Package: 0trace Version: 0.01-3kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 147 Depends: libc6 (>= 2.34), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali3_arm64.deb Size: 6628 SHA256: 14914fde20c049c8871bf429211d999f8b131513ded020f049c1427846a4dc9a SHA1: 99f461b342c676990f151678612214685607fdc8 MD5sum: dde2f15a001abe1d6f83fb067de9455e Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34 Depends: 0trace (= 0.01-3kali3) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali3_arm64.deb Size: 9108 SHA256: a12bc470188ac4b9ee50ec555908707eb5c1e03a4a1d9fbd8062edd61a375f3e SHA1: 29e04d01129ac543679ab472fac711db440651c9 MD5sum: dde31e5dcb032c863ef1bd17f02feba0 Description: debug symbols for 0trace Build-Ids: 48a825674474bd107312136ea8e7589a1dab96cb 708e67ab9449abb1e244ddc5fd2e19da1ad6fa03 Package: above Version: 2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-colorama, python3-scapy, python3:any Homepage: https://github.com/cursedpkt/Above Priority: optional Section: utils Filename: pool/main/a/above/above_2.6-0kali1_all.deb Size: 12432 SHA256: d99c347dfc9583bc573939d438404af9c92838e78ecc257b36cb59a04de08539 SHA1: 71ec94097ccc1ee2e89fa3168f49de64d84d766a MD5sum: db3724bb01a1df7bdf5eef8adaae7737 Description: Invisible protocol sniffer for finding vulnerabilities in the network This package contains an invisible protocol sniffer for finding vulnerabilities in the network, designed for pentesters and security professionals. . It is based entirely on network traffic analysis, so it does not make any noise on the air. Above allows pentesters to automate the process of finding vulnerabilities in network hardware. Discovery protocols, dynamic routing, FHRP, STP, LLMNR/NBT-NS, etc. . The tool can also both listen to traffic on the interface and analyze already existing pcap files. Package: adw-gtk3-kali Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 2455 Recommends: kali-themes-common Priority: optional Section: misc Filename: pool/main/a/adw-gtk3-kali/adw-gtk3-kali_2024.2.1_all.deb Size: 122148 SHA256: d9c800e45687f4d053bd3cf673cd33b551ff1caf14de59959444b7504f4642df SHA1: 473c4de5c0b47b11245194070fa9d33c99addce1 MD5sum: b74422991ce3b37c3474b571b8985a3d Description: Kali theme for GTK-3 following libadwaita design The theme from libadwaita ported to GTK-3 . This theme is based on adw-gtk3 project with modifications to fit Kali Linux look and feel. Package: airgeddon Version: 11.22-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4266 Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm Recommends: asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon Priority: optional Section: net Filename: pool/main/a/airgeddon/airgeddon_11.22-0kali1_arm64.deb Size: 2116800 SHA256: 57ff2aa7acd893a507b2731fb71f231ca572c09990473386b82af5c78dd7108e SHA1: cd84e7c516e9b1117071db7a7e997cb22967f14b MD5sum: e9c2639b6af62a1595a2c0c0ec02fbc6 Description: multi-use bash script for Linux systems to audit wireless networks airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks with many features. Package: amap Version: 5.4-4kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 265 Depends: libc6 (>= 2.34) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali3_arm64.deb Size: 63548 SHA256: de6335c01488da7eba00ef33427bc3b4af5e5208330e0a9c3f56703705ff463a SHA1: 62cebeca6bdda2bf1f88580ed41ca5e18c9595dd MD5sum: 178139e5dcdeab27fc17522e97a11a01 Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: amass Version: 4.2.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34471 Depends: libc6 (>= 2.34), amass-common (= 4.2.0-0kali1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_4.2.0-0kali1_arm64.deb Size: 14309804 SHA256: 8177d76d2e4907329ce131e2b4588f40beb52e39e70b42585c99c7c315841e3b SHA1: ca2300986ab7881e7323c53b6d5a9fa4fe685e72 MD5sum: 3b32a0764b5f317c2c9870896e137e57 Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_4.2.0-0kali1_all.deb Size: 1802600 SHA256: 880a1b7663b1848d41a425220dc6443ea7983d7cc012edc08c6af88f47ccfff0 SHA1: 132213268f822ca879f225e49a591a70d2cc5b7a MD5sum: 9a622435c63e2f6781a7fee69d8be0ae Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: apache-users Version: 2.1-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali6_arm64.deb Size: 3664 SHA256: d86df411d39d065c54b6ef68650586559f1a97d8177ee2662729046e8d7a2a4d SHA1: b93f7684a828aeb38911011d5d5b20d4ae21461b MD5sum: 27aaa90aa93e8bed3a694addcd00a266 Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt Version: 2.7.12+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4786 Depends: base-passwd (>= 3.6.1) | adduser, gpgv, libapt-pkg6.0 (>= 2.7.12+kali1), debian-archive-keyring, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libgnutls30 (>= 3.8.1), libseccomp2 (>= 2.4.2), libstdc++6 (>= 13.1), libsystemd0 Recommends: ca-certificates Suggests: apt-doc, aptitude | synaptic | wajig, dpkg-dev (>= 1.17.2), gnupg | gnupg2 | gnupg1, powermgmt-base Conflicts: apt-verify Breaks: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~), aptitude (<< 0.8.10) Replaces: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~) Provides: apt-transport-https (= 2.7.12+kali1) Priority: required Section: admin Filename: pool/main/a/apt/apt_2.7.12+kali1_arm64.deb Size: 1292132 SHA256: 05c506aff671ee5a0b55b45049224ac9ec0db6fc86631a8a89cb0419e8bdbf87 SHA1: 416818242c3ff12f8a7defd1de1c8d7cb13a3197 MD5sum: 3df221700805a6ed327f9f27dd7abad6 Description: commandline package manager This package provides commandline tools for searching and managing as well as querying information about packages as a low-level access to all features of the libapt-pkg library. . These include: * apt-get for retrieval of packages and information about them from authenticated sources and for installation, upgrade and removal of packages together with their dependencies * apt-cache for querying available information about installed as well as installable packages * apt-cdrom to use removable media as a source for packages * apt-config as an interface to the configuration settings * apt-key as an interface to manage authentication keys Original-Maintainer: APT Development Team Package: apt-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7609 Depends: apt (= 2.7.12+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-dbgsym_2.7.12+kali1_arm64.deb Size: 7284468 SHA256: a340260f1de146aec22405363b3212e12f647a78aab77193625567e08edf1ba4 SHA1: fd83ab773ca918e556d7188a3d5539bff9e271ac MD5sum: 639b50e68e987d9d3b9ad273d32e6b6b Description: debug symbols for apt Build-Ids: 2127f92a494fe7d5c86d2176f07ccb97186d07f2 21311e8c6ab4d876b658a9ba324eb9a046ffae21 29f0431824937cefe373671f7c9766d8fd79f8e2 34732a0d326cef8595ae4c5efec2bc2b57ee3d90 407234c62b56546646ae70a3df45b323e40252bf 4b6859a06e05e7ce7e0ef403191764e0e285ed43 544e4d4a43d4d70671d0225e4b637d37ae1c6806 622260e80f40a682dda124a9dbb1597460ffaa5e 79dc80a2441c1f0219b4cb112ae1678fb2ac5516 8435e80cee6758655d0fff608fa3aff003a3b3c0 95ac5a268294634364d5d4766a9e3e0e732c387f 971702bf7e546e9058cb923f896c33d06ecbc452 c7d3fdac14ecd7ad6b9546c4272036b6c6bd839b ce6f70ab36b3276d463c54920079a76b60d22083 d4bd1454358d0c96612936107eee6efac8094d7f dad5a528cc8c653d7ef9b3a0dc909080a996d4d7 de81fcf9f2dbb2924f1bc76b7f634a42436d96ec e52c25aa70a93196911190d0308cf6f6ff62e621 f54c2af72785af9009762fa130803c4e269406a3 Original-Maintainer: APT Development Team Package: apt-doc Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 801 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/apt-doc_2.7.12+kali1_all.deb Size: 253948 SHA256: b78c0be70a5fb30ac8532f4def1d5d952428ef3a52e60482178c577198c0b823 SHA1: a79d732732ef8be37dd76b0e0795ff6e062a8b71 MD5sum: 96bec5ffd7360d9319fed3c60fa4ad35 Description: documentation for APT This package contains the user guide and offline guide for various APT tools which are provided in a html and a text-only version. Original-Maintainer: APT Development Team Package: apt-transport-https Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: apt (>= 1.5~alpha4) Multi-Arch: foreign Priority: optional Section: oldlibs Filename: pool/main/a/apt/apt-transport-https_2.7.12+kali1_all.deb Size: 24316 SHA256: 72693571c48af9cfdabfec94f536cde3ffd42dc4252e4cfe3e7882305d24b9d0 SHA1: c99efdcc0b063ed24ab1cf73a72e605e8fd2dfb3 MD5sum: 84850f60f6437fad452cc4fa0fa00882 Description: transitional package for https support This is a dummy transitional package - https support has been moved into the apt package in 1.5. It can be safely removed. Original-Maintainer: APT Development Team Package: apt-utils Source: apt Version: 2.7.12+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1183 Depends: apt (= 2.7.12+kali1), libapt-pkg6.0 (>= 2.7.12+kali1), libc6 (>= 2.34), libdb5.3, libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Priority: required Section: admin Filename: pool/main/a/apt/apt-utils_2.7.12+kali1_arm64.deb Size: 294056 SHA256: 384a59ff49578753833c87e39c760653b86967304a81f18ee0636f0a83dd9896 SHA1: 626f5bc7ddcb83969f1cf5525bf6a10937440ca2 MD5sum: 2efdf1d24a24e9cf4ac96e036a1170af Description: package management related utility programs This package contains some less used commandline utilities related to package management with APT. . * apt-extracttemplates is used by debconf to prompt for configuration questions before installation. * apt-ftparchive is used to create Packages and other index files needed to publish an archive of Debian packages * apt-sortpkgs is a Packages/Sources file normalizer. Original-Maintainer: APT Development Team Package: apt-utils-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1667 Depends: apt-utils (= 2.7.12+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-utils-dbgsym_2.7.12+kali1_arm64.deb Size: 1598192 SHA256: 140a384082b212335a6fe001f318668b9031ddb58a328db0fe4db2caf98f470c SHA1: 03178dabc84bfd3a64b929655214f953315bf9f9 MD5sum: ec2a78ec326fdb75618af9599eefb63b Description: debug symbols for apt-utils Build-Ids: a4924f6d6722f4be9e4796eaba859a36c450f279 bda1b3cb3ec34e552a804f55679a9704a72e8f69 eaaafc651ef69e4f4872c0501e133d954fc3df73 edfac238a97457f9aeeb02ba894d1e8c27d6cdf1 faac71d8bf10f571a13f4cb26c7df49ec2706fb7 Original-Maintainer: APT Development Team Package: arkime Version: 5.0.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 421985 Depends: libc6 (>= 2.34), libcurl4 (>= 7.63.0), libdaq2 (>= 3.0.12+really2.0.7), libgcc-s1 (>= 4.2), libglib2.0-0 (>= 2.75.3), liblua5.4-0 (>= 5.4.6), libmagic1 (>= 5.12), libmaxminddb0 (>= 1.0.2), libnghttp2-14 (>= 1.11.0), libpcap0.8 (>= 1.0.0), libpcre3, libssl3 (>= 3.0.0), libstdc++6 (>= 5), libuuid1 (>= 2.16), libyaml-0-2, libyara10 (>= 4.0.0~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4), libjson-perl, ethtool, net-tools, ieee-data, libwireshark-data, openssl, python3 Recommends: default-jre-headless, geoipupdate Suggests: suricata Homepage: https://arkime.com/ Priority: optional Section: utils Filename: pool/main/a/arkime/arkime_5.0.1-0kali2_arm64.deb Size: 87960812 SHA256: 945ccba71955b255125116cded9701ad1ade070e113d587871d1ffca8bfdc7c9 SHA1: 17998cd316ced85ff5cd85871cf5a755e83fed09 MD5sum: 39280e12e0069bf21a1bd3773e5fd41c Description: large-scale, open-source, indexed packet capture and search tool This package contains Arkime (formerly Moloch), a large-scale, open-source, indexed packet capture and search tool. . Arkime augments your current security infrastructure to store and index network traffic in standard PCAP format, providing fast, indexed access. An intuitive and simple web interface is provided for PCAP browsing, searching, and exporting. Arkime exposes APIs which allow for PCAP data and JSON formatted session data to be downloaded and consumed directly. Arkime stores and exports all packets in standard PCAP format, allowing you to also use your favorite PCAP ingesting tools, such as wireshark, during your analysis workflow. Package: arkime-dbgsym Source: arkime Version: 5.0.1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11461 Depends: arkime (= 5.0.1-0kali2) Priority: optional Section: debug Filename: pool/main/a/arkime/arkime-dbgsym_5.0.1-0kali2_arm64.deb Size: 2707148 SHA256: b8536fc2c07cc59f57c9ce8c7386cdfa470eb57264a970926c0fa0f4f3c1f8e3 SHA1: 24a09c3976ba0742a91e1c0c60e6730c6bf868a7 MD5sum: 1c493f67504f8534072397c6de18915b Description: debug symbols for arkime Build-Ids: 00377f0c43eadd92d2260d8402bc1928516bac4a 011d0ff226fb9b966ab8ce548a6aaf95040481cd 01823830d8369d4d6f2e200f905415425992e960 01894e042e0387060e6fd2f2c9cbb9ec6c0a87cc 161d08ad26cdd9d0ec31ef9affee0ee6609b9ebf 2220e69b1cf89706d607b34694e005392ec6d941 27abce7490248930df1d74add27d7b6cd31e4819 3651788d5b5b8fddcbdad963006676a16921c213 3b2a2372eb0113f026ff3623037f612c7f0e13f2 3b9bb4e8e7bc2b89eee9403b6a5b5f01e992b5f9 3e3dfdbab4c962fbf02a26ab40722adcf549574a 40164d88e047a34389418a3f4d96d23593a5b820 41a85797a6360cceba6e8e58282dc55fe60cda22 423dd6168d39c16b0949d4e3995267bdb94a4dee 4a6f55b3b7e944eccd6862ab5758d93604e3e6a4 4c333155dae1822ed8d21e7a5d66fb155edfea47 4d5e74b27b02c0a401fcf2e19fa2fad86147e88b 4e5e49475855685088d21f3dd1d532503925c030 4f4b0d7191b4336ab8cc22e1d1008245919b7186 5050f31670aec116529aaddc16a8b0c3c6633692 565fb810fa78c4296e428e9d1a8ffbb6d77b4d24 5d2d3bb76dc9224cc0ed480c49bc26ef2f8019b9 62a739a4034cf72fff414d90263dff63af73f6ac 6706a4ab9d4045f88caf425defda14cdc7ce6ca2 67f55690a8b0212a56b39169ae7eb830c96001aa 6ffb4b49be46fd0b31553d2bc153d825b7c834e0 7220866ddc512db2cb11630adf9f2c05efff4905 76cc1ce0152be9a12192d1c8d0d00c2b89f6e972 7812bb784eb6395594e5057083f2b71c285de8de 7fc40b2b069a7a38fee2befe241b261fe8c3e87a 8147536e38722ac60ff8b2c3255dd9a7dfbf10b1 814e240efcacf63094220a3af1f852a62209fc5e 853be33f6e7e6b9a5dfd7e8229b422feeff6cbb5 87ae9816e5d52d5dca3090601a831c8ad2b1fc7d 9626352f3554edb24654fd0be16ff2ff00daba18 974cda78940a7ae278b8ffea9ab55f7a7b16e8f4 9cdcea4649cd9e353af471f1e50e1fc7f8f44906 9ce2f81059c140327699ce3f9387f52062b9e6bc a6e85a7a185b83f931f3d4320ac61a33a68c72be a7e2fc84826ed68c78f1fbff86fea187591dffa1 a859f8e4bf61ec2d21d2f69420523800b269d051 ad06c88d095c293790ab2ce8f84a04bb9ebe1736 ad87b1c98b1cdebc91c56db64be370dd8ba4cbb4 ae0088ce9f74beecedfcbcb7855615628aab8d89 b6c6dddcf95d7fab94fff1c4b98b7ea93e11665b b7d6c6cb2e2b5bcee55e109028d3b0a2ede09804 bd63bf5ca1c82e9e5ece7576d533d458b9c40401 bf8cfc84b7e7725acfd909340298745d5d921a9b c110900ae90ca7fe7d228354de2a944465d1f507 d323f9c34d8b3025e613eca2a2d3ddb5043d2bc2 d82ff8944b2e26ed067b0334cbe9c0c8caca6c64 d877fca55c153c5fcc1ce271887eb810750f0aea db011f39a6c8c4e43fc55b9372ca59cc49e7d0eb db1d0656c458bbb8a7a63b6f6c0ba1b6d2d40e90 e3ba890011e3b4b87692a338b9d86a623fe5de52 ec054a8eaf53333aa05787b66be11ec14ae7bf36 f21b851efb9a6110c3087eff2a2548c8b7dc1432 f37c58415c5ac76dd91c266de8dbc69bb4b08713 f6c24a07def979e71aef4c46f50a9aa72b294562 fdd529a4358b6ea614f5d20aa9a37f05d42e2feb Package: armitage Version: 20220123-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 11215 Depends: openjdk-11-jre, metasploit-framework Homepage: https://github.com/r00t0v3rr1d3/armitage Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20220123-0kali4_all.deb Size: 4970948 SHA256: 43406ec21630c6fa6dc98cec194ae799124491339fe9f77be05e0caeb3f5abca SHA1: 216d64005f8b38ff65aeabebd71747b16dbb64c5 MD5sum: f5502359dcdd4d78394b128196c2c653 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Version: 2.3~git20201128.254acab-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 222 Depends: libc6 (>= 2.17), libpcap0.8 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0kali1_arm64.deb Size: 31848 SHA256: 241800c0fe655795963db3369a068062d2ad6d8a07ba09c932dfd93993eb5e4b SHA1: 7abb00313f6af2b8154245ed5307c1683c873170 MD5sum: 3261a5129bde970234b9dc39632582cb Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap Version: 