15980 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: winexe (1.1~20140107-0kali18) Version: 1.1~20140107-0kali18+b14 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 63 Depends: winexe (= 1.1~20140107-0kali18+b14) Priority: optional Section: debug Filename: pool/main/w/winexe/winexe-dbgsym_1.1~20140107-0kali18+b14_amd64.deb Size: 45704 SHA256: 27f3d0828f08751835283ac1c125def05ff928390fe61f033aa10491f467ef13 SHA1: 0b987d6f25175a63a01ca10e835435ba3518469a MD5sum: 2ebc7fbe6467c997536a1037203a95c2 Description: debug symbols for winexe Build-Ids: 5852b04a4f88bcdfd5ea362effec391e04002d89 Package: witnessme Version: 1.5.0+git20201026-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-aiodns, python3-aiosqlite, python3-fastapi, python3-jinja2, python3-lxml, python3-multipart, python3-prompt-toolkit, python3-pydantic, python3-pyppeteer, python3-terminaltables, python3-uvicorn, python3-xmltodict, python3-yaml, python3:any Homepage: https://github.com/byt3bl33d3r/WitnessMe Priority: optional Section: utils Filename: pool/main/w/witnessme/witnessme_1.5.0+git20201026-0kali2_all.deb Size: 52612 SHA256: 146c9c97bd9d158d89181652960ea90bef9f8ec3ce9e4ce27cd48eedac83896a SHA1: e058f281dd10d1a985d73a7e8b1d176a5d2479ee MD5sum: 28ee7a138efa665bf16353f40f6f851e Description: Web Inventory tool This package contains a Web Inventory tool inspired by Eyewitness, its also written to be extensible allowing you to create custom functionality that can take advantage of the headless browser it drives in the back-end. Package: wmi-client Source: wmi Version: 1.3.16-0kali8 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9285 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0) Conflicts: wmis Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali8_amd64.deb Size: 1518720 SHA256: 74a7a319ff93313435f3a62a341f1c3a9df1b94f26f452c10b53c9caf04bc07e SHA1: 643bf99de025d28cac91dc2695522da3a6572db0 MD5sum: 21f79039c445be19c5f6e41d14d7b2be Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali8 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 9371 Depends: wmi-client (= 1.3.16-0kali8) Priority: optional Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali8_amd64.deb Size: 8555856 SHA256: dc64d4f91ab2711f54da2c70677a7eb512caec8d7d1dc47fb45410265eb1b77f SHA1: a003c589632955055d794c4c90e03120b7a1abaf MD5sum: 776114d2b845ffdd6aa25679599bb664 Description: debug symbols for wmi-client Build-Ids: 167448a498a8f9f3749c7f16102eeb15a4d210a5 5d94cd0907e08b284a018eaa0dcedd171803f3f0 Package: wmis Version: 4.0.0tp4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1846 Conflicts: wmi-client Priority: optional Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali3_all.deb Size: 1819136 SHA256: 17db974ada8e94c6acf95954e43c3abbb67d7e33c5f118350a17ffcb9667303e SHA1: 03a37858cd2201c0b098c64e76e84c41bded0fdf MD5sum: 39fdeb7eb8f6f360f2e8b2bbc1b45859 Description: Linux native WMIC client Linux native WMIC client Package: wordlistraider Version: 1.0~git20200927-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: figlet, python3-colorama, python3-more-termcolor, python3-pyfiglet, python3:any Homepage: https://github.com/GregorBiswanger/WordlistRaider Priority: optional Section: utils Filename: pool/main/w/wordlistraider/wordlistraider_1.0~git20200927-0kali2_all.deb Size: 4936 SHA256: 2f3936abe4a44172b2d498fe42c4cd621600b611901c11d71bf433ce6d81503b SHA1: bbda643e410260c35e2878e81fa60984c1bdae9f MD5sum: 04625c18156ab940c17664a8493004b8 Description: Tool to prepare existing wordlists This package contains a Python tool for preparing existing wordlists. It returns a selection of words that matches the passed conditions in an existing list. As an example you have a GB big wordlist and you only want passwords with a length of at least 8 characters. This optimizes word lists and saves unnecessary requests. Package: wordlists Version: 2023.