2.3~git20201128.254acab-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 145 Depends: asleap (= 2.3~git20201128.254acab-0kali1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0kali1_arm64.deb Size: 117668 SHA256: f9c8751a0873cd68db5aeddf83f1f169658d398834f06cab3e90fb3e5a0a77f3 SHA1: 9e8c440cb9a3d8d781c12271dfac224eaae245ef MD5sum: a93c9a8724a7e4443f91a91961b2e72d Description: debug symbols for asleap Build-Ids: 07cac5eeb33048c75d42d57ff75870ac6fd21fd7 fb6ffe81d2a9cc297e95bc28bf0a31f3ea5bda52 Package: assetfinder Version: 0.1.0+git20200415-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4495 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.6-1) Homepage: https://github.com/tomnomnom/assetfinder Priority: optional Section: golang Filename: pool/main/a/assetfinder/assetfinder_0.1.0+git20200415-0kali1_arm64.deb Size: 1342000 SHA256: 77b5800742ee957aaba6f8a743363238dba97aab46abb87deb7aedeb8340c348 SHA1: 551753b28929374a46387d34ef2918a88103ace7 MD5sum: 09c0e20a694d608ef33c971d80be4eef Description: Find domains and subdomains related to a given domain This package contains a tool to find domains and subdomains potentially related to a given domain. Package: autopsy Version: 2.24-6kali1 Architecture: all Maintainer: Debian QA Group Installed-Size: 1026 Depends: binutils, perl, sleuthkit Homepage: https://www.sleuthkit.org/autopsy/ Priority: optional Section: admin Filename: pool/main/a/autopsy/autopsy_2.24-6kali1_all.deb Size: 335120 SHA256: 3a48340311f805f15a39a84b903f5a2cf98bedf017c29b52ba8862b3670a5e4a SHA1: aed63ecdefd3144c4e78d5e361afcf98a420ce85 MD5sum: 0031fcebbe7435d651888ff550c5d2f4 Description: graphical interface to SleuthKit The Autopsy Forensic Browser is a graphical interface to the command line digital forensic analysis tools in The Sleuth Kit. Together, The Sleuth Kit and Autopsy provide many of the same features as commercial digital forensics tools for the analysis of Windows and UNIX file systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). Package: autorecon Version: 0.0~git20240123.5dd2fd4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1268 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-colorama (>= 0.4.5), python3-impacket (>= 0.10.0), python3-psutil (>= 5.9.4), python3-requests (>= 2.28.1), python3-toml (>= 0.10.2), python3-unidecode (>= 1.3.1), python3:any, curl, dirb, dirsearch, dnsrecon, enum4linux-ng, enum4linux, ffuf, gobuster, impacket-scripts, nbtscan, nikto, nmap, onesixtyone, oscanner, redis-tools, seclists, sipvicious, smbclient, smbmap, snmp, sslscan, tnscmd10g, whatweb, wkhtmltopdf Recommends: feroxbuster Multi-Arch: foreign Homepage: https://github.com/Tib3rius/AutoRecon Priority: optional Section: python Filename: pool/main/a/autorecon/autorecon_0.0~git20240123.5dd2fd4-0kali1_arm64.deb Size: 398536 SHA256: b3616bc245998cfc01d156b399c55a2515c77de621a47d8b5b95095fcb73086a SHA1: 040a918db5bf41afb8e8e1fe40ad01d9a595c640 MD5sum: e321d2db45837a4875855904344c816c Description: Multi-threaded network reconnaissance tool AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. Package: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 18 Depends: python3:any, python3-azure-cli (>= 2.50.0-2kali1) Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/azure-cli_2.50.0-2kali1_all.deb Size: 6324 SHA256: bacdf282722cbb24fc576485f5ae732a25fa0fc3d52500558adcf9880db14c81 SHA1: 20c4847fa38851e189d3a7fb0c4400a90da79015 MD5sum: d0af6a3729ffefee21d414ef76b2f399 Description: Azure Command-Line Interface (CLI) The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the az executable and bash completion. Package: b374k Version: 3.2.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 494 Depends: kali-defaults, php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali3_all.deb Size: 122084 SHA256: d6236a196679192939b7681e99019a1162e8347ff3a3d85f37fd6fd67c71cbb8 SHA1: f3d119f1949e4ada02106902937297f317c3f29b MD5sum: 3250d43d2dfd595bb0d22f77d20f1c51 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features: * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2024.1.0 Architecture: arm64 Essential: yes Maintainer: Kali Developers Installed-Size: 351 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2024.1.0_arm64.deb Size: 74244 SHA256: 9ffa1114dcb7368b4c8534d755aa1cda839622a6a3aaad918f18dbb824d677f5 SHA1: 63537c5e1af9db96baaa8122f09446385b92be98 MD5sum: f898991f0d75c8368bcb4fe73b645055 Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Original-Maintainer: Santiago Vila Package: bed Version: 0.5-1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: optional Section: net Filename: pool/main/b/bed/bed_0.5-1kali7_arm64.deb Size: 19908 SHA256: 78b77694afc95b94f562658d5933c450b75a53ff03c21f982bf4d20e73183c9e SHA1: a72dc9688fdc779bffa7b3163bf80d726032eab3 MD5sum: 9619522b444cba2795469eb9143200c1 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.5.4.0+git20220823-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20225 Depends: adduser, lsof, ruby:any, ruby-ansi, ruby-async-dns, ruby-dev, ruby-em-websocket, ruby-erubis, ruby-espeak, ruby-eventmachine, ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-otr-activerecord, ruby-parseconfig, ruby-qr4r, ruby-rack, ruby-rack-protection, ruby-rushover, ruby-sinatra, ruby-slack-notifier, ruby-sqlite3, ruby-term-ansicolor, ruby-terser, ruby-twitter, ruby-xmlrpc, ruby-zip, rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Homepage: https://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.5.4.0+git20220823-0kali2_arm64.deb Size: 3548512 SHA256: 685eac8997347bfaa8ae82f8fa77dc305bf2c192a920ccb8998e5f582b1351e5 SHA1: 2dfde69f2f46cc3d7cbfea4994424f240f057c4a MD5sum: 0a9f387679aaea14ebfb7cee2bc9a27b Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: berate-ap Version: 0.4.6+git20240118-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 102 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables, qrencode Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20240118-0kali1_arm64.deb Size: 23560 SHA256: e146c92465e766121dda18f6f4d97a5d48ca22567ed93684e82a9b1984f50223 SHA1: f52ead91d106bac84e2c94fccf0622813828a2af MD5sum: 5add68f6078e6e0d0c9bd1d91dfecaa1 Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap Version: 2.32.0+git20230725-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 24223 Depends: libc6 (>= 2.34), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets, iptables, iw, iproute2 Suggests: bettercap-ui Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.32.0+git20230725-0kali2_arm64.deb Size: 6110080 SHA256: 3aa420d34c74bf67cedfb57cc531cec405ef90169e82ab5c18f8937009bf1199 SHA1: 00fd0bd319f1abff9b084fad2bab8bdb1e8e1a65 MD5sum: 5e0f2d6934b2749a92f72499d00bc8b0 Description: Complete, modular, portable and easily extensible MITM framework This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20230105-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 386 Depends: bettercap-ui Recommends: bettercap Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20230105-0kali1_all.deb Size: 113204 SHA256: d0def63e93584d5d79b183f366124b89fb893da1ad4ffbdd0cf004a16b5321f5 SHA1: 2d6e6ab8fb031490ea6f71694184e3f1fb5a2498 MD5sum: 7f7fe16ace786a8a825db1b9e2a6e6ab Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.32.0+git20230725-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9826 Depends: bettercap (= 2.32.0+git20230725-0kali2) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.32.0+git20230725-0kali2_arm64.deb Size: 6439392 SHA256: dde3f0eb41b988c626ca887a39e808224a88e3c6737061ff08b138bf70babb5a SHA1: 36a695d6a3c4c363fc73f34288ce29681a95979c MD5sum: eec817d510f1c3b052a25c4ebcdfed1a Description: debug symbols for bettercap Build-Ids: f4a43e59b67c16e37d1d108b30384b9318e837b0 Package: bettercap-ui Version: 1.3.0+really1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0kali1_all.deb Size: 2103092 SHA256: 45d09241713f9b009ae4f84df68f8f3ba9bd5f1fa0c60c3c06d0a78c9226c02e SHA1: 451f433600d889dbe6f7f6dc319f4c82351aee02 MD5sum: 4984d6330cd10ffb3db17a5dfce3ae10 Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 4.0.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.0.4-0kali2_all.deb Size: 9212 SHA256: f006066551cad5aaca8425933aaa3b5f8b01daebaddcee7b14d4d4584b3157ce SHA1: ea96286e0cacd392049295acde184376791b032b MD5sum: a583b831d055fd22ed858a324ed8867f Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: wget, bind9-dnsutils Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0kali1_all.deb Size: 11780 SHA256: 639e34e6e0c1808240b840ae93c742db02e3efdd5ea8e01f15c1770f87ba9b0a SHA1: 0c30ba7da75b44f0ef2fe70f34b96de72e329fd0 MD5sum: 59e8b81182cb8aaedc741a5847e948d3 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Package: bloodhound Version: 4.3.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 282375 Depends: neo4j Homepage: https://github.com/BloodHoundAD/BloodHound Priority: optional Section: misc Filename: pool/main/b/bloodhound/bloodhound_4.3.1-0kali2_arm64.deb Size: 68943372 SHA256: a84538061c1a752a6208adef7c936f612c997f970e5bfad0c2aeb9ace05acc35 SHA1: 8d20b63e547f80af01294d732de763b490f9ca29 MD5sum: a9c71c073641974fd329fd69a40cc6b1 Description: Six Degrees of Domain Admin This package contains BloodHound, a single page Javascript web application. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment. Package: bloodhound-dbgsym Source: bloodhound Version: 4.3.1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5284 Depends: bloodhound (= 4.3.1-0kali2) Priority: optional Section: debug Filename: pool/main/b/bloodhound/bloodhound-dbgsym_4.3.1-0kali2_arm64.deb Size: 2603772 SHA256: 5287f27e85daf5f43f63a26ca773c634428ce5a3cd7c8a1a313520995773152c SHA1: a6392f5f9eef45c13f8621a2032b22d5c6f8c018 MD5sum: 84e41f5c4c2cb25dd547ca50646d0bea Description: debug symbols for bloodhound Build-Ids: 0300eac3053b50762f0a448a1fc1aee71f693cf9 042798423e74844729be6f51506a71f802a07ad7 06cf8daae7cedfb3a50bd3e8c979ed29bf262f64 8ca94bf48b2b0f1cad682aada9b0feced49150ac aa3121db52ccb6c21a179a8d2dfff443367dd164 eddeab634fd22c75fa057120065065dedf3c3fcf ef1b2428a5549209dae11c6535ffbd47221cd40e f0359d39354c42f25a0afe175491a0d24a0c3f06 f1c871821713a582579d54a99bd6d119ed61b0f6 Package: bloodhound.py Version: 1.7.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 343 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.7.2-0kali2_all.deb Size: 58052 SHA256: aec4c9e67560deb883ff34f3acb35f6ba51acddf956619c40023106ba9364302 SHA1: 97178fba2a51f0fa6b8f07a79e87830094da0ff5 MD5sum: a38b11282ffe1d7c622beb3cb8d1292d Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: blue-hydra Version: 1.9.18-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8488 Depends: bluez-test-scripts, python3, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.17), libruby3.1 (>= 3.1.2), libsqlite3-0 (>= 3.5.9) Suggests: ubertooth Multi-Arch: foreign Homepage: https://github.com/ZeroChaos-/blue_hydra Priority: optional Section: net Filename: pool/main/b/blue-hydra/blue-hydra_1.9.18-0kali1_arm64.deb Size: 2564112 SHA256: 0f4dd03faad69a53460cc6b14c941454a8e7868b122e3070229c3a333334946f SHA1: 8d56a382cf0ce3106ea3f36021f62fb902212398 MD5sum: 693c54b96cad2ceb4ae6da8450e97d08 Description: Bluetooth device discovery service BlueHydra is a Bluetooth device discovery service built on top of the bluez library. BlueHydra makes use of ubertooth where available and attempts to track both classic and low energy (LE) bluetooth devices over time. Package: blue-hydra-dbgsym Source: blue-hydra Version: 1.9.18-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 60 Depends: blue-hydra (= 1.9.18-0kali1) Priority: optional Section: debug Filename: pool/main/b/blue-hydra/blue-hydra-dbgsym_1.9.18-0kali1_arm64.deb Size: 38832 SHA256: 0641be6458ff2bd775dffa64b6f3291c841c91ffa6bc892865d64e95f2084db7 SHA1: 36ce3ec3c57042562e34f52c4e427c1867e60f49 MD5sum: 2b4e90cb32ce0af00f4f051784e3278f Description: debug symbols for blue-hydra Build-Ids: 93b82bb6d89390eba641153703175bc9ad56f872 Package: bluelog Version: 1.1.2-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 282 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez, libbluetooth-dev, ieee-data Homepage: http://www.digifail.com/software/bluelog.shtml Priority: optional Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali3_arm64.deb Size: 100956 SHA256: 0c08a120109377539f30091c9739c8716880c2eab7d20001db0188d9e5c166ba SHA1: 14851527fb492871fa7d82e61619c0316f9390e6 MD5sum: c4ad39e3f60b56c9721ba9547d388a71 Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 54 Depends: bluelog (= 1.1.2-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1kali3_arm64.deb Size: 24612 SHA256: 077e75a1b7dd601fe45445b0282e8fa43e54e3e333efce3240383ffa287bcbaa SHA1: 70e6ca9c9c779a0c16eb2f51972fcd1559c47a38 MD5sum: b417aa96a80bfe1b79e2401a21c60051 Description: debug symbols for bluelog Build-Ids: 6d2b06c3191b3871ae0ba4cce6495399940b0364 ecd43e5ab1690a53606a36830ccee19be65cddb4 Package: blueranger Version: 0.1-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: optional Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali6_arm64.deb Size: 3384 SHA256: 7592bd339b3e0d69190065073ee1e7497586924c3c607680cf218a6cc6ee809f SHA1: 9a5745aaddd458b8652ee1dff76f16a194985c4c MD5sum: 2dd8838d108c5240266422a4631f4445 Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The precision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 78 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez Homepage: http://www.alighieri.org/ Priority: optional Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali2_arm64.deb Size: 8092 SHA256: 20f6c6ee322ed4f8594db1ec802be2200f3a66015713bf499fe08af460d7d2ef SHA1: 9b98f8f89561fc355237efdf628bbaebe553d91d MD5sum: 8b32f24058b4460711c4409d0eebd3f9 Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bluesnarfer-dbgsym Source: bluesnarfer Version: 0.1-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 69 Depends: bluesnarfer (= 0.1-1kali2) Priority: optional Section: debug Filename: pool/main/b/bluesnarfer/bluesnarfer-dbgsym_0.1-1kali2_arm64.deb Size: 54428 SHA256: 503f751e313358893062bb5425713cd6f040f0eca44d3584eaf2ae930cef6861 SHA1: 5d3e7c6b27592449a2ed4a15f6302f3cf6f6603b MD5sum: 7a1593a119be7eaa129626321cf49beb Description: debug symbols for bluesnarfer Build-Ids: 85a9a4f8a7839d8730590d3e756839b47610a451 Package: bluetooth Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Depends: bluez Suggests: bluez-cups, bluez-obexd, bluez-meshd Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluetooth_5.71-1+kali1_all.deb Size: 37540 SHA256: b206803ccbce0f784093e882a64d30b99f651deff6b8c58c99033488a37ed6f3 SHA1: 849e732917d6e2edc08116ec533c5a10cd012f7f MD5sum: 3803c3864725cdc71430c6040f6c1f52 Description: Bluetooth support (metapackage) This package provides all of the different plugins supported by the Bluez bluetooth stack. Original-Maintainer: Debian Bluetooth Maintainers Package: bluez Version: 5.71-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5232 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libasound2 (>= 1.0.17), libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libdw1 (>= 0.127), libglib2.0-0 (>= 2.75.3), libreadline8 (>= 6.0), libudev1 (>= 196), kmod, udev, default-dbus-system-bus | dbus-system-bus Suggests: pulseaudio-module-bluetooth Multi-Arch: foreign Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez_5.71-1+kali1_arm64.deb Size: 1202292 SHA256: 1a39cb7c80acc2b8c8a83ea15da69953d5bdedbc8d4b92516588dab510c76d13 SHA1: ef50fdfc80034585627fafc973d693bc1d8b5f7e MD5sum: 0bb88c2c06f9c435335b9fd092724084 Description: Bluetooth tools and daemons This package contains tools and system daemons for using Bluetooth devices. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups Source: bluez Version: 5.71-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 133 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.12.0), cups Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-cups_5.71-1+kali1_arm64.deb Size: 53120 SHA256: b63b8a2eb0297d487d68065dd9756e8cd6f5e55300e577dacb19e4c22856864c SHA1: 0f065f34a488e160d904ab6bf5ac4fa44bd74f88 MD5sum: 69cfec9f571de1ee74d349831f20f32f Description: Bluetooth printer driver for CUPS This package contains a driver to let CUPS print to Bluetooth-connected printers. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 117 Depends: bluez-cups (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-cups-dbgsym_5.71-1+kali1_arm64.deb Size: 82304 SHA256: 5b1e006d4356466a5e617863ef70e7041155492a09ef3e48af8eb87090b17379 SHA1: 4427938a237b28ddda30ecd51cf8adba0ed3e784 MD5sum: 8deb417d91dd371b742dd8c5b8d49761 Description: debug symbols for bluez-cups Build-Ids: a47ebe7cb3e5507f20713c4095a58b2f42ed4fc2 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6459 Depends: bluez (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-dbgsym_5.71-1+kali1_arm64.deb Size: 5056796 SHA256: 3414d9b79f45fba369d0f43be72a3dc38d94d5d606fa2626b2cd67a16b84d15d SHA1: a076f2cb6ef8005b64d2ce3365501868769f3ba5 MD5sum: 31d7fd81f1a0b6dabaf6baa83086021e Description: debug symbols for bluez Build-Ids: 0c8f82b1788d07ec16895f1d66cac1215e7e90be 0fe5cff4889786d61624d208a30fa19364390bbe 1840c2799b53b933fd2103564dc67fe0fe5bbecb 1b80c29a35733513ad97220ff70abd39527395a1 1fa0fdfc4c717376799722578ed2dd763b19f4c5 2de451505828459d35dea663c9fa9ba7a396c4b8 310d8c6ad513213b1a4ba303e99688fcc01a8591 432d80affc0c31848960bccd57fd0b132754599a 730ec268d813ebb07706d060e7fade3707ffd957 85ec82d9ef7842faeadbc0ee00108c190f49d8a9 8bcd7480ee957c103fd82f75b14bb4f95e5483bb a892d6b4f33d5a4dca5e15e31552cbbf1345cc67 b8d68543fe0ae3fd704fdea0a4e2356e62cb81d0 ce576288ad1108711f7b40e39667dbf0ad8eb399 dbe24dc4fe03cc5256544cc71e9df4d79e6a4ef5 df29eb532c4f41a6ea077bcf0badbc6b78ae4357 e3cfc5576f95c965fafd96b3fd98ae4376c9601f f7536f65208cb153733d81b17150cce2dc59bae3 fa86be92a79e9933657c4112c1dbb558e4db1023 fe426750dafb7f1185308448e21cf7fc03a9a080 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump Source: bluez Version: 5.71-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 456 Depends: libc6 (>= 2.34) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-hcidump_5.71-1+kali1_arm64.deb Size: 149536 SHA256: 30dc0cdbca252ff785ada21ff1001d62383bedee9718084753a78c9a4379e3bb SHA1: 11e3b77c3ddaf0d824102ef68eb5e2b4878d98bf MD5sum: 3f4371993c24c9e643f8032293b6e3da Description: Analyses Bluetooth HCI packets The hcidump utility allows the monitoring of Bluetooth activity. It provides a disassembly of the Bluetooth traffic and can display packets from higher level protocols such as RFCOMM, SDP and BNEP. . This was the software that is independent as bluez-hcidump, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 459 Depends: bluez-hcidump (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-hcidump-dbgsym_5.71-1+kali1_arm64.deb Size: 400424 SHA256: 211441f3e7d83d466d56ed1ad8ba334088f8edf7201a2098d509fa59af284dff SHA1: 7ae9ae9a0e5bc58a05f41c669fdead35f633f74b MD5sum: ba827108dbb6d1837914579dc1768b01 Description: debug symbols for bluez-hcidump Build-Ids: f13211cb65ffdfde5f271a0fb9c6aeb0e284d94f Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd Source: bluez Version: 5.71-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 934 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libell0 (>= 0.40), libglib2.0-0 (>= 2.28.0), libjson-c5 (>= 0.15), libreadline8 (>= 6.0) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-meshd_5.71-1+kali1_arm64.deb Size: 276836 SHA256: fdff4f0f3685db03ba8765669629b6a6bd665bbba6619c3cc7f07cac1ca0c005 SHA1: fbda89147c5a764b4f392c2f6e0c7e0c94581a25 MD5sum: 45af881dc545221be3ee7ea84681d43c Description: bluetooth mesh daemon The Bluetooth Mesh network is a new Bluetooth feature that extends "Bluetooth Low Energy (BLE)". . This package provides daemon (meshd) and tools that provide Bluetooth mesh functionality. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1263 Depends: bluez-meshd (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-meshd-dbgsym_5.71-1+kali1_arm64.deb Size: 975252 SHA256: 04772fce191765919ba021261189e1a2fea2f9bd34fbc86cdbf0479a8a9f1cea SHA1: 3981be311d0827efc365dc235f72733ba93fe540 MD5sum: c14ca29852050ced05409023f2a64936 Description: debug symbols for bluez-meshd Build-Ids: 39eed254ae6ed019b04e9de89750318141754390 b52c22096d3c2480947bca322c912b498d120d5d bbb34458a5faffb4e850d35bc2a51d9a88267c11 f7f771fc8bb876483652dc84b6483cec13b1286e Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd Source: bluez Version: 5.71-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 799 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.77.0), libical3 (>= 3.0.0), init-system-helpers (>= 1.52) Recommends: dbus-user-session Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-obexd_5.71-1+kali1_arm64.deb Size: 231540 SHA256: 5f9e5a4f4310d83be30aad2fdf1e7701aeb71d7d69cf2ffbdb196f8c54c805bd SHA1: f4f80cdbb4cd3b66f84e918f07edb47615efe450 MD5sum: a68a52c5ecb7564adf79d397d83a7df5 Description: bluez obex daemon This package contains a OBEX(OBject EXchange) daemon. . OBEX is communication protocol to facilitate the exchange of the binary object between the devices. . This was the software that is independent as obexd, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 828 Depends: bluez-obexd (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-obexd-dbgsym_5.71-1+kali1_arm64.deb Size: 624320 SHA256: 2f6110dd83a94feaec222dfd373629a1a302ac8744d9adcbacdb27d92d088c81 SHA1: 7f714103ee8967eb0e3aafa221d94c882053169c MD5sum: 45c52dd14c5e0dbff4fb6ada13ba687a Description: debug symbols for bluez-obexd Build-Ids: cb36d6fb8eafb79c81b1dd4c430c8137a6308363 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-source Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 94344 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-source_5.71-1+kali1_all.deb Size: 96563168 SHA256: 8c38ffae6ea9ee10076947ad348ae81a8548105ff5a49d0f432a3d3227f1f82f SHA1: d68901ad89dbb1dc5cba5bf3bba16eeb18acc815 MD5sum: 2c1ca209a530828d7500ccaca7645412 Description: Source code for the BlueZ Linux Bluetooth stack This package contains the sources and patches which are needed to build bluez. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-scripts Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 310 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-scripts_5.71-1+kali1_all.deb Size: 74200 SHA256: e9eb35b322f9363eb0741b19d7a4d4b9721e1925d1d57e731fc3056647dfede9 SHA1: 041a730661e146d8e24c159ce093491310304f05 MD5sum: 0f75ec0fab502767f721da88632d8043 Description: test scripts of bluez This package contains test scripts for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools Source: bluez Version: 5.71-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3264 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.28.0), bluez (= 5.71-1+kali1) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-tools_5.71-1+kali1_arm64.deb Size: 365620 SHA256: 98ee4e72d2248da2af62b09f5ba7481b4c0778aaef461459a2ec688fa7cff2e0 SHA1: 74f365a48f1cf34aacc72c12c5d30e7ebfe9dfbc MD5sum: 8361fdc7556ae04846e94dfd6dadc940 Description: test tools of bluez This package contains test tools for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4761 Depends: bluez-test-tools (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-test-tools-dbgsym_5.71-1+kali1_arm64.deb Size: 3672992 SHA256: 7439645a6d39bfba5c7d9a828ee76a6bd82dcde23702515bfaa80f0e79bef0b6 SHA1: b193f72458c6bff4800b94a21f8167b730187323 MD5sum: 0e4673422f16202dec611dd646907e27 Description: debug symbols for bluez-test-tools Build-Ids: 09c04430a7f4a8428e5d9fc5c80c8cb51701e04d 0c712c74de2f77363dce174b95e02319aa75ba0d 1243f652ea8f37065fc110c07cca17076a2031ad 2678a229dc8264494a1554bd535f69d9e02cecd6 2877adacc24824aced9c4103e7c380a65209ec26 55e860e0408f2250434352de96ffa2db35a37b5c 5adcb32afe3059993ac968fc0a9ba8fe254419f1 61776cfe6a64b4e6679657aa7eec20b6afcd0795 653aea6629979fe7f2d2a778c63185b1ee44f038 6dffc00f73b44299ccfe4de53e9ef517c54b3e31 792e6141a1671655a4815b514fd207c584223258 8d51a1067260db502002ed90a609286f01440580 bf46fe71d5c7ce93055cbb058121c44ac5a255e3 cb36f1eaa95e821fa546058bdfe2f3f6208bfdaf d2b878c26bf8b8ab41db27442f111b2525547c7f d465ac1cd5579fa4b7b96765aeedce8ff646ccf7 Original-Maintainer: Debian Bluetooth Maintainers Package: bpftool Source: linux (6.6.15-2kali1) Version: 7.3.0+6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1501 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libelf1 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.3.0+6.6.15-2kali1_arm64.deb Size: 1021872 SHA256: 21732b533f8cce2207aaece1ecae93b57b6f40c119df8db3964d770468d59a2d SHA1: 353e52015e6b2b53608cf87c195557eb866938fb MD5sum: fdfe2c40a35fe8b4232c8272a5d10c2c Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.6.15-2kali1) Version: 7.3.0+6.6.15-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 930 Depends: bpftool (= 7.3.0+6.6.15-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.3.0+6.6.15-2kali1_arm64.deb Size: 894352 SHA256: c5a05993ad48066e4fcff6d1ba59ad157810cea8d0e48ac2880946792df4d49b SHA1: 34d820e6cf97528e3f930c154d0a94c0fefd9ed6 MD5sum: 5d2442d4aabfcd2a1a9c565e32d566c9 Description: debug symbols for bpftool Build-Ids: 3d15d5a2422659cf6bc3a6acbc715e156e54ce9c Original-Maintainer: Debian Kernel Team Package: bro Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 3614 Depends: zeek (>= 5.1.1-0kali3) Homepage: http://www.zeek.org/ Priority: optional Section: oldlibs Filename: pool/main/z/zeek/bro_5.1.1-0kali3_all.deb Size: 877676 SHA256: ad86ed941c3e5e4e9394da944c5a7d8cc1392e8df970eea9a5fc20de68d704d0 SHA1: 8bba8423313f75f32de26cce1417e666425213fe MD5sum: 9629fdc45b2c0c22c4ab3547719139b9 Description: passive network traffic analyzer - Transitional package Bro has been renamed to Zeek. This is a transitional package providing symlinks (/usr/bin/bro, /usr/bin/bro-config) for compatibility with existing scripts and integrations. . This package can be safely removed if those symlinks are no longer used. Package: brutespray Version: 2.2.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 24509 Depends: libc6 (>= 2.34) Recommends: nmap Built-Using: golang-1.22 (= 1.22.1-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-containerd-console (= 1.0.3-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-geoffgarside-ber (= 1.1.0-2), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-golang-snappy (= 0.0.2-3), golang-github-google-uuid (= 1.6.0-1), golang-github-gookit-color (= 1.5.4-2), golang-github-gosnmp-gosnmp (= 1.37.0-1), golang-github-hashicorp-errwrap (= 1.1.0-1), golang-github-hashicorp-go-multierror (= 1.1.1-2), golang-github-hirochachacha-go-smb2 (= 1.1.0-2), golang-github-jlaffaye-ftp (= 0.2.0-1), golang-github-klauspost-compress (= 1.17.7+ds1-1), golang-github-lib-pq (= 1.10.9-2), golang-github-lithammer-fuzzysearch (= 1.1.3-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mitchellh-go-vnc (= 0.0~git20150629.723ed98-2), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-xo-terminfo (= 0.0~git20210125.ca9a967-2), golang-github-youmark-pkcs8 (= 1.1-3), golang-go.crypto (= 1:0.19.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-sync (= 0.6.0-1), golang-golang-x-sys (= 0.17.0-1), golang-golang-x-term (= 0.17.0-1), golang-golang-x-text (= 0.14.0-2), golang-golang-x-xerrors (= 0.0~git20231012.104605a-1), golang-mongodb-mongo-driver (= 1.12.1+ds1-2), golang-nhooyr-websocket (= 1.8.7-3) Homepage: https://github.com/x90skysn3k/brutespray Priority: optional Section: net Filename: pool/main/b/brutespray/brutespray_2.2.2-0kali1_arm64.deb Size: 3528212 SHA256: a17d9b1d4efbb69459b081180ca5c1afbadb412ee9f67b897538e51d3a86b45b SHA1: 6e110644df8470e248731a7ffbac53d352c6d2c5 MD5sum: 9e09f0916f5221090522a56f44e50973 Description: Bruteforcing from various scanner output Brutespray has been re-written in Golang, eliminating the requirement for additional tools. This enhanced version is more extensive and operates at a significantly faster pace than its Python counterpart. As of now, Brutespray accepts input from Nmap's GNMAP/XML output, newline-separated JSON files, Nexpose's XML Export feature, Nessus exports in .nessus format, and various lists. Original-Maintainer: Debian Security Tools Package: brutespray-dbgsym Source: brutespray Version: 2.2.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4779 Depends: brutespray (= 2.2.2-0kali1) Priority: optional Section: debug Filename: pool/main/b/brutespray/brutespray-dbgsym_2.2.2-0kali1_arm64.deb Size: 3814364 SHA256: c9c5cb3b9b3a9296d0ad625f2e18e21f9e34076a094dc9b4a3886150c61f844e SHA1: 6e4bb4dbca37a3568e1fef48e573746a4c47151e MD5sum: b23bc78fa32c2df57a4cf7231b8cecf3 Description: debug symbols for brutespray Build-Ids: cfe119d93c3e70279e444d0c2e0c0f8b3feb20b1 Original-Maintainer: Debian Security Tools Package: burpsuite Version: 2024.2.1.5-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 263753 Depends: openjdk-21-jre, java-wrappers Homepage: https://portswigger.net Priority: optional Section: net Filename: pool/main/b/burpsuite/burpsuite_2024.2.1.5-0kali1_arm64.deb Size: 258174816 SHA256: 9ae9268b4904c4acb274187b73b52e3f2a6375a5b7c5fb20bc52d2a62ba4962a SHA1: f5390a08ea12da8e0740b1f413603c42ef4d653a MD5sum: 6cd32532754ddab7dfee8650a066f3e8 Description: platform for security testing of web applications Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. . Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun. Package: bytecode-viewer Version: 2.10.16-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 41867 Depends: default-jre, java-wrappers Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.10.16-0kali2_all.deb Size: 38972256 SHA256: 580fd9458d66f065f47ffb45cb7da43b009b688a08096dfafa33c1a3ca6a548c SHA1: c2de741c1ea33e212cb0a877d982b3aaf4156e0c MD5sum: ac93bffadba613df1db6b4dfcdedf6fa Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Package: caldera Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64639 Depends: adduser, git, golang-go, python3-aioftp, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec (>= 2.2.1-0kali2), python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-asyncssh, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-myst-parser, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, sudo, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_4.2.0-0kali1_all.deb Size: 24396380 SHA256: 86dc8c458bf8dfda077bb66ae92af3830b5abf75ebb8c7a291bca55d50688be7 SHA1: 3c0857bb6d4a8179e22c6db19d907475660bc0d0 MD5sum: c40d0fa8d6ea285d8945363cfad37466 Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: calicoctl Source: calico Version: 3.27.3+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 42991 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectcalico/calico Priority: optional Section: misc Filename: pool/main/c/calico/calicoctl_3.27.3+ds-0kali1_arm64.deb Size: 7801864 SHA256: 8eac4f30fcb06f4d50f9cf92d0caee20836d3acde15aaf264fbefedb8823b3ed SHA1: 415448d68abb5f1ca3aa986be0cfb84762881a59 MD5sum: 2377620b240bdf45ce9306bd2a440976 Description: networking and network security solution for Kubernetes This package contains the command line tool for calico. Calico is a widely adopted, battle-tested open source networking and network security solution for Kubernetes, virtual machines, and bare-metal workloads. Package: cassandra Version: 4.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53381 Depends: openjdk-11-jre-headless | java11-runtime, adduser, python3, procps, cassandra-libs (>= 4.1.0-0kali2) Recommends: ntp | time-daemon Suggests: cassandra-tools Conflicts: apache-cassandra1 Replaces: apache-cassandra1 Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra_4.1.0-0kali2_all.deb Size: 49195440 SHA256: eb1ce3e4b96f6f193935376df2b1fa05668107788a272490d663d6c9d1156c1d SHA1: 34023fbc77563207f3294eb6865c4b7927c6fc9e MD5sum: 07f86bf58c8891fb911f49000f8b25c8 Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. Package: cassandra-tools Source: cassandra Version: 4.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Depends: cassandra (= 4.1.0-0kali2) Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-tools_4.1.0-0kali2_all.deb Size: 149776 SHA256: baade523ea022ccea1d134544867fd06df7e22d9ffd2cc96be689559bf90ae1b SHA1: 849fa776b21e4c5300cc46f3a499f68a0934ed4e MD5sum: 85025ae5b286b1ed593b006a2aadea5f Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains extra tools for working with Cassandra clusters. Package: certgraph Version: 20180911-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6173 Depends: libc6 (>= 2.17) Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1) Homepage: https://github.com/lanrat/certgraph Priority: optional Section: misc Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_arm64.deb Size: 1771468 SHA256: 60da48e343e0a72a77d79d783148d62106bf430025993972815b7e66c774d069 SHA1: 5396b3f00e33b8a75f452557ffa1ad5cb02eb869 MD5sum: ef32551f9a8f5e336578b46ff72ba88c Description: tool to crawl the graph of certificate Alternate Names This package contains a tool to crawl the graph of certificate Alternate Names. CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. . Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. . This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them. Package: certipy-ad Version: 4.8.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 541 Depends: python3-asn1crypto, python3-cryptography (>= 38.0), python3-dnspython, python3-dsinternals, python3-impacket, python3-ldap3, python3-openssl, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-requests, python3-requests-ntlm, python3-unicrypto, python3:any Homepage: https://github.com/ly4k/Certipy Priority: optional Section: misc Filename: pool/main/c/certipy-ad/certipy-ad_4.8.2-0kali1_all.deb Size: 93832 SHA256: 0ba84c5ca68b062203effb320c4505842f62b2ebe57163b59e15aca4ffa2d7b2 SHA1: c08e0075019d43b53fa997c49e8dba9f42da1022 MD5sum: b90b3d87f41a56d2665f431ec968aa75 Description: Tool for attacking AD Certificate Services Offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). Package: chisel Version: 1.9.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8121 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-fsnotify (= 1.6.0-2), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0kali1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.0-2), golang-github-jpillora-ansi (= 1.0.2-0kali1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0kali2), golang-github-jpillora-sizestr (= 1.0.0-0kali1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0kali1), golang-go.crypto (= 1:0.13.0-1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.9.1-0kali1_arm64.deb Size: 2399012 SHA256: cfc6e4a931cf8b75485919efffde3ad63c6ae5891043bf568f93850ed1082b8c SHA1: 397afa028e6e9c04b45ae63739d15aed160c976d MD5sum: 158ad5d2077375d6a5abadf902286072 Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3489 Depends: chisel (= 1.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.9.1-0kali1_arm64.deb Size: 2887512 SHA256: 8d3dfc45d8397e528dbce790ed0383d4f67701d3dbd428cb3d036868b56f2839 SHA1: 944aa58d1973ed2f1899bec80f00949744294ff8 MD5sum: f06838859120372f54b642556d85b9ec Description: debug symbols for chisel Build-Ids: d3d1febd850f21a1cb303003f3e5b6af758ff32f Package: cilium-cli Version: 0.16.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 140329 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.1-1) Homepage: https://github.com/cilium/cilium-cli Priority: optional Section: golang Filename: pool/main/c/cilium-cli/cilium-cli_0.16.3-0kali1_arm64.deb Size: 34848892 SHA256: 4d02b5b624b01fd04e91c33adbb4edc62d4642338715ec55989613fd0ebb27cf SHA1: 33f2388550079d4097c9a0dd8613d36cf54107f8 MD5sum: 80811d7ad6c4b046df4146cf11b81bc7 Description: Cilium CLI (program) This package contains a CLI to install, manage & troubleshoot Kubernetes clusters running Cilium. Package: cilium-cli-dbgsym Source: cilium-cli Version: 0.16.3-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 57445 Depends: cilium-cli (= 0.16.3-0kali1) Priority: optional Section: debug Filename: pool/main/c/cilium-cli/cilium-cli-dbgsym_0.16.3-0kali1_arm64.deb Size: 28999468 SHA256: b950fbd3fb866170c5fd2fc7376c8bad67716b340e0c5ac2067a586306a5f8a6 SHA1: 1d6eb8f76d03e1155569541a9ca4b8e323f08165 MD5sum: cccca7e7b5cf7a361d5064c7226ff901 Description: debug symbols for cilium-cli Build-Ids: 4a7f1dbd2a78664f454e2e0f50f4a2abac1b30b1 Package: cisco-auditing-tool Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali5_all.deb Size: 51540 SHA256: 9e0c6d632cfd874294af17b627e64f0074c55e46a465ea9f44f8125198f4ff34 SHA1: 33f2e4b3e4b83c374e4bb5688cd447a19391a39c MD5sum: b91830a6f5f6efe65f130332fdc54f44 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: optional Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali5_all.deb Size: 12616 SHA256: 0da669d026fde4ce49f4404ea1dadef1c345bcad266aa9da90eabce25ede95e1 SHA1: e25348c6ef819ad19417e613f8d1943a4baaecd4 MD5sum: de16da0216d48b3919ddeb93c55e9219 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali2_arm64.deb Size: 5668 SHA256: 1f2e0247b52ae7be27fe230ebdf9d5cb58b84ba646c6282027be39c3d0872bd3 SHA1: cef7e19f8ea862f599609edfa17e9c4dde824b8b MD5sum: 73f318e68d96782d3e200b305f56bf44 Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 17 Depends: cisco-ocs (= 0.2-1kali2) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1kali2_arm64.deb Size: 2764 SHA256: cf98dfee1abe817e4e675da6d5e73471585ad41046dd5ed1d6fb37c46ac19955 SHA1: 0c3618a40c058b9aff39169a8e353fe54f123f85 MD5sum: ba00f70ceef40bb9b0ad1d0ddb094e46 Description: debug symbols for cisco-ocs Build-Ids: b5c75c55de2103f00879c8a737c32545f006dbb4 Package: cisco-torch Version: 0.4b-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali6_all.deb Size: 28276 SHA256: 1612a49faa68e926ae7db7d11b0c131dd9ccf265ecfe74f8c709ddaee9847498 SHA1: 5cf718aba6010832ea473ccb0ec28b3e12becbe6 MD5sum: f96344d7fb48561cc92bfecf9c7488e9 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloudbrute Version: 1.0.7-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6038 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.0-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0kali1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rivo-uniseg (= 0.4.2-1), golang-github-rs-zerolog (= 1.29.1-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mvdan-xurls (= 2.4.0-1) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0kali2_arm64.deb Size: 1797140 SHA256: eb5e753221d360784f23a6a120d277980d69f06c0d2c5540b8df7db2300dbdef SHA1: f1e840d7949b023200756bf71b7774fa46f91d19 MD5sum: 647b1eb7f59993e965ebd81ec225c803 Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cloudbrute-dbgsym Source: cloudbrute Version: 1.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2362 Depends: cloudbrute (= 1.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/c/cloudbrute/cloudbrute-dbgsym_1.0.7-0kali2_arm64.deb Size: 1996784 SHA256: de8ff237d312a90c7b41043f427a18950b39a5f4e6319884eb17e1a695038f73 SHA1: f987f7aa6ab1652b0494bff177ac649e20ef424b MD5sum: 211782839248c08e990bf81d6acc13e7 Description: debug symbols for cloudbrute Build-Ids: 51f87aefe8ef37d04ed1390bc3bde74c4f3626b5 Package: cmseek Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0kali2_all.deb Size: 88504 SHA256: a82ae165b0decd0ccccdd5825912d35461d4500ac37b557354cd262f33f7e8ef SHA1: 93cd2f287850cc4a85984bd777eb1854c1d00d0b MD5sum: ddfe4ce1a6d6cc6d420fee44e299ce0e Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: code-oss Version: 1.82.2+ds-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 333135 Depends: nodejs Conflicts: code Homepage: https://github.com/microsoft/vscode Priority: optional Section: devel Filename: pool/main/c/code-oss/code-oss_1.82.2+ds-0kali2_arm64.deb Size: 80417716 SHA256: 04e59daeed595b4a75b2c5258c83a12427a1e489aa3c0194ab96b85da85d80cd SHA1: 2a1cf61e998d32545b84e2601abd8ef356daad39 MD5sum: a47becde2fc250a80e81f04731c6434a Description: Open Source package of vscode This package contains code-oss, a code editor with what developers need for their core edit-build-debug cycle. It provides comprehensive code editing, navigation, and understanding support along with lightweight debugging, a rich extensibility model, and lightweight integration with existing tools. . This package is built from Microsoft open source code named code-oss. Package: code-oss-dbgsym Source: code-oss Version: 1.82.2+ds-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13064 Depends: code-oss (= 1.82.2+ds-0kali2) Priority: optional Section: debug Filename: pool/main/c/code-oss/code-oss-dbgsym_1.82.2+ds-0kali2_arm64.deb Size: 10352772 SHA256: 2f934510e64ec98f059aceacfd64fb2ebe973764c1bf919002db5b1325509202 SHA1: cd569a9d88a6c480c56aca9b91b0062826d89012 MD5sum: 045f6804ad0a2769eb8e94fd57043c06 Description: debug symbols for code-oss Build-Ids: 1173d766bfd7668049e77ea5c185ad688a8788e3 175adef1cad2563baacd66ff7af19e86c34b6d48 27c501fadeb8c9ca2a58437ee39aabeec37ca5f0 2d5204f4b1db3e1a89fa8ff71e55f55d3adefd3e 30592f262abe720aea1499b69333c75fc324150f 333dc39d68e8deac76a35f7814109292875ad70f 35e9bfbb2cbf7823e58dd82d95e4d89a55eb9f35 44287aa3a9912d5509107a5e7683797110b19846 497396531da4d0f2d9581874056a463e3290083d 4d2c8b6cd53e90705f0b90dc3da12cf238e6874c 6d087e9c8255499b0cae2365780cb87e22bf9619 702569f01c8af21008205bbb931528ce4646893f 70271135e40944631f9a22dba8ae4062307196f4 8e9ca4e008044bf7a49ba03b025f83de2bbbe46e b1033e126b6dddd66a7d821e57cb4445d2986d4f b3f5aa150a54ff9d45537678d13f915ec496d0c0 e1996c30e5b67ea48734e5ea2f5fd20513cb4b50 e88ec17766869a13c069c581601c5a5d3c0f66d0 Package: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1458 Built-Using: golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-jawher-mow.cli (= 1.1.0-0kali1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0+git20220308.a611094-0kali1_arm64.deb Size: 476204 SHA256: 0bf57a4a37729b8d623fd899fabb0a37ee102221c2d6bc634531a43989ea8e94 SHA1: 89fc152631fce90eddf0bd73e8dbd6017921a710 MD5sum: 6014a3bdce8dc97b01869ea5fc120f27 Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: command-not-found Version: 23.04.0-1+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 526 Depends: apt-file (>= 3.0~exp1~), lsb-release, python3-apt, python3:any Suggests: snapd Priority: optional Section: admin Filename: pool/main/c/command-not-found/command-not-found_23.04.0-1+kali3_all.deb Size: 55976 SHA256: 42dc15f725661bb91c85a2aabfd7a9c03751f8a13358859b6f8f5782cb277522 SHA1: 6293f999b153d2aa2ceb83b1a32700a3f311adc6 MD5sum: b6684e41e6590c4ec4f6e60db4535054 Description: Suggest installation of packages in interactive bash sessions This package will install a handler for command_not_found that looks up programs not currently installed but available from the repositories. Original-Maintainer: Julian Andres Klode Package: commix Version: 3.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1241 Depends: python3:any, metasploit-framework, unicorn-magic (>= 3.12) Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.9-0kali2_all.deb Size: 166816 SHA256: 986c129b4ee1fadc5fb0537459a9e18f66fbbc47bca4a7e4bb6a05ed5236c942 SHA1: 76a5fc9c4a6810376932acf386e94ce9908590bb MD5sum: 1316424ebb5ff2d00799984e6548847b Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Version: 2.4~136kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1157 Depends: conky-all | conky-std | conky-cli, imagemagick, p7zip-full, rsync, libc6 (>= 2.34), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0 (>= 2.37.3), libgtk-3-0 (>= 3.16.2), libjson-glib-1.0-0 (>= 1.5.2) Homepage: http://teejeetech.blogspot.in/ Priority: optional Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali4_arm64.deb Size: 769372 SHA256: e6c48e9b999f9a2832fe5422d71f7ef87203f7f05912d4925d11122f711d6844 SHA1: 2fe278540d40aefe2e78de8a450dfaad7e1e363d MD5sum: e7dc0971780eeab5e9f3bc9906134b30 Description: Utility for managing Conky configuration files This package contains a simple tool tor managing Conky configuration files. Original-Maintainer: Tony George Package: conky-manager-dbgsym Source: conky-manager Version: 2.4~136kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: conky-manager (= 2.4~136kali4) Priority: optional Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali4_arm64.deb Size: 14540 SHA256: 97cd6e3a83f43d010205d21ec5bda8fb0a686dc93673c53b86eba3934f26d7ab SHA1: cf06a3b5d3b05b185fe6e880d8e98b9dd71cf333 MD5sum: 93776f3b31b46c081848dbbbea0a8e28 Description: debug symbols for conky-manager Build-Ids: ca3b7cf7258782a682190129d4db0bd0688d18cd Original-Maintainer: Tony George Package: copy-router-config Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offsec.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali5_all.deb Size: 2896 SHA256: 83b1b48cba543de24249366b187b4fda4cef4ced240e4a10c1cff668ae2d9c16 SHA1: 02ee2e4d4667586b1bb5a6911ad2abdc023962b5 MD5sum: 88b47a9063de597865b194e61a58730d Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cosign Version: 2.2.4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 70318 Depends: libc6 (>= 2.34) Homepage: https://github.com/sigstore/cosign Priority: optional Section: utils Filename: pool/main/c/cosign/cosign_2.2.4-0kali1_arm64.deb Size: 14220016 SHA256: 17f2a74ed98671751117ee34a1bdffa27c9d34a4c65686df6eb023d11150f1de SHA1: fc5047435e26a1f2bcb49b558346b4d24a86dcd7 MD5sum: 215cdb8476b48aff0bcb2090b836dba0 Description: Container Signing using Sigstore (program) This package contains a tool to sign OCI containers (and other artifacts) using Sigstore (https://sigstore.dev/)! . Cosign aims to make signatures **invisible infrastructure**. . Cosign supports: . * "Keyless signing" with the Sigstore public good Fulcio certificate authority and Rekor transparency log (default) * Hardware and KMS signing * Signing with a cosign generated encrypted private/public keypair * Container Signing, Verification and Storage in an OCI registry. * Bring-your-own PKI Package: crackle Version: 0.1~git01282014-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 82 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali3_arm64.deb Size: 15756 SHA256: cbe8f9e72ff07397a5f34c452476ce2508175e27ff3b76d9df5c95d1887cb951 SHA1: c32deebf001dc92ba4120d1b5fb03066637d05e6 MD5sum: 69fc824dba3c8b9f89b8767be6c994e3 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 29 Depends: crackle (= 0.1~git01282014-0kali3) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0kali3_arm64.deb Size: 12360 SHA256: 5b70aa997206ef9d8a8a86294709028b465388282430493eb1ea25526dbc026b SHA1: e6c499202c4570d907f73221bb50ac717ae0bc7d MD5sum: 37fc41daa02e8cc68d98582eba8a6b2a Description: debug symbols for crackle Build-Ids: b8d3fadf87e714e6389f0c632a1fec10374bad7b Package: crackmapexec Version: 5.4.0-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2352 Depends: python3-impacket, python3-pywerview, python3-unicrypto, python3-aardwolf, python3-aioconsole, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dsinternals, python3-lsassy, python3-masky, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk3, python3-pypsrp, python3-requests, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/mpgn/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.4.0-0kali5_all.deb Size: 646008 SHA256: 6627b019fe76347420119441fc4b580bff3ffb14c7f0cf04fc87c7b85eae40c6 SHA1: 9b17247ad9fe522b0153fdd396763731ad89cf87 MD5sum: 6ac4d658658eb8d00162d3c31ce6e217 Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: cri-tools Version: 1.29.