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: kali-defaults (>= 2019.3.6) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2023.2.0_all.deb Size: 53365196 SHA256: 05d2054b9c8e59ca46a5f302c048a03c84dbef76f54aabf043d215b4da16ce9f SHA1: 82c16fb76acb5bfc4ecb7688b95fd5e7e234d9ed MD5sum: e903f167470d9da6ddc3ace4569ec6df Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: wotmate Version: 0.1+git20210512-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 201 Depends: python3:any, python3-pydotplus, kali-defaults Homepage: https://github.com/mricon/wotmate Priority: optional Section: misc Filename: pool/main/w/wotmate/wotmate_0.1+git20210512-0kali3_all.deb Size: 141516 SHA256: fc89863489a89cf549a2f56e7b824f6b1e88e9153070d10b74964f6bbd17d8a1 SHA1: 5ff57794b27eae541f195ebaa9e659cca285b04a MD5sum: 2a99bc3886018ce3d13ba48c1ca5cb86 Description: reimplement the defunct PGP pathfinder with only your own keyring This package contains a reimplementation the defunct PGP pathfinder without needing anything other than your own keyring. . Currently, the following tools are available: * graph-paths.py: Draws the shortest path between each key you have personally signed and the target key. For simpler setups, it exactly mirrors the web of trust, but the resulting graph is not necessarily one-to-one (because you can assign ownertrust to a key you did not directly sign). * graph-to-full.py: Very similar, but finds shortest paths to each fully-trusted key in your keyring. Handy for open-source projects where someone maintains a "web of trust." Package: wpa-sycophant Version: 1.0+git20210103-0kali3 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 866 Depends: libc6 (>= 2.33), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20210103-0kali3_amd64.deb Size: 324492 SHA256: 0b870652c3f5de68bb5d385c135a3de70386b0faa7902aaa2a4115ea55f1ad23 SHA1: be72e3376c76713249904bd514265a543cad4410 MD5sum: 04111b96dabc9ce3fa2aecd63c03d57b Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant Version: 1.0+git20210103-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 1077 Depends: wpa-sycophant (= 1.0+git20210103-0kali3) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20210103-0kali3_amd64.deb Size: 1008868 SHA256: aa796bf1d52949ed7a36961c5bcf88d6460d68764e2b595715335a22d1052f78 SHA1: 5f17bdee2acf8158823a477e011e9bcc5b0db25a MD5sum: 9ca1cee6815897e595446734149e0207 Description: debug symbols for wpa-sycophant Build-Ids: ba9386942e6fdc1a276a161db5d622b25a03237d Package: xplico Version: 1.2.2-0kali6 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 10240 Pre-Depends: init-system-helpers (>= 1.54~) Depends: apache2, binfmt-support, lame, libapache2-mod-php, openssl, php-cli, php-json, php-sqlite3, python3, python3-httplib2, python3-psycopg2, recode, sox, sqlite3, tshark, libc6 (>= 2.34), libjson-c5 (>= 0.15), libmariadb3 (>= 3.0.0), libmaxminddb0 (>= 1.0.2), libndpi4.2 (>= 1.7), libpcap0.8 (>= 0.9.8), libpq5, libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4), php-common Homepage: https://www.xplico.org Priority: optional Section: net Filename: pool/main/x/xplico/xplico_1.2.2-0kali6_amd64.deb Size: 1959112 SHA256: 4af4074a749fa038eaacb4f0ec33c5ab59f0be431ef3e28695f293920403ba3a SHA1: 59223f5960ab5d79eddfb90785e6e63f66ec7a6b MD5sum: b036c9a18e0ee0c6f86946d085b11037 Description: Network Forensic Analysis