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 73214 Homepage: https://github.com/kubernetes-sigs/cri-tools Priority: optional Section: misc Filename: pool/main/c/cri-tools/cri-tools_1.29.0-0kali1_arm64.deb Size: 14119396 SHA256: 5a452888e3bc23356f094107302173006f60dfffa0e423f6087a3b0fe5572192 SHA1: 4509e5641769621d223f8b412b3dfac2c782081b MD5sum: 558186d999fb58812bce5760a7cd2cd0 Description: command line tool used for creating OCI images This package contains a series of debugging and validation tools for Kubelet CRI, which includes: - crictl: CLI for kubelet CRI. - critest: validation test suites for kubelet CRI. Package: crowbar Version: 4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 450 Depends: python3-paramiko, python3:any, openvpn, freerdp2-x11, vncviewer, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.2-0kali1_all.deb Size: 347632 SHA256: c9241c154615a81d08f7dfb1e8c001bb6ade9c31b7b848909f1ed01e9436b1ff SHA1: 5c146527fcaf375d593d820be89daefe5985a631 MD5sum: b03658b121d010211c02318fda18d4cd Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 112 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali7_arm64.deb Size: 44968 SHA256: 2b2b6c9f8463330a0aa783f95821ebf80988c1e8e83c93e48a01bd6a73d9df3e SHA1: 7399d2dce939c884bc1a1f869ab35069413f6bb0 MD5sum: b5479749c7097a698f1a7847ca4bb7a9 Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Lars Bahner Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: cryptcat (= 20031202-5kali7) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5kali7_arm64.deb Size: 4128 SHA256: 12d0d6fe871fce7b9e83fc2a4c08ac63b6a5cf2cf3e5be35d8120e1e59dc9181 SHA1: 13efa1903551f33190d06cc86f11590e0380be58 MD5sum: 01f37425f139721b327fe3cc4c0c88a1 Description: debug symbols for cryptcat Build-Ids: 15cfc736e34c8b5b81b349557c836e47d18ddad2 Original-Maintainer: Lars Bahner Package: cryptsetup-nuke-password Version: 4+nmu1+kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 112 Depends: cryptsetup-bin, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), debconf (>= 0.5) | debconf-2.0 Enhances: cryptsetup-initramfs Homepage: https://salsa.debian.org/pkg-security-team/cryptsetup-nuke-password Priority: optional Section: admin Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password_4+nmu1+kali1_arm64.deb Size: 13908 SHA256: a9e946e09fe8abf81e7c9229dcf0d393b6acbbdddad890f4a59f6c6042f1b6cc SHA1: 856f7b0920817a7e9a2a1d60782dd930c192d71d MD5sum: d4f85f35026a7a9f89edaa1460ccf194 Description: Erase the LUKS keys with a special password on the unlock prompt Installing this package lets you configure a special "nuke password" that can be used to destroy the encryption keys required to unlock the encrypted partitions. This password can be entered in the usual early-boot prompt asking the passphrase to unlock the encrypted partition(s). . This provides a relatively stealth way to make your data unreadable in case you fear that your computer is going to be seized. . After installation, use “dpkg-reconfigure cryptsetup-nuke-password” to configure your nuke password. Package: cryptsetup-nuke-password-dbgsym Source: cryptsetup-nuke-password Version: 4+nmu1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 22 Depends: cryptsetup-nuke-password (= 4+nmu1+kali1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password-dbgsym_4+nmu1+kali1_arm64.deb Size: 7272 SHA256: 6bf6fd7196a691a814776f7a7393853e81f1b13f7da6198ae2e50fcb44186f59 SHA1: 19d88e5e48fcdcccd07b4ba6879773bb643d803f MD5sum: 910e4452360e6688861918e1c89dfc82 Description: debug symbols for cryptsetup-nuke-password Build-Ids: 13868ffe92f9023ec97af9de3e04d41f789c4702 Package: cupid-hostapd Source: cupid-wpa Version: 1:2.1-0.1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 764 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libunsafessl1.0.2 Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali7_arm64.deb Size: 263936 SHA256: 421805e425002907cde4ec73a3d6c20a9630036160a3dcc32950670ca3fec8dd SHA1: 94276ff7021143d122da97a349a57c60dbf093f7 MD5sum: 49c9b29307709c74ae744699784ba363 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-hostapd-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1018 Depends: cupid-hostapd (= 1:2.1-0.1kali7) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali7_arm64.deb Size: 931520 SHA256: 0f824ad163969a291d798f2b1f969b50baea02573700284192e35b7b92aaf124 SHA1: 156b81d1d15c4ab2c5a04134a4d069123697ea38 MD5sum: 633c348dda3ef8f84437a4b949f8afbe Description: debug symbols for cupid-hostapd Build-Ids: 54d59b888c854f97512a2116de3b2fcad9c10603 6d78a0c026e530867b9e8b1f51a06b0da11351d2 Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant Source: cupid-wpa Version: 1:2.1-0.1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2268 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline8 (>= 6.0), libunsafessl1.0.2, adduser Suggests: libengine-pkcs11-openssl, wpagui Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali7_arm64.deb Size: 747564 SHA256: 4d57f8b66ef6d9e87119b133eb8aef06266cedacc511bb76f1038898b0b47e1d SHA1: f9d830cbcaef81be994ffb651d11963f44dca1f8 MD5sum: 8f7a0cd18cc438f88c306a9b57d1f234 Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2937 Depends: cupid-wpasupplicant (= 1:2.1-0.1kali7) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali7_arm64.deb Size: 2741996 SHA256: a739cb1ee48e006d42bb7b57937c8cabb2f996305733ebdb6e484376dd20cdb0 SHA1: ba7f9754da46c5fb6b8e99b1977c1b04940899cc MD5sum: 97631cfa0fec67aa9a737282df5208ff Description: debug symbols for cupid-wpasupplicant Build-Ids: 08bc03936e917a99a5524269b75b7e76c8d1d9e2 87b74eeb31b0bb3958212af32a1c93a312b66962 a62cb04c47d42830e06915ab918ab27ef35bc8d1 Original-Maintainer: Debian wpasupplicant Maintainers Package: cyberchef Version: 10.10.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 44862 Homepage: https://github.com/gchq/CyberChef Priority: optional Section: misc Filename: pool/main/c/cyberchef/cyberchef_10.10.0-0kali1_arm64.deb Size: 15862936 SHA256: f885aab0d289b7f54cf544cdf36042673bf546bed1a1f26b51d8f118294034d3 SHA1: 19e62ee5a55098d29901fa88dcee589962e09bda MD5sum: 6aeb71e30320b3b2863483b6b1cb9f61 Description: Cyber Swiss Army Knife This package contains a simple, intuitive web app for carrying out all manner of "cyber" operations within a web browser. These operations include simple encoding like XOR and Base64, more complex encryption like AES, DES and Blowfish, creating binary and hexdumps, compression and decompression of data, calculating hashes and checksums, IPv6 and X.509 parsing, changing character encodings, and much more. . The tool is designed to enable both technical and non-technical analysts to manipulate data in complex ways without having to deal with complex tools or algorithms. It was conceived, designed, built and incrementally improved by an analyst in their 10% innovation time over several years. Package: davtest Version: 1.2+git20230307.34d31db-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: perl, libhttp-dav-perl Homepage: https://github.com/cldrn/davtest Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.2+git20230307.34d31db-0kali1_all.deb Size: 14720 SHA256: 6c25e8e703fbdac9159479d009b8de76ac3541bc4c70cc6baaafd5743dc97b2f SHA1: 24974b5bca40d627fef32fbdf9056a7d4e998d15 MD5sum: 6b80ff80f20a40a830cd97d88b494813 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2929 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali7_arm64.deb Size: 978084 SHA256: c6dd35a8de72431f570b8f10431d04cd545a6c66b9dc23b982f16d951da29ade SHA1: adc3983e1ffa5899489e2ee3dc7cc79df4be2ba6 MD5sum: edc39859de9546e0cc960b41b076ee6f Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: dbeaver Version: 24.0.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 102387 Depends: default-jre Homepage: http://dbeaver.jkiss.org/ Priority: optional Section: devel Filename: pool/main/d/dbeaver/dbeaver_24.0.2-0kali1_arm64.deb Size: 87192692 SHA256: a1b754229325bd37d91e9102d5fe2acd0d947d7c7257018a943cc01e5abed720 SHA1: cbd99492f5708f75ef8d20b645b3c23802da440d MD5sum: f1fe41cdfbabe6290670b98a2b7840f2 Description: Universal Database Manager and SQL Client This package contains DBeaver Community Edition. It's Free multi-platform database tool for developers, SQL programmers, database administrators and analysts. Supports all popular databases: MySQL, PostgreSQL, SQLite, Oracle, DB2, SQL Server, Sybase, Teradata, Cassandra. Package: dbeaver-dbgsym Source: dbeaver Version: 24.0.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 99 Depends: dbeaver (= 24.0.2-0kali1) Priority: optional Section: debug Filename: pool/main/d/dbeaver/dbeaver-dbgsym_24.0.2-0kali1_arm64.deb Size: 48916 SHA256: 89eca0b91923bfc39df9a88c5dcc9b3ff16aecffd9ffa9199971c5ebe2bd2708 SHA1: 6ac0f426f431980e35b201d5da5bea9c952dd2e2 MD5sum: d91dc618e2c7138c7612807a1b6b17f4 Description: debug symbols for dbeaver Build-Ids: 925bee60ca2ba19c47c3d3e96d0bd40f3845333b 951afa3a3f3ef36fa18a3c0c4e38d318961cc38e Package: ddrescue Version: 1.99.13-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 524 Depends: libc6 (>= 2.34), liblzo2-2 (>= 2.02), libssl3 (>= 3.0.0) Homepage: http://www.garloff.de/kurt/linux/ddrescue/ Priority: optional Section: utils Filename: pool/main/d/ddrescue/ddrescue_1.99.13-0kali1_arm64.deb Size: 130280 SHA256: 70cdf14b5845907174558f2af5beeda7c3c80f44d2de21948e9042745e094237 SHA1: a93e9647900e89a68c0b726d922a2feef0e23e5e MD5sum: 31b3277f7f2b2015c8a5e31b8b85f979 Description: data recovery and protection tool When your disk has crashed and you try to copy it over to another one, standard Unix tools like cp, cat, and dd will abort on every I/O error, dd_rescue does not. It optimizes copying by using large blocks as long as no errors occur and falls back to smaller blocks. It supports reverse direction copying (to approach a bad spot from the top), sparse copying, preallocating space, splice zerocopy, and bypassing the kernel pagecache with O_DIRECT. dd_rescue provides safe deletion of data by overwriting files (or better partitions/disks) multiple times with fast random numbers. With the ddr_hash plugin, it supports calculating a hash value (such as a sha256sum) or an HMAC during copying. Package: debian-cd Version: 3.2.1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8218 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl, uuid-runtime, pigz Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.2.1+kali1_all.deb Size: 1202356 SHA256: 8e38160f4b274e82d5b318f6e8cbf40cbe1368c063a7989dfb40d428498705e8 SHA1: 3a0cafb87b0dc59edce62c145511a07ae7838089 MD5sum: 5a876b9242ef18064c18569b98a31e33 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Original-Maintainer: Debian CD Group Package: debian-installer Version: 20240416+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1157 Built-Using: acl (= 2.3.2-1), alsa-lib (= 1.2.10-3), alsa-utils (= 1.2.10-1.1), anna (= 1.92), arm-trusted-firmware (= 2.10.0+dfsg-1), at-spi2-core (= 2.50.0-1), bogl (= 0.1.18-22), brltty (= 6.6-4), busybox (= 1:1.36.1-6), ca-certificates (= 20240203), cairo (= 1.18.0-1), cdebconf (= 0.271), cdebconf-terminal (= 0.44), cdrom-checker (= 1.62), cdrom-detect (= 1.107), cdrom-retriever (= 1.64), choose-mirror (= 2.125), console-setup (= 1.226), dbus (= 1.14.10-4), debian-installer-utils (= 1.148), espeak-ng (= 1.51+dfsg-12), espeakup (= 1:0.90-13), expat (= 2.5.0-2), fontconfig (= 2.15.0-1.1), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-8), fonts-farsiweb (= 0.4.dfsg-13), fonts-freefont (= 20211204+svn4273-2), fonts-gubbi (= 1.3-7), fonts-khmeros (= 5.0-9), fonts-lao (= 0.0.20060226-10), fonts-lohit-guru (= 2.91.2-3), fonts-lohit-telu (= 2.5.5-2), fonts-noto (= 20201225-2), fonts-samyak (= 1.2.2-6), fonts-sil-abyssinica (= 2.201-1), fonts-sil-padauk (= 5.001-1), fonts-smc-rachana (= 7.0.2-1), fonts-tibetan-machine (= 1.901b-6), fonts-tlwg (= 1:0.7.3-1), fonts-ukij-uyghur (= 20110217-4), freetype (= 2.13.2+dfsg-1), fribidi (= 1.0.13-3), gdk-pixbuf (= 2.42.10+dfsg-3), glib2.0 (= 2.78.4-1), glibc (= 2.37-15), gnupg2 (= 2.2.40-1.1), grub2 (= 2.12-2+kali1), gtk+2.0 (= 2.24.33-3), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 8.3.0-2), haveged (= 1.9.14-1), hw-detect (= 1.160), installation-locale (= 1.9), installation-report (= 2.90), kali-archive-keyring (= 2024.1), kbd (= 2.6.4-2), kmod (= 31+20240202-2), libbsd (= 0.12.2-1), libcap2 (= 1:2.66-5), libdatrie (= 0.2.13-3), libdebian-installer (= 0.124), libdrm (= 2.4.120-2), libevdev (= 1.13.1+dfsg-1), libffi (= 3.4.6-1), libfontenc (= 1:1.1.8-1), libgcrypt20 (= 1.10.3-2), libgpg-error (= 1.47-3), libinput (= 1.25.0-1), libmd (= 1.1.0-2), libnl3 (= 3.7.0-0.3), libpciaccess (= 0.17-3), libpng1.6 (= 1.6.43-1), libselinux (= 3.5-2), libtextwrap (= 0.1-17), libthai (= 0.1.29-2), libx11 (= 2:1.8.7-1), libxau (= 1:1.0.9-1), libxcb (= 1.15-1), libxcrypt (= 1:4.4.36-4), libxcursor (= 1:1.2.1-1), libxcvt (= 0.1.2-1), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.4-1), libxfixes (= 1:6.0.0-2), libxfont (= 1:2.0.6-1), libxi (= 2:1.8.1-1), libxinerama (= 2:1.1.4-3), libxkbfile (= 1:1.1.0-1), libxrandr (= 2:1.5.4-1), libxrender (= 1:0.9.10-1.1), libxshmfence (= 1.3-1), linux (= 6.6.15-2kali1), localechooser (= 2.104), lowmem (= 1.51), lzo2 (= 2.10-2), main-menu (= 1.65), media-retriever (= 1.58), mountmedia (= 0.26), mtdev (= 1.1.6-1), nano (= 7.2-2), ncurses (= 6.4+20240113-1), ndisc6 (= 1.0.7-1), net-retriever (= 1.58+kali1), netcfg (= 1.188+kali1), newt (= 0.52.24-2), openssl (= 3.1.5-1), pango1.0 (= 1.52.0+ds-1), pciutils (= 1:3.11.1-1), pcre2 (= 10.42-4), pixman (= 0.42.2-1), preseed (= 1.120), readline (= 8.2-3), rescue (= 1.94), rootskel (= 1.136), rootskel-gtk (= 12.0.2+kali1), screen (= 4.9.1-1), slang2 (= 2.3.3-3), systemd (= 255.4-1), u-boot (= 2024.01+dfsg-1), udpkg (= 1.21), util-linux (= 2.39.3-6), vte (= 1:0.28.2-6), wget (= 1.21.4-1), wide-dhcpv6 (= 20080615-23), wireless-regdb (= 2022.06.06-1), wireless-tools (= 30~pre9-16), wpa (= 2:2.10-21), x11-xkb-utils (= 7.7+8), xft (= 2.3.6-1), xkeyboard-config (= 2.41-2), xorg-server (= 2:21.1.11-2), xserver-xorg-input-libinput (= 1.4.0-1), xserver-xorg-video-fbdev (= 1:0.5.0-2), xz-utils (= 5.6.1+really5.4.5-1), zlib (= 1:1.3.dfsg-3) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20240416+kali1_arm64.deb Size: 674272 SHA256: f110ee91071f0b807675c1a5530f6643fe7c55e399c69c39ae2c1583528bfdd8 SHA1: 712dd9c54e681fa8a6daa88eecdb9331f2fb8856 MD5sum: 270a524c95540e7186db5bd0f3f352d8 Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: defectdojo Version: 2.30.2-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 107396 Depends: adduser, celery, nginx, postgresql, python3-argon2, python3-asteval, python3-blackduck, python3-bleach, python3-celery, python3-cpe, python3-cvss, python3-django (>= 4.1.0), python3-django-appconf, python3-django-auditlog, python3-django-celery-results, python3-django-crispy-forms, python3-django-crum, python3-django-dbbackup (>= 4.0.0), python3-django-environ, python3-django-extensions, python3-django-fieldsignals, python3-django-filters, python3-django-imagekit, python3-django-multiselectfield (>= 0.1.12-0kali2), python3-django-polymorphic, python3-django-ratelimit (>= 4.1.0), python3-django-restframework-guardian, python3-django-split-settings, python3-django-tagging, python3-django-tagulous, python3-django-watson, python3-djangorestframework-spectacular, python3-drf-spectacular-sidecar-nonfree, python3-drf-yasg-nonfree, python3-fontawesomefree, python3-git, python3-github, python3-gitlab, python3-googleapi, python3-gunicorn, python3-html2text, python3-hyperlink, python3-jira, python3-jose, python3-json-log-formatter, python3-lxml, python3-markdown, python3-netaddr, python3-numpy, python3-openpyxl, python3-packageurl, python3-psycopg2, python3-redis, python3-social-django, python3-tinycss2, python3-titlecase, python3-vobject, python3-vulners, redis-server, sudo, uuid-runtime, uwsgi-plugin-python3 Homepage: https://github.com/DefectDojo/django-DefectDojo Priority: optional Section: utils Filename: pool/main/d/defectdojo/defectdojo_2.30.2-0kali4_arm64.deb Size: 16142908 SHA256: 8afeb1bdfba7cb2b860593fc38845c9d0c098ed1b730fbf4e5393a9b0b0d02d1 SHA1: 65c4790a0b3649b399202c893c4146c8df0748c5 MD5sum: 9ca4bee09a7fc51db198e487d25fad87 Description: security orchestration and vulnerability management platform This package contains a security orchestration and vulnerability management platform. DefectDojo allows you to manage your application security program, maintain product and application information, triage vulnerabilities and push findings to systems like JIRA and Slack. DefectDojo enriches and refines vulnerability data using a number of heuristic algorithms that improve with the more you use the platform. Package: desktop-base Version: 12.0.6+nmu1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19292 Depends: librsvg2-common, fonts-quicksand, kali-desktop-base Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_12.0.6+nmu1+kali1_all.deb Size: 7564208 SHA256: 560ca3eb6882aced1f40e3124e862a942017534085d363b7b3d244771e1db069 SHA1: 7220813b7ba8c05ccadbe68c8651aaad6f62fdfb MD5sum: 380ef73ac0da0a2eab8a4920fef2558f Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0kali2_all.deb Size: 11876 SHA256: a5b6c3c4779094ca43648bc98e1360855c655097e2d16cdc4e438086cc742333 SHA1: e7939b124588a5d84d516db9bd1dfb5ba2f532c6 MD5sum: 7eba2b57cd558085fbf682f3ca62234d Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali2_all.deb Size: 4985468 SHA256: 515c4d77455ab61de4b22af32ed111830ba0859b2ef08a609a081ef9016a4a04 SHA1: fc258ea3e8cf17ca255982b4f44b70cd4764ec02 MD5sum: 176ed3963819f47275ce19adcf55c6b6 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: optional Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali6_all.deb Size: 4066280 SHA256: 21518af20ac7d1d42316e505490393264738e0a9feef428ad1b7985076a310d3 SHA1: 148eded0ef7978194c54fb317fdd29a527c85cf1 MD5sum: 5ec4c353f9e064467bb254fefa6429fb Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0kali2_all.deb Size: 5032 SHA256: 7e59c301b6e9ab7bc15c084acb59a6e5f71ae380d9707dba9226db363995baf6 SHA1: e005e2f8cf299ccafd12e3c3b836e8c19cb57519 MD5sum: 58a74c5d0092de530ebf9a36a93b4cd9 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 178 Depends: libc6 (>= 2.17) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0kali2_arm64.deb Size: 58168 SHA256: 9a445998a92e7a23a03486cdaa0cbc010aa28001b423cc92e8109c357bf2d66e SHA1: 541ced4081851515250edd3341ed4c274f6a18e0 MD5sum: ff260c379f1078e9b35227a20fbedc7c Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 215 Depends: dnscat2-client (= 0.07-0kali2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0kali2_arm64.deb Size: 188228 SHA256: d8af38609dd71de4b38d152645f54fa111a1350c02e15a20401bd6bc9f0c7ca9 SHA1: 9ac21176eff6a20e458495542e418ac84878659f MD5sum: 862ddd4926768a2586befae2458357fb Description: debug symbols for dnscat2-client Build-Ids: 665d9c2ce1fcd5da9d0b3d28cc6eb4944a95432f Package: dnscat2-server Source: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0kali2_all.deb Size: 83672 SHA256: a611b7e37fb90b10ea55a54c275045bb389df2dbd5b30cffb6c596e66462ee06 SHA1: 80cb17b4ca5da9389b6510611e6c75a293a86ec9 MD5sum: 4880f9404b48777a44b668d13849f729 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0kali3_all.deb Size: 17700 SHA256: 583140b273c5f524073cc3910c7c815393b085d9c603a4661a9a7122360b3315 SHA1: 676fcb009084e0a2266f1bd75fe751823b7da9ec MD5sum: 52ddbbd84be6bec9665b7a273e01bac3 Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0kali1_all.deb Size: 7584 SHA256: 258969bc54d031a025f1b4d6091dea8063c9688e3888b8ab3ea224d9df437b5b SHA1: 4510fa61219cad8cbeea15089a9eeca8dd8a8d8b MD5sum: f2008e4aca25138d19fce5a02891eeed Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dnsx Version: 1.1.4-1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20663 Depends: libc6 (>= 2.34) Recommends: subfinder Homepage: https://github.com/projectdiscovery/dnsx Priority: optional Section: golang Filename: pool/main/d/dnsx/dnsx_1.1.4-1_arm64.deb Size: 4816764 SHA256: e30d0e2a74adb4a9f2a352dd736b8769956aab1880296e988fc11c0f0f420fe9 SHA1: 8548ee205afbce3090f3b613e7b51e020251b337 MD5sum: 5b0db2e20764bc425ced32dc168c2bfd Description: perform multiple dns queries This package contains a fast and multi-purpose DNS toolkit allow to run multiple probes using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers, additionally supports DNS wildcard filtering like shuffledns (https://github.com/projectdiscovery/shuffledns). . Features * Simple and Handy utility to query DNS records * Supports A, AAAA, CNAME, PTR, NS, MX, TXT, SOA * Supports DNS Status Code probing * Supports DNS Tracing * Handles wildcard subdomains in automated way. * Stdin and stdout support to work with other tools. Package: dotdotpwn Version: 3.0.2-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 236 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali4_arm64.deb Size: 36056 SHA256: be41d38d94532e57ed725c40bd8a45ac49f417b1a13da9938145b989fd85603e SHA1: 5836ae7263896a64590c7b4c0a0ef15599fba0a3 MD5sum: d389fa01e33c9d87c73a5a74382cea5d Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.22.4+kali2 Architecture: arm64 Essential: yes Maintainer: Kali Developers Installed-Size: 6640 Pre-Depends: libbz2-1.0, libc6 (>= 2.34), liblzma5 (>= 5.4.0), libmd0 (>= 0.0.0), libselinux1 (>= 3.1~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.22.4+kali2_arm64.deb Size: 1494596 SHA256: 6ad8442591f7b79ca515d69ae9585fe9757de0f916628b8b899eccdaf2e5f5d3 SHA1: 04a639c1d28a9525cde3954970eb45f22c71a174 MD5sum: 93704202a36c4683c51f5a772a9846ae Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Dpkg Developers Package: dpkg-dbgsym Source: dpkg Version: 1.22.4+kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1504 Depends: dpkg (= 1.22.4+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.22.4+kali2_arm64.deb Size: 1265220 SHA256: 8ec1fb016bb7b427b013d727aef728e0a6d43cecb30dbcd923e5f521a4800b71 SHA1: 369aafb36a29c0c99ea0043ac03cd899c49be9ad MD5sum: 663071571e87feb072d525df457e4216 Description: debug symbols for dpkg Build-Ids: 21791dc54860521499ef081a79401ab525e9d6ac 22ced80f3a6e02414bbfb1517d158ef4faed3363 2cc8399a39d73e80d89407eeb86c9c48dcf6b1ed 5f2939d018e30fe0724cccc69f399c69816f7ecf 90de88d5d0d45c1727cfbe91a05227e4413c5e55 a0a159bb677f56fc167121cadc6c4b857908611c ca11ede7b235fb04586a1f560f57286420c7a750 d4ca90beae09c8572a457c60eb114bdf88fc8e76 dbd4e01470736dc32a08e88dcd8a21f8bfc08b56 Original-Maintainer: Dpkg Developers Package: dpkg-dev Source: dpkg Version: 1.22.4+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1701 Depends: perl:any, libdpkg-perl (= 1.22.4+kali2), tar (>= 1.28-1), bzip2, xz-utils (>= 5.4.0), patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | sq | sqop | pgpainless-cli, gpgv | sq | sqop | pgpainless-cli, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), sq (<< 0.28.0~), sqop (<< 0.27.2~) Provides: dpkg-build-api (= 0), dpkg-build-api (= 1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.22.4+kali2_all.deb Size: 1321592 SHA256: e17c8f2e39e89ef879f5336343388cf251c97f1026488f82a84de284ef2fc197 SHA1: 46d5791e24fbce515dd4870c6e365802a7dae427 MD5sum: 02459461067b212d1bd52bbd56af8847 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Dpkg Developers Package: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0kali1_all.deb Size: 19552 SHA256: 09599702730d177cff897b44a30f42d3c1eb9ea860d98a0c366d720f8af34948 SHA1: 2bb82a6839c68cb434f6e73d05473592e30428c5 MD5sum: e9a63a98e13c43fe0b9faf79bf43ae0e Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 483 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0kali1_all.deb Size: 40728 SHA256: 7c781e6dd0535a3a013958f2739f420c285b7240bf76f758c1395dfc472428b1 SHA1: 5eb452b8fb844e79faaa05ca0ac48b645c4113de MD5sum: 07c43b939c5080c924992ec96ac9890e Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.22.4+kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1801 Depends: libc6 (>= 2.34), libmd0 (>= 0.0.0), libncursesw6 (>= 6.1+20180210), libtinfo6 (>= 6.1+20180210) Suggests: libdpkg-perl, perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.22.4+kali2_arm64.deb Size: 562388 SHA256: b2425b6448bec323d309e9d8ac3bdd60b48aa8510d2626b96c50acf56631cb99 SHA1: 63505b1443fb0d26a2cee748a9853146c4071f8e MD5sum: ef5ac3be2b8563f9a4eb7074c5b2feb9 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Dpkg Developers Package: dselect-dbgsym Source: dpkg Version: 1.22.4+kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 309 Depends: dselect (= 1.22.4+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.22.4+kali2_arm64.deb Size: 263832 SHA256: bc6dc6a8410a0d04a6a61f31dab9b0cce34107f13363d129ae9ad155545b2bf5 SHA1: 32b813b608c803e14a238a622b7d6c2777f50ca9 MD5sum: 189491ad139cd204ba50e62736dda0c9 Description: debug symbols for dselect Build-Ids: dc613b7698a5cf64f39a698b40ab99285258a29d Original-Maintainer: Dpkg Developers Package: dufflebag Version: 0.0~git20200205.9a01942-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0kali3_all.deb Size: 429736 SHA256: b3b89a1d7853ce9e8a4024a0bef52eecefff4821e86ac733c8eb0e8eafcbcceb SHA1: a84df5f131314e5d3fe44d076ac81c7a2035570d MD5sum: 696330ddc9834a2f44c6f6b8bd9f1a29 Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpsterdiver Version: 0~git20200911-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-colorama, python3-passwordmeter, python3-termcolor, python3:any Homepage: https://github.com/securing/DumpsterDiver Priority: optional Section: utils Filename: pool/main/d/dumpsterdiver/dumpsterdiver_0~git20200911-0kali2_all.deb Size: 12524 SHA256: b44d57754d568f65a89a0128d8383b358ef30a33517b2d80ccfd88c7e7d0d495 SHA1: cdcb032c5f8f3a29d06405fd5d2f5aefe0a67b3f MD5sum: 448ec990ca02a5b4d35dd3613622e6ff Description: tool to analyze big volumes of data in search of hardcoded secrets This package contains a tool, which can analyze big volumes of data in search of hardcoded secrets like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords. Additionally, it allows creating a simple search rules with basic conditions (e.g. report only csv files including at least 10 email addresses). . The main idea of this tool is to detect any potential secret leaks. Package: dumpzilla Version: 20210311-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0kali1_all.deb Size: 21120 SHA256: 35957a8f7542ac711c34c72c24d3ea014e32bab8f8ac4d09024fb9a63bb16ee5 SHA1: 4c97e9ef3026fa3d583038fb577e3e5b054f1a63 MD5sum: aaccc30ef8a6b2491b8c81a6d373d362 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: dvwa Version: 2.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali1_all.deb Size: 531708 SHA256: 472f1fbf0f3ebdec3184ae76cb6dec8771cae95030587057fec367686e0a0e19 SHA1: 46b7e44f458cf1bd02a770d64c1aae8004748ca8 MD5sum: 6e5206aed23536826ab43a7cc7c09b94 Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: dwarf2json Version: 0.6.0~git20200714-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2561 Depends: libc6 (>= 2.17) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0kali1_arm64.deb Size: 733960 SHA256: 0f838d921c601085927269fa89dcc398c1429817e3f6e222880bd86ed9f8a95e SHA1: 2789bed653fd155a5e5ad23c27fb266008bbe987 MD5sum: c6e78c666e166fb86c9a13f0528bd7fd Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.14.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11436 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-distutils, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.14.0-0kali2_arm64.deb Size: 2385228 SHA256: 4636290e95f3db974dc2cf8e8c3ee19cdca097dff55c0c56de07f3bbca47d7e1 SHA1: 41f699664bd8929abb1ebb6b29794a5a5eb46d81 MD5sum: 198ccdf4adbd6c85196f5a9af290b4bc Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.14.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4453 Depends: eaphammer (= 1.14.0-0kali2) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.14.0-0kali2_arm64.deb Size: 4108904 SHA256: 0afda0df668a3ed8682598b1271d58d0516fae840b0a7dd442fe847ba9d8ba68 SHA1: 473acff5a37de58568df08cf44818e402df3d46c MD5sum: 7e32d813d98ac070dc8735138f0deb48 Description: debug symbols for eaphammer Build-Ids: d343498e7e020cb7ee0949bda14df8777e2d52e8 Package: eapmd5pass Version: 1.5-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 145 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), libssl3 (>= 3.0.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.5-0kali1_arm64.deb Size: 15180 SHA256: afff92e35d826929993b05257f20709b7bad40260345319246ea60e7b2b3b0a6 SHA1: 00ff31c7890bae0e50f0c55ab5b96cbb00979838 MD5sum: 0b6d4eded7fa2379bfcbd36785b7718b Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass Version: 1.5-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 76 Depends: eapmd5pass (= 1.5-0kali1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.5-0kali1_arm64.deb Size: 62400 SHA256: 0ef6f98d67ba4ab543b22a127474a2068df636eed136e7ee00400b23c654054c SHA1: 35cafab8a580cde4076b11c6052ee24f9106c90e MD5sum: c20fdf83416190c183b2c971ae986f9f Description: debug symbols for eapmd5pass Build-Ids: 2ded6fbd83ef9c749625a17f082eacf3bb07740e Package: eksctl Version: 0.174.