Tool (NFAT) The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, H323), FTP, TFTP, and so on. Xplico is not a network protocol analyzer. Original-Maintainer: Gianluca Costa Package: xplico-dbgsym Source: xplico Version: 1.2.2-0kali6 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 3053 Depends: xplico (= 1.2.2-0kali6) Priority: optional Section: debug Filename: pool/main/x/xplico/xplico-dbgsym_1.2.2-0kali6_amd64.deb Size: 2263792 SHA256: 7107fe8b1fe5d6675e940dd27be6ecc5a40f10a820bb43dc20321876f5f06034 SHA1: d35f0fcbc4eaa2908bd1cf332f7e8bbc51b22067 MD5sum: d0f4085bc295c4cf8c6fff7953b68d8b Description: debug symbols for xplico Build-Ids: 01a72fb976a1baa1e374a3723a8d909d729e4022 025c1226fefa5c5a1d21185d9b8686fd6651813e 04eb2740c1137ec80f2513f15f270468480650f3 073fa9930bbfc5d136c2c99d0442ba313254e590 0968e86be257794a141d285b90e0851020e61b40 09f4a866e062d73d996d847d5a0defc92d8244e4 0ec24111a5cff7975bc11312fc34b03b5b0442d0 108a747762c237507b87e460d9379d824fb05006 13325e31d4500dc0cdac0e2768159ad94424dd49 138878b73bd3da70c7e429b6b88612168e0e3138 14864d5fbd790924a9014e0455ac8113b43cf696 14ed88f99ac9ff49157003e8157625438e125cec 1565251bc9d740acfd9b626f167ca05a169b5f44 19ff36fa776fe97fe07cb8adc3b12a010662ccdf 1ad32351fd5a2e1e24a27b03d85304dd7dc153d1 1faae979a45d0eaa7e633e6d5375ee97d4089304 1ff98bce669c58a7f7aecfc362020bfdd27b988f 2dfd4da42344369ef926152e4f8e31074f18c472 2efcd07c0c85ee7e95404a9162b5c579170c4df2 3076fd639ce7709db3f2e7ca1a43a6d88d10ff83 376ce2154d333127fa2df03c77aee3586b6765b5 3b614c70a1d29b6f25d9c71d9c12027b06c633a3 3b7c984c7cf0c19d245ee9927233498662536267 3e95382f23e6fdae73278f8944fe859752a96b45 478eba02c8de6a0ea161897edf306dfb0e49362d 4899742888a6f65143eca2b5d8ad0424c168e079 4e6242779c51771f19595cc5412a0a42431fce6c 537d48f5d524ae902ca8256c17938a505785a04a 58cde43b7a75f6070fe3a2071dc78a467a61fe2d 59fb0add934b250b292612b3b29e34fe2ca505ea 5adf797666b93fcc307e946a9425dec1dcf07090 5b66910e0226a13390a71ff3f3eb35e0c6bbb308 5d11f120519c3aa0e497a2c7f3d89d4725d8e62d 5d48463ef4afdbdc76f7d404ea7d2c1f0e51db17 5d9867f6bfcba07390512292c0af3f4f09e1645f 5d9c70bdefb31adec4e7b2fc44c9a49494fe52ed 5fbb46342c65408f97ce74487624031be0ebf10d 62407688c52d674f9098bebaf8e4646b212327a0 6625261597c2f0f5a7d6f034b012a4a8c1cae7be 6bda0fbb2dd30c7413942ec3ad0b0c56e4da8913 6d495fdcc2484833f434c6c828a8a2968e6c8662 7e3af5f08ba4143bdf90f296f850575bc114db48 8ae98c2969007c881f3d8862c05f6d8eb63208e6 8b118bf85adb3bb7135833ad3afa9c7c88655861 8cf98904b9bc6d91863db4596970a1f6e70f4482 8f1929ccf2b9c1abd7efcba1f2baad61c9ba3da3 900510e536d36a5665553fcf4deb9ca7b5a20717 94e19f66e3355c9fcc8967901965ba8ebd269a1b 95cec77f68ee68408b5afb0c22340d0cd2608657 96c239dbf1a000d18f2873853544fda8d3fad79c 97693a95225c7717ce2500ad13b47f414c93f233 976c4f4111709d3d71c4f1ccf351b75e5e2650f7 9cdf83427e8c0e0f78dbb774abe574db855b6bc4 9fd17ce4581a4f7e894c07d774eb1d35df21f3d6 9febed8964b550fc187f68572f8a02fdb5e2a773 a12be8f83b89073d26c77caf0af59655597d51e2 a289341e5b92b13298e6d610df87dc367ba988a7 a54eeafccec5dbc1ea81135458863dbdde2dafb1 a6d58605759144287f515f435b49cc48e67b5e63 adbdbc5ecda44590be27a74fd0889ed03bd94d95 ae84156404dedad7799bc0b65816c904dcd72b84 ae87f525275f8a30cad4f4757701682d97a27c91 b62698e0d8ca59e0903f8743500d9a31c513b123 bb21e87a5fab59647c9f2c7ca683682bb3507013 c04fae5832fa320951e9ce56676ee86fbfce28d7 c1f2cdeaace02bd2a0567583dc43e9bcbb5f5da9 c3f4e7b520fa2b08223e174c7d95096d4283a942 c6486ce2db4e74887fce68d4eff89a12e9757b13 c981f44e9f309603da2481729a9c50a6768c5961 ccf57200d8401c83cc7900fb62f3c5790258057c d0d360d0c83891bd60b17a5d17ff0ab5e4d5432c d17c0ac3bc0078ea67ffe85e3e851999efc09d9c