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 138105 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.174.0-0kali1_arm64.deb Size: 19733044 SHA256: 3273d2e6755fce8c898b6f73a3648b735e36f1bac67d8f6e704b03cb02efbf8f SHA1: 6376d505c72ddae83374d3e0bb33ef1810e0341e MD5sum: 6884f3801da4b9e7dba81dedd8a6d2ef Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: email2phonenumber Version: 0~git20220216-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 72 Depends: python3:any, python3-bs4, python3-certifi, python3-chardet, python3-idna, python3-requests, python3-soupsieve, python3-urllib3 Homepage: https://github.com/martinvigo/email2phonenumber Priority: optional Section: misc Filename: pool/main/e/email2phonenumber/email2phonenumber_0~git20220216-0kali1_all.deb Size: 18664 SHA256: 8110b641b268c40529069235752ca89eab1b215259b90df9683d8bb44e8d4093 SHA1: 5df158ce1f2fb1000eef5eabb53438bad166e86d MD5sum: 4c100852238e805add1e1710b6f71c1b Description: OSINT tool to obtain a target's phone number by having their email address This package contains an OSINT tool that allows you to obtain a target's phone number just by having their email address. . This tool helps automate discovering someone's phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: . * "scrape" - scrapes websites for phone number digits by initiating password reset using the target's email address. * "generate" - creates a list of valid phone numbers based on the country's Phone Numbering Plan publicly available information. * "bruteforce" - iterates over a list of phone numbers and initiates password reset on different websites to obtain associated masked emails and correlate it to the victim's one. Package: emailharvester Version: 1.3.2+git20191005-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0kali2_all.deb Size: 8928 SHA256: 1dbe33e8e3c24c368e29ad8f453ca17393622c4d78cced5124bdee160cd3d167 SHA1: b024ae54f680f3a33de6a0469d3b1459f8b2dec1 MD5sum: 80326020c2eca27dfa328e1bd53de615 Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: enum4linux Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/application/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.9.1-0kali1_all.deb Size: 15088 SHA256: 377ea5147942f256864c9cca80fd7722aa79b957fd0c2113daa5fe7c786cede6 SHA1: 37843a0718225052ed40169cb6a7a86e3f1d42ae MD5sum: c94aa215b357fe3a9c02460765ae8d3d Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enum4linux-ng Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 189 Depends: python3, python3-impacket, python3-ldap3, python3-yaml, smbclient, samba-common-bin Multi-Arch: foreign Homepage: https://github.com/cddmp/enum4linux-ng Priority: optional Section: utils Filename: pool/main/e/enum4linux-ng/enum4linux-ng_1.3.3-0kali1_all.deb Size: 34952 SHA256: 9ed1a695b9e16e031474340ed5841bfa33ea3df979388a20731e45798e930f45 SHA1: 332803c46e9df826afa9348b919b0680ee9ecc0a MD5sum: b10ea05fcb2b482697a6e8854e90c073 Description: Next generation version of enum4linux Next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players. Package: enumiax Version: 0.4a-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 79 Depends: libc6 (>= 2.34) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali4_arm64.deb Size: 8664 SHA256: 9a33add58f907af567546a7162c4a03a67315582a701c0b8447373fae938e1f9 SHA1: da66a46874088d7df887e595a66ddd7c98a6453e MD5sum: 1b1a37a75578a77edc1c9906fff74584 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 30 Depends: enumiax (= 0.4a-1kali4) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1kali4_arm64.deb Size: 13712 SHA256: e21af9e10af16706adbf423e123cf6c687d80f3802832b814762cbfd42c0e6ef SHA1: f67fa217b24169f487698ead094de4886fd80e1c MD5sum: b552ae85754e63b28697e8cc40e74b4f Description: debug symbols for enumiax Build-Ids: 81e127de4ce32ae412a903425fdb29f58ff64be3 Package: evil-ssdp Version: 0.8~beta-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0kali2_all.deb Size: 24256 SHA256: aa8285c1546a10b089bc5e425af2a8d1a171938f7e49cd98744ac0ae6172e2fc SHA1: a9c4cb39b08b5b07574a434b7f22c60091b5e525 MD5sum: f1abd28b153e2b1358921ea8bea76795 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: evil-winrm Version: 3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: ruby, ruby-fileutils, ruby-logger, ruby-stringio, ruby-winrm, ruby-winrm-fs Homepage: https://github.com/Hackplayers/evil-winrm Priority: optional Section: ruby Filename: pool/main/e/evil-winrm/evil-winrm_3.5-0kali1_all.deb Size: 23436 SHA256: 6a6b53353234846016f87ed0b54a471987c1061c35fb112ec0dd2199b0086b48 SHA1: f6c769a5bbf7f48ae89af250dad5672e7555f969 MD5sum: e080ddb199cc5b5820d16d813bd4f55f Description: ultimate WinRM shell for hacking/pentesting This package contains the ultimate WinRM shell for hacking/pentesting. . WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. . This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. . It is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. Package: evilginx2 Version: 3.3.0+ds1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9782 Depends: libc6 (>= 2.34) Suggests: libjs-bootstrap, libjs-popper.js Built-Using: golang-1.22 (= 1.22.2-1), golang-fsnotify (= 1.7.0-1), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-elazarl-goproxy (= 1.1-1), golang-github-fatih-color (= 1.16.0-1), golang-github-go-resty-resty (= 2.10.0-1), golang-github-gorilla-mux (= 1.8.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-klauspost-cpuid (= 2.2.7-1), golang-github-libdns-libdns (= 0.2.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mholt-acmez (= 0.1.3-2), golang-github-miekg-dns (= 1.1.58-1), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-mwitkow-go-http-dialer (= 0.0~git20161116.378f744-0kali1), golang-github-pelletier-go-toml.v2 (= 2.1.1-1), golang-github-spf13-afero (= 1.11.0-1), golang-github-spf13-cast (= 1.6.0-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-subosito-gotenv (= 1.3.0-1), golang-github-tidwall-btree (= 0.3.0-2), golang-github-tidwall-buntdb (= 1.1.7-1), golang-github-tidwall-gjson (= 1.17.1-1), golang-github-tidwall-grect (= 0.1.0-1), golang-github-tidwall-match (= 1.1.1-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-tidwall-rtree (= 0.0~git20180113.6cd4270-3), golang-github-tidwall-tinyqueue (= 0.1.1-2), golang-go.crypto (= 1:0.21.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-net (= 1:0.23.0+dfsg-1), golang-golang-x-sys (= 0.18.0-1), golang-golang-x-text (= 0.14.0-2), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-vhost (= 0.0~git20140120-3) Homepage: https://github.com/kgretzky/evilginx2 Priority: optional Section: misc Filename: pool/main/e/evilginx2/evilginx2_3.3.0+ds1-0kali1_arm64.deb Size: 2899988 SHA256: fa2cc4b0ec0aa6d8bb5f1c54e12b4f03e5ed60d4d974ae7803436f4ab0935919 SHA1: e57471941f3d5e5e4fe6b5040c693beb14ccf6c6 MD5sum: 3c88681cdb67baf98bed985f8b58a9e3 Description: man-in-the-middle attack framework This package contains a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. . This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Package: evilginx2-dbgsym Source: evilginx2 Version: 3.3.0+ds1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4111 Depends: evilginx2 (= 3.3.0+ds1-0kali1) Priority: optional Section: debug Filename: pool/main/e/evilginx2/evilginx2-dbgsym_3.3.0+ds1-0kali1_arm64.deb Size: 3403932 SHA256: 6718c13834c2fe7b25b76544ccda36826894fc4d7aa08671be821b18cfdd0e23 SHA1: 59c3228816fbc615ee1537cf56d56204628d2836 MD5sum: 983f339fe24d9b46ede7c01a5ceb7770 Description: debug symbols for evilginx2 Build-Ids: d89734576442dff929a4fe404e9460bc5d348c00 Package: exe2hexbat Version: 1.5.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali2_all.deb Size: 9296 SHA256: 3d21f6ba89af83c398924a71b3d2d207f6d8e599c3d357763b3e20ed2da4092e SHA1: 0948593da7a428029733873f280f48205ace3944 MD5sum: 977f45327bf0c8305df0820e537e4f9f Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6437 Depends: libc6 (>= 2.34), libimage-exiftool-perl Homepage: https://github.com/aydinnyunus/exiflooter Priority: optional Section: utils Filename: pool/main/e/exiflooter/exiflooter_0.0~git20220916.a92e697-0kali1_arm64.deb Size: 1945588 SHA256: db74ff3f09b352d56b0e198333535c4ff7a25584ba02edd9b415e0b1f26d7adf SHA1: 9c9af7327023a410af9486c4e2838493ccea1b6b MD5sum: 73c539071e4ca3f23f6c5be834fe6b77 Description: finds geolocation on all image urls and directories ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap. Package: exiflooter-dbgsym Source: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2805 Depends: exiflooter (= 0.0~git20220916.a92e697-0kali1) Priority: optional Section: debug Filename: pool/main/e/exiflooter/exiflooter-dbgsym_0.0~git20220916.a92e697-0kali1_arm64.deb Size: 2311464 SHA256: cf44ad35a0f49275f3ae55eaf64ecb54dcf968f8e1942f1e6910f2c568b269c2 SHA1: f92f82d95d94a081770f64a7541722592e5f16a3 MD5sum: 3a02c316dd1bb51c62d9819e75b61d86 Description: debug symbols for exiflooter Build-Ids: b50f547347f97c7575507fd4fca4ef968d38fdd8 Package: exploitdb Version: 20240414-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192482 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20240414-0kali1_all.deb Size: 30127372 SHA256: 4a034908d63b0262b221015b193d3e32b2af34fdf6c7e6cf12770ce4cf41ede0 SHA1: f2d8b5977cdbaf6e1532dd0c90fda18e88610a13 MD5sum: 9835e90632b467678facded9ecca9778 Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1125344 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0kali1_all.deb Size: 995380888 SHA256: 3e59730384880636d5f7a7229a3a01fd5e9b5a5b48e818ddb110e6dbf83e46ca SHA1: 78e1102b7211ae130c3898680980fed9d2194d47 MD5sum: b1cf1977268cece104c532d358723540 Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Package: exploitdb-papers Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2882656 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0kali1_all.deb Size: 2561179500 SHA256: b0669adcc53c4fa7607d595946c8dddbd434991b7b30f9ab0c4408c25a613a68 SHA1: cdb7218308cfe31560f10a1cb0ea1508faf8ab6b MD5sum: c884ab776accdd0bd9fec7ea60436e00 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Package: eyewitness Version: 20230525.1+git20230720-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4932 Depends: python3, python3-distutils, python3-fuzzywuzzy, python3-netaddr, python3-pyvirtualdisplay, python3-selenium (>= 4.7.2+dfsg-1+kali1), xvfb, links | www-browser, python3:any Recommends: firefox-esr Homepage: https://www.christophertruncer.com/eyewitness-triage-tool/ Priority: optional Section: utils Filename: pool/main/e/eyewitness/eyewitness_20230525.1+git20230720-0kali2_arm64.deb Size: 1385288 SHA256: 8d4f2c80e8b4bbe785295706991fbbc466eeac8e7694ecbca3d827d281f2cc5a SHA1: 971ab3eb2aeadfb3cea2b30415d9c8c6bc38f2d8 MD5sum: f4772ec1a8b0342d18b5b7e9a84e91db Description: Rapid web application triage tool EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. . Inspiration came from Tim Tomes's PeepingTom Script. . EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The -t (timeout) flag is completely optional, and lets you provice the max time to wait when trying to render and screenshot a web page. The --open flag, which is optional, will open the URL in a new tab within Firefox. Package: faraday Source: python-faraday Version: 5.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35376 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.5.0), python3-faraday-plugins (>= 1.17.0), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-distutils, python3-flask-celery-helper, python3-flask-principal, python3-sqlalchemy-schemadisplay, python3-tornado, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.2.2-0kali1_all.deb Size: 7870680 SHA256: 8cc7f4a9873bc3fc74109936077a0340bb9d251a9d313dfd24a57f60c35a6fc7 SHA1: 1d3aa0e1413629cda3d26bfc5d8dd5b8481d39c9 MD5sum: f29b756fea52021e74d681d3ed2ff6a5 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: faraday-agent-dispatcher Version: 3.2.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3-aiohttp, python3-click, python3-faraday-agent-parameters-types, python3-faraday-plugins, python3-gvm, python3-itsdangerous, python3-psutil, python3-requests, python3-socketio, python3-syslog-rfc5424-formatter, python3-websockets, python3-yaml, python3-zapv2, python3:any Homepage: https://github.com/infobyte/faraday_agent_dispatcher Priority: optional Section: python Filename: pool/main/f/faraday-agent-dispatcher/faraday-agent-dispatcher_3.2.1-0kali2_all.deb Size: 43292 SHA256: 5127b6ebb5fd931e5691a5c349673cc61b85e69b8f0606b280dabe035b0c974b SHA1: 78e3d2dcdbf95c5d15d73fbda7e48479ae8c6372 MD5sum: ee0b4db56185dd5fb96e9960235ef0b5 Description: helper to develop integrations with Faraday (Python 3) This package contains Faraday Agents Dispatcher. It helps user develop integrations with Faraday written in any language. . This package installs the library for Python 3. Package: faraday-cli Version: 2.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 220 Depends: faraday, python3-faraday-plugins (>= 1.8.0), python3-py-sneakers, python3-arrow, python3-click, python3-cmd2, python3-colorama, python3-jsonschema, python3-log-symbols, python3-packaging, python3-simple-rest-client, python3-spinners, python3-tabulate, python3-termcolor, python3-validators (>= 0.20.0), python3-yaml, python3:any Homepage: https://github.com/infobyte/faraday-cli Priority: optional Section: utils Filename: pool/main/f/faraday-cli/faraday-cli_2.1.8-0kali1_all.deb Size: 34800 SHA256: 869087edc72a1a69b437762f3f4382037211cc1af1232442cba0d0edb94102c7 SHA1: fdaf5e7d0324411d7c0ebd21b61a62b67e657c5f MD5sum: 2ca43c3ee644d311fcd25594d0bb8004 Description: Faraday on the terminal This package contains the official client that make automating your security workflows, easier. Package: fern-wifi-cracker Version: 3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1161 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.4-0kali1_all.deb Size: 714448 SHA256: fc1b2da2ee6fac7edac203b10f2f4b3b0e8c611028f146b08e448195c09bf3e4 SHA1: 601b1bede0e14b1ed4176d2d4df62306a0aceaee MD5sum: f1968dbf194fe651ac8c3e5d8e74d6d7 Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: feroxbuster Version: 2.10.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10514 Depends: fonts-noto-color-emoji, seclists, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/epi052/feroxbuster Priority: optional Section: misc Filename: pool/main/f/feroxbuster/feroxbuster_2.10.2-0kali1_arm64.deb Size: 3650092 SHA256: 588c3679996b5ce98d7cb89768cf6f751558f13486886d03116c6a6aa900b5da SHA1: 9188f0087d9e27346153075ef7a1073b10ac97d8 MD5sum: 97cbf4706bd887cf02bb5b5fcab84c86 Description: fast, simple, recursive content discovery tool written in Rust feroxbuster is a tool designed to perform Forced Browsing. Forced browsing is an attack where the aim is to enumerate and access resources that are not referenced by the web application, but are still accessible by an attacker. feroxbuster uses brute force combined with a wordlist to search for unlinked content in target directories. These resources may store sensitive information about web applications and operational systems, such as source code, credentials, internal network addressing, etc... This attack is also known as Predictable Resource Location, File Enumeration, Directory Enumeration, and Resource Enumeration. Package: ferret-sidejack Version: 3.0.1-1kali10 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 415 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.1.1), libpcap-dev Homepage: https://github.com/robertdavidgraham/ferret Priority: optional Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali10_arm64.deb Size: 100044 SHA256: 15eef5afadfd8bc261e198e7b8bf5e29f282354518cff8335f50f93364f93b2c SHA1: b66c247956052568472190295b4b67f879921271 MD5sum: e4be3422ec74b9b4fc6019e9af7789b5 Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: ferret-sidejack-dbgsym Source: ferret-sidejack Version: 3.0.1-1kali10 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 163 Depends: ferret-sidejack (= 3.0.1-1kali10) Priority: optional Section: debug Filename: pool/main/f/ferret-sidejack/ferret-sidejack-dbgsym_3.0.1-1kali10_arm64.deb Size: 125732 SHA256: 743758298416fd68be3c68c70fbd149a3aa9a3085ce4c52146c06ec94ff8111f SHA1: 3f22f2967dd54531f6949fe46d29b43867dbefed MD5sum: abe6b0b500efbda8861a23aae3a9c93e Description: debug symbols for ferret-sidejack Build-Ids: e1bc9644e8b5af2c1d5a0762b46d8f008a5d92b2 Package: fiked Version: 0.0.5-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 188 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali6_arm64.deb Size: 125336 SHA256: 8de72ee9c8935c27a711142098e20045e27e79abd6a8b6aaeba35698aa370ae5 SHA1: 67a61e4b9cb7e251b55032b6c5817496513fe60a MD5sum: 0d6cb2557130a5e592525121cbdfabed Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 74 Depends: fiked (= 0.0.5-1kali6) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1kali6_arm64.deb Size: 53976 SHA256: 1d138999b7bbe8985ba975311c859774cb21b9638299510f0685c2f87f0d1ef3 SHA1: bf35b685c3573c9c90e1bd96d0adacd9c198b2ed MD5sum: 545ee26a5fe74722958f703dbe9d53e9 Description: debug symbols for fiked Build-Ids: 85c23879cf8f995d01c66dc97d0eb51fefa1babf Package: finalrecon Version: 1.1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 374 Depends: python3-aiodns, python3-aiohttp, python3-bs4, python3-dnslib, python3-lxml, python3-psycopg2, python3-requests, python3-tldextract, python3:any Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.6-0kali2_all.deb Size: 95064 SHA256: 000013bf47420941061dfac31c2e640b252155377ead799aa5cc8b4d9cc2375d SHA1: 0868cb94b14681a0d6c2583da5aaf8406bd24c76 MD5sum: 2ad897ae0567a65a25da8a8fd616f702 Description: fast and simple Python script for web reconnaissance A fast and simple Python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: firmware-ath9k-htc Source: open-ath9k-htc-firmware Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Architecture: all Maintainer: John Scott Installed-Size: 157 Breaks: firmware-atheros (<= 20230210-1+kali1) Replaces: firmware-atheros (<= 20230210-1+kali1) Multi-Arch: foreign Homepage: https://github.com/qca/open-ath9k-htc-firmware Priority: optional Section: kernel Filename: pool/main/o/open-ath9k-htc-firmware/firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Size: 47316 SHA256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a SHA1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 MD5sum: 1589b5fe5d5914634cf039797fc24168 Description: firmware for AR7010 and AR9271 USB wireless adapters The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use. Package: fragrouter Version: 1.7-3kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 88 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali3_arm64.deb Size: 23740 SHA256: 5ef6bfb2f922777a46d04f3b2784c5a8403391bff13c4a9501639a51a4aad8be SHA1: ffb3b40651860931e7cc23aa8ce0602036ee0d98 MD5sum: 2b1541b06120d673db29b9805e1c275c Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 100 Depends: fragrouter (= 1.7-3kali3) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali3_arm64.deb Size: 79324 SHA256: 74466605b9acc9fed43a5a0826fbb4438d779132a652ba492ba4c8f4ed2ba977 SHA1: 3aa062d5303a82a72223bc11e9ec43df76a4cd28 MD5sum: e1950dbc131b195c6734de43253aed8f Description: debug symbols for fragrouter Build-Ids: cdc756cbb6ad6db58283412c3bfadae34fbc9675 Package: framework2 Version: 2.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8011 Depends: perl, kali-defaults Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali3_all.deb Size: 2258128 SHA256: e4cad0e2d0880dda0404048094686ba4278360ef491fab37d78d1eb407c2bcb5 SHA1: 3a7acc3825087c5e7d8a09022b8dd03ad27d803b MD5sum: 546d02e51c2e801f6faf84e300a091f1 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius-wpe Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7125 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libpcap0.8 (>= 1.0.0), libperl5.38 (>= 5.38.2), libpython3.11 (>= 3.11.5), libsqlite3-0 (>= 3.7.15), libssl3 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert, python3 Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.2.3+dfsg3-0kali1+b1_arm64.deb Size: 881452 SHA256: cf6e327ee374c86936e2b4a17545f137b39965c8efbae3bdd9fdb2134ee501e9 SHA1: 2794f176edc17ffdc84a1af3de47fb468714446c MD5sum: ba6a918df3ab6cd56303ea92d22c6d9d Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-wpe-dbgsym Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2412 Depends: freeradius-wpe (= 3.2.3+dfsg3-0kali1+b1) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.2.3+dfsg3-0kali1+b1_arm64.deb Size: 1810528 SHA256: 85a413a9070481169b5216227d0bf8daec847e0b63c33da595241d1aef9181b4 SHA1: f14f85cfe1cd6b62a1e15f8b784fc2ed773e8ce6 MD5sum: 92550f949b7779cdab8e56002b89436a Description: debug symbols for freeradius-wpe Build-Ids: 033450e6ac4339aa193c45fa30eb9d5557ceda5f 080895e6d30d2209c8b24be0fd7b9ad98bbefc94 09f72dc0d67a32825666c626fe2ad3eb49285f8e 0de9c14613544dc5dbf5c4c7efaef42252235d77 1005fbb8febef960f6dd6fc987e7785ae4264051 11225f13c0897e04236eabaeb6830982ee65b687 124f8437ea8728f7b929cd48c7b24c3fc7f06758 17bc2ac97356da13058a4698c982365fc240a4d9 17cdb721eeac20291ae1741cc493b2514dd2b5d6 1f869e3f52983e0f03721839f2ee433a2f5ed546 232af69260e259151e124c09c224355cf95be754 23a29d593b43cc9b0e04839b2a81d81d9cb3e181 26ba32fc885519d2bffec289ca0d3a4af37f1d5a 2936746d1005de253148200470f9020bda7a4667 2c85e31f315a5d6be0c0950d2664af8e69189df2 2cb9f5419a6518b0366212ae76f560ca4054ef4e 2cc6c44147c0da275fae44d618a58eee701c78f3 2e64e4b1cffbf866c7e8a5cf968cefe699ff86e4 304c9dd41aa4b0e179bd142a3ab33b53743b42ae 37cfe0039c518fdd160cd4ae99e80dfcdb4f9ceb 3ad6bd27c8dccd317426be6ca959331c26aa20b8 3d03c6cc6129727dbdbd2fc4c6939dbd4e6b1f41 41112781a6ed647994603aeca3e6260c1c7cf78e 4339e621c94781143230ae7273936693f3e70ccc 470c0ae578eab0e5278e821afcaf88203a10524c 4854a9cc89e506c367ca024c4e6605bb03009985 512fd9a382065438eca7fdbcd59cb1a3b72d91e1 5973a048a5938d9f5e03c60a4ad29235be17c30d 5de2e3637366ae1b095980a61cfa18ad41273a51 6f4ee051542610859623338c63561fcca5f67c2d 77ff8c63b0ddf9501fe62e3172a2ba339f3ef935 7e7e2d9b2eea0b39458fe79faec1d36af54f26f3 809603accc6e3eb0b63dad9650018e5fe2f6c37b 81376df05852d8c8ff3b5bb64962bed355ad9943 8485390ab195d134fa2080e6acb81fe7758bb67b 8d1fd413b7102ef63c23de9129393da796eab428 969a20f4742604697d177c99f5274f209d1768a2 98e3e6a5e08efd28c06b6be8614605d286777c02 99878ed925fb1a41d7ffc799e14d8bfadb391065 9f6d6b02fb56a6951c93a0a6c45cbfdda72ef6cc a127fc819a40310850baee57b529389e4b11e8fd a1e87f9fa8295db570f866e6e66170fb4e84111c a9310e042625f1f103ea7abf2b6bee46df148a04 b778f835c33eb4b1c85ea12920736b8918ec297b ba587cff6e138fc3cf3e35e8cf21cdf32a90d11f cf488abc4abe41de384c7f7cb79203cf2f2e6487 d3a14f674fbf113ff26f8c89551ad754a1bde607 d663431a819218a9dad37189243aa639e465ab9c d8dafc508029280b7f706d48128af24d34f5518a ddbb1e6f06b3a63754db27b1be045282244c2839 dfb8e4c8b2bbd880abd3d663d287a4544b2eb58f e2f2368e2b3e79e104a8c2ffcf1eac3b05135fa9 e678a97ef731a5b7538f65d5c4b48114c7e39e4f e9848154b1e092e3f0c34fd50322631873086693 ec03ea920a48581594a13c7f1b0cfee324cd7928 ee5f2c348930dfa8c9a98c3adc38eba39592844c ef1b48cb92ce4942537b39864b4f16c87e046e12 f48569fb57abbbd810494d0fe5f6c571c4e4a825 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: ftester Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali3_all.deb Size: 21100 SHA256: 62270a3e3452c8c9ed1b90014c841dfda00cd9fdb8282cecbdbb682b911a881f SHA1: 517f964bac7b9884c32ad01833db220bbad37dc4 MD5sum: b3fbf9eef9771ce8a9cf1c428fcfe73a Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: fwupd Version: 1.9.14-2~kali1 Architecture: arm64 Maintainer: Debian EFI Installed-Size: 8663 Depends: systemd-sysusers, libarchive13 (>= 3.2.1), libc6 (>= 2.34), libcbor0.10 (>= 0.10.2), libcurl3-gnutls (>= 7.63.0), libflashrom1 (>= 1.3.0), libfwupd2 (>= 1.9.10), libglib2.0-0 (>= 2.77.0), libgnutls30 (>= 3.7.3), libgudev-1.0-0 (>= 165), libgusb2 (>= 0.4.8), libjcat1 (>= 0.1.12), libjson-glib-1.0-0 (>= 1.5.2), liblzma5 (>= 5.1.1alpha+20120614), libmbim-glib4 (>= 1.28.0), libmbim-proxy, libmm-glib0 (>= 1.10.4), libpolkit-gobject-1-0 (>= 0.99), libprotobuf-c1 (>= 1.3.1), libqmi-glib5 (>= 1.32.0), libqmi-proxy, libsqlite3-0 (>= 3.6.1), libsystemd0, libxmlb2 (>= 0.3.2), zlib1g (>= 1:1.1.4), shared-mime-info Recommends: python3, bolt, dbus, secureboot-db, udisks2, fwupd-signed, jq Suggests: gir1.2-fwupd-2.0 Conflicts: fwupdate-amd64-signed, fwupdate-arm64-signed, fwupdate-armhf-signed, fwupdate-i386-signed Breaks: fwupdate (<< 12-7), gir1.2-dfu-1.0 (<< 0.9.7-1), libdfu-dev (<< 0.9.7-1), libdfu1 (<< 0.9.7-1) Replaces: fwupdate (<< 12-7), gir1.2-dfu-1.0 (<< 0.9.7-1), libdfu-dev (<< 0.9.7-1), libdfu1 (<< 0.9.7-1) Provides: fwupdate Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: admin Filename: pool/main/f/fwupd/fwupd_1.9.14-2~kali1_arm64.deb Size: 3570492 SHA256: 8b5a34de2a1ae946e9da2775a98e4f6378f46ff66d0ef50adc0430ee8817ca23 SHA1: 927b523910a96abe471ab1225a0d66c2ebb211fd MD5sum: be16217d6e20c50fde199050358247b1 Description: Firmware update daemon fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details Package: fwupd-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian EFI Installed-Size: 5360 Depends: fwupd (= 1.9.14-2~kali1) Priority: optional Section: debug Filename: pool/main/f/fwupd/fwupd-dbgsym_1.9.14-2~kali1_arm64.deb Size: 4626016 SHA256: 1405848499a5faa8da6b75b3edfa3734d0033cc0d86726b8ee6a1418097815f2 SHA1: a2e3ace78083d049729066ac7eada21921f40c11 MD5sum: 7fb205718bf329b710c5767fde405e27 Description: debug symbols for fwupd Build-Ids: 25747655f5901fdc41396717c33f3f448869c994 38359d23acd414514f872fa3b2e9e620a2d0b456 3c576619d937cd222aaf1624644d2c90bd23178a 44da2795d98297ca85e5c2e0e552863ca92d9325 589328a2561802ef9b1aaf8797e2140497902647 74b15ec483ca26ce10642e3dc12a8d4a1bf977af 799bd8c657e24460862901fea85c743f12b00481 84d93a5fb0259fd0e4cb2f2dabde3240b623ad26 97cb4ce8772c558fef007ae4b82c90f28eac5be1 c184f573907b657a885b03bb356d4c103ebd30a5 Package: fwupd-doc Source: fwupd Version: 1.9.14-2~kali1 Architecture: all Maintainer: Debian EFI Installed-Size: 33589 Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: doc Filename: pool/main/f/fwupd/fwupd-doc_1.9.14-2~kali1_all.deb Size: 1330024 SHA256: f6bcb3993ba1b1fa78927aedf56cd94b0438daae3a09d1f753f42c067c97c16b SHA1: 1d8ae3e480d4c356cf605864676250b0bd347554 MD5sum: 8d8f6b9e72b8ee1987840797cb0fc638 Description: Firmware update daemon documentation (HTML format) fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides development documentation for creating a package that uses fwupd. Package: fwupd-tests Source: fwupd Version: 1.9.14-2~kali1 Architecture: arm64 Maintainer: Debian EFI Installed-Size: 1576 Depends: libc6 (>= 2.34), libcurl3-gnutls (>= 7.63.0), libfwupd2 (>= 1.9.10), libglib2.0-0 (>= 2.77.0), libgnutls30 (>= 3.7.3), libgudev-1.0-0 (>= 146), libgusb2 (>= 0.3.6), libjson-glib-1.0-0 (>= 1.5.2), libxmlb2 (>= 0.1.13), ca-certificates, dbus-x11, fwupd, gnome-desktop-testing, polkitd | policykit-1, python3, python3-gi, python3-requests Breaks: fwupd (<< 0.9.4-1) Replaces: fwupd (<< 0.9.4-1) Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: admin Filename: pool/main/f/fwupd/fwupd-tests_1.9.14-2~kali1_arm64.deb Size: 210596 SHA256: d2dbce91f1be43a23c64e06763862ba06d9064c9df84e938b36a7d2663fa70ff SHA1: 9e01849687e89ad297f19733887d73eb81f0b96a MD5sum: 5dc1cb528d4caf99c1a55c5ab2882768 Description: Test suite for firmware update daemon fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides a set of installed tests that can be run to validate the daemon in a continuous integration system. Package: fwupd-tests-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian EFI Installed-Size: 940 Depends: fwupd-tests (= 1.9.14-2~kali1) Priority: optional Section: debug Filename: pool/main/f/fwupd/fwupd-tests-dbgsym_1.9.14-2~kali1_arm64.deb Size: 669264 SHA256: 974de47611aca968d7b139919d3a1a1ada66287afcf17efb4545d34198c5af1a SHA1: 1282c69a13f05b0adf070f3bf3ef007c6c7642d9 MD5sum: 0b699cc180ca7658635da419f45aa563 Description: debug symbols for fwupd-tests Build-Ids: 02f3eb209bbadf70c2cbf112e389a809d49a063f 0aabccf84f08993d964ee9608038639a8330eba7 2ad4a4601a519818ddee91a0c19537a902994476 2af9aae22ec4284377f51a5252cf89e8323b4adf 2e17b69126315c7c479f4cf3c0342b8e66fdf2c4 6295bcf40d471c369337d43abe15f9e58de288c0 68471348a91e4c4adab90372381cfe96a7ea8826 81715a440c471be958a190d401ef31365f8d22aa aa50780f1bb1e5e59c5207f2b222ab047c0ac5b2 aa59838defe7d0f43f2445de1608fb8f1b7b03d2 ce247bd6c0bc87488c46a4f638f43bd190bc01fb df3d3f51ff5d824bab206d3e54767f2aa08af95b e920d57f60e75d54e307296f461aa3a4128f3fc2 eac40539866fa4c68e6123fc050fb3140d7a9677 f4605ed35809c3716c99f9080cfe774ee82c2fe1 f5bfdd12a0030bb1f0f6ea697d35909914c715a9 f6bf2e088cb0b032eed7e9f0ddf8929a35918ac6 f75d9e98483f3ef9bb39859c686388fde5833973 fe690efbd5d78fbd1d7d17b89b1f7742261864c1 Package: getallurls Version: 1.0.7-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6106 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0kali1_arm64.deb Size: 1692052 SHA256: 4479f96127b48f1cfadad9d138903ed163e1642dc6631ae7a330021e7614e956 SHA1: 6fbb074c6e0519704654a20ce8e8bc637e6da8d9 MD5sum: 2b5f70d4ab8a7944d352ffbf42f31bf1 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: ghidra Version: 11.0+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1052868 Depends: openjdk-17-jdk, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Recommends: ghidra-data (>= 9.2) Homepage: https://github.com/NationalSecurityAgency/ghidra Priority: optional Section: misc Filename: pool/main/g/ghidra/ghidra_11.0+ds-0kali1_arm64.deb Size: 341291832 SHA256: 0bd29b0d86a9e71b4055f400b29b2b37dd9c43ebfa1a8e3e95345c2254d3a2e6 SHA1: 37b4b1d815e5abd48366c3dd03ab56a8565948ae MD5sum: a4379dcffc6b64071250932e8976dcdc Description: Software Reverse Engineering Framework This package contains a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, macOS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of processor instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra extension components and/or scripts using Java or Python. . In support of NSA's Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems. Package: ghidra-data Version: 10.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77670 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_10.5-0kali1_all.deb Size: 78079188 SHA256: 8006fa035088846ab9460f69c3ab37b263f392c4d8405ba99648e30f606b6be9 SHA1: 6841111a7f3dd82c002260505b635356782d7aca MD5sum: 49854a31762c66042617471e16054b8a Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: ghidra-dbgsym Source: ghidra Version: 11.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1108 Depends: ghidra (= 11.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/g/ghidra/ghidra-dbgsym_11.0+ds-0kali1_arm64.deb Size: 181908 SHA256: c3384e7f0df61e287eb1db872ef062829083850e9266704d5f4e0b859e9bb404 SHA1: 4ee9ef28cd6c3928679db0ba43c591b64b04e2c7 MD5sum: 49e217a87b3e72cdb586ee80c090528d Description: debug symbols for ghidra Build-Ids: 5e4e558eb8402cd904c72c40a78d054ca617d573 65803883cfb2992e3597ebbf28eb1cb475d113fc 7bdafd91d45b33ebd5c3fe42f4ecc9d54a14db55 870b00c7118779a89cfe6c3fba6d1f7d5ac19683 Package: gir1.2-adw-1 Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 166 Depends: gir1.2-gio-2.0, gir1.2-gtk-4.0 (>= 4.12.0), libadwaita-1-0 (>= 1.5~beta) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: introspection Filename: pool/main/liba/libadwaita-1/gir1.2-adw-1_1.5~beta-1kali1_arm64.deb Size: 39392 SHA256: c7b9ffdb8e5540afc2cf5f66253d044b9a8b656cb44141e1eda352873a6a6bc3 SHA1: 9c22b23bfdd2e5bf6c0c04274bf6a3747fe87085 MD5sum: e41689104184960c83836a046b7a24f4 Description: GObject introspection files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the GObject-introspection data in binary typelib format. Original-Maintainer: Debian GNOME Maintainers Package: gir1.2-fwupd-2.0 Source: fwupd Version: 1.9.14-2~kali1 Architecture: arm64 Maintainer: Debian EFI Installed-Size: 124 Depends: gir1.2-gio-2.0, gir1.2-gobject-2.0, gir1.2-json-1.0 (>= 1.1.1), libfwupd2 (>= 1.9.10) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: introspection Filename: pool/main/f/fwupd/gir1.2-fwupd-2.0_1.9.14-2~kali1_arm64.deb Size: 33320 SHA256: 6e1e3ccb7742ebb902c53b88167dff760d42c43ee0f7d563cf6f5dd97f4dac5e SHA1: bf769aeffc6779482f98747e237d4f9971b95adb MD5sum: 1907dce110cfd0f5a59639c66aa9ed5d Description: GObject introspection data for libfwupd This package provides the introspection data for libfwupd. . It can be used by packages using the GIRepository format to generate dynamic bindings. Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 48 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1) Provides: gir1.2-polkitagent-1.0 (= 124-1+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_124-1+kali1_arm64.deb Size: 17936 SHA256: db5d5c1a594dc11963c53d3a052380919423eff638ec81c3ef478b60dcc4dd00 SHA1: 500f20be7067efbb17abc4538b63bc95fdbad0d2 MD5sum: b4bfe4d47b11be9c0fe851bc30419ed1 Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gnome-shell-extension-dashtodock Version: 89-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1126 Depends: gnome-shell (<< 46~), gnome-shell (>= 45~), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Homepage: https://micheleg.github.io/dash-to-dock/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-dashtodock/gnome-shell-extension-dashtodock_89-0kali1_all.deb Size: 161736 SHA256: 74dcdd335b98480da69e9729ef83d96de342d5bce793116165a87b77499af6b9 SHA1: e665e0e8d659432d53f7bd4198069a