d2e0d23b8bb7d0917a547560cbcea249b75dd8a9 d384983f63005bb71e6e09fe55abfee719c72a9b d4eb59dad8810357384d0c086bb32ff49af67e03 db2b32026e0e2c1f1839b29514e3d26930f7bc31 dd31b605fb73023ee4fcbecb08170641026d3fa4 dfee30cad669083e899b29fcff13a47bc03a32f8 e02f6cf29cc12bce5fa3e641b67c31e7b63401d4 e22f811cc495ecf7aa0fbc7084b8bcf50ee69597 e3035a43ff6a2a091e7442327b56cc56289a80fe e42544d894b3dedd82d2ce1fc855699983bb5dcc e96275b0a1743cf518b4eb55a7e22adbe7d16b22 ed46c23bce063dd5e6b626c848d07935654c597d f3a6dfad34e337acb547171a1990d59ca0c050ec f7198548d4c4216a5e7f3c841721bfa62c45a154 faa99c131bc18ef10d3e46ebcebc18892f398e48 fc3be48dbd973c9ef09a28f4a6c17a4d3d1a643f Original-Maintainer: Gianluca Costa Package: xspy Version: 1.1-1kali4 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34), libx11-6 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali4_amd64.deb Size: 5164 SHA256: fc23254f18f3585397a61a06e4212f257c67b4593bee7bed35594c9b0108d190 SHA1: e0ae6fd3af5899c6052a7fcd7c7b19473f4c7518 MD5sum: e25fda227ff79b27a5b9ce1fc47f5c79 Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xspy-dbgsym Source: xspy Version: 1.1-1kali4 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Kali Developers Installed-Size: 20 Depends: xspy (= 1.1-1kali4) Priority: optional Section: debug Filename: pool/main/x/xspy/xspy-dbgsym_1.1-1kali4_amd64.deb Size: 6364 SHA256: 6e6c33d6a01b0d9e0dfec362205e0d7f2c05b7f169208a7e41f1c95ac53c9475 SHA1: fe8cc5a4fbd1f83375b6e37cd58fc136e258e474 MD5sum: 32c60794b4aa233369a0eda3fdce0456 Description: debug symbols for xspy Build-Ids: e450b6199d8510b9a8bdde165e6e1a1f876a3695 Package: xsser Version: 1.8.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24563 Depends: python3, python3-bs4, python3-cairocffi, python3-gi, python3-geoip, python3-geoip2, python3-pil, python3-pycurl, python3:any Recommends: python3-pygeoip Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.8.4-0kali1_all.deb Size: 11516616 SHA256: 75dfc2cb2c20a7ac2f4ac1c14f5811633056978969172fb558d8ef1d4e5577a4 SHA1: bb5c2fa9436d2472a0fa7754ca6a2d02e03a6cb3 MD5sum: 32ab3fbe9eb81a06c6434cbdd69d7cc0 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: zaproxy Version: 2.14.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 241880 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.14.0-0kali1_all.deb Size: 196977600 SHA256: f84c71b07e514bfbb8de5fb2918c38bff7ae0b792bc907fc6826c94baabdb860 SHA1: f14f37b90820a7ce6f71c1834ec8519b35aa28d9 MD5sum: f70b6b6e66efa4fb3839ed83df04fcbb Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Package: zeek Version: 5.1.1-0kali3 Architecture: amd64 Maintainer: Hilko Bengen Installed-Size: 46858 Depends: libc6 (>> 2.37), libc6 (<< 2.38), libgcc-s1 (>= 3.0), libgoogle-perftools4 (>= 2.10), libkrb5-3 (>= 1.13~alpha1+dfsg), libmaxminddb0 (>= 1.0.2), libpcap0.8 (>= 1.7.3), libssl3 (>= 3.0.0), libstdc++6 (>= 12), zlib1g (>= 1:1.1.4), zeek-common (>= 5.1.1-0kali3) Conflicts: bro (<< 3.0.0) Replaces: bro (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek_5.1.1-0kali3_amd64.deb Size: 10054332 SHA256: 99a20c08c9dc3548b2044b8397fd29a1cf9336897b0926333251e9656c48d1f0 SHA1: 7a63d09b78c9f594558c75eaa5b2235078c1e3b0 MD5sum: c9334011ad65d7ec73b881a8f11606be Description: passive network traffic analyzer Zeek is primarily a security monitor that inspects all traffic on a link in depth for signs of suspicious activity. More generally, however, Zeek supports a wide range of traffic analysis tasks even outside of the security domain, including performance measurements and helping with trouble-shooting. . Zeek comes with built-in functionality for a range of analysis and detection tasks, including detecting malware by interfacing to external registries, reporting vulnerable versions of software seen on the network, identifying popular web applications, detecting SSH brute-forcing, validating SSL certificate chains, among others. Package: zeek-common Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 4565 Conflicts: bro-common (<< 3.0.0) Replaces: bro-common (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek-common_5.1.1-0kali3_all.deb Size: 1060768 SHA256: 857ad48b669fff64ebf17921b4db05b2222e31dcd27e033087ef6f8226b69fad SHA1: 25cfb0a2c8346513c01d209374bb5a2065f4ab73 MD5sum: 90e7ed4db14f5e3542564d7d444bb55d Description: passive network traffic analyzer -- architecture-independent parts This package contains the architecture-independent parts for the Zeek network security monitor. Package: zeek-dbgsym Source: zeek Version: 5.1.1-0kali3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Hilko Bengen Installed-Size: 306651 Depends: zeek (= 5.1.1-0kali3) Priority: optional Section: debug Filename: pool/main/z/zeek/zeek-dbgsym_5.1.1-0kali3_amd64.deb Size: 289542544 SHA256: d66d753c2e06a468cd15c712b3eda4c0ea85a7ebaaf616e57ac27df5ccddb597 SHA1: 93bb1ffcbd30b362f73d3e970a936e60e1c79e51 MD5sum: adfd0c031395d0d9ac4675496ad0c6f1 Description: debug symbols for zeek Build-Ids: 103c61ef1f76b6179e6af61250ed6b61bae4cc22 22557b14a84fb0533e3234652f25f570f3df1606 f9c280e3b3f0b6fb84c9b0e8e778f4e62db8e7c7 Package: zeek-dev Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 8733 Depends: zeek (>= 5.1.1-0kali3) Conflicts: bro-dev (<< 3.0.0) Replaces: bro-dev (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: libdevel Filename: pool/main/z/zeek/zeek-dev_5.1.1-0kali3_all.deb Size: 1345584 SHA256: d99b76d09141fd7aa4f8a33b441ff07288e24f84850c1344747ab72447abd38a SHA1: 6ca93535874437c1a0fb5118f244f5169f7711c7 MD5sum: 2daf9a061bb0e85ece777eb3f09a1c54 Description: passive network traffic analyzer -- development files This package contains the header files needed for building extensions for the Zeek network security monitor. Package: zenmap-kbx Version: 0~2021.9.0 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 16 Depends: docker.io | docker-ce, kaboxer (>= 0.4~) Homepage: https://nmap.org/ Priority: optional Section: net Filename: pool/main/z/zenmap-kbx/zenmap-kbx_0~2021.9.0_amd64.deb Size: 2956 SHA256: 1df1bfd615c3a0ad6f9eb77d83443e3618cba07b1ce0aeff6fa99be7b64dea18 SHA1: 9b76470cf534958dd2a9ee16ed5d130564a2c656 MD5sum: 0e6cb5e42a401a7f437fe228ccf127cb Description: The Network Mapper Front End Zenmap is an Nmap frontend. It is meant to be useful for advanced users and to make Nmap easy to use by beginners. It was originally derived from Umit, an Nmap GUI created as part of the Google Summer of Code. . This application runs in a container via kaboxer. Package: zonedb Version: 1.0.3170-0kali1 Architecture: amd64 Maintainer: Kali Developers Installed-Size: 15222 Depends: libc6 (>= 2.4) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-miekg-dns (= 1.1.35-1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-wsxiaoys-terminal (= 0.0~git20160513.0.0940f3f-1.1), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-text (= 0.3.6-1) Homepage: https://github.com/zonedb/zonedb Priority: optional Section: utils Filename: pool/main/z/zonedb/zonedb_1.0.3170-0kali1_amd64.deb Size: 2899804 SHA256: 6265774409d736ee9c79f34e591f64222bbb50c197451b9d89eb269a8076e495 SHA1: 146d32e89495acccc904ec8d0665676bb6205364 MD5sum: 741859500f71ba84d4a4ee73e907a8a7 Description: Public Zone Database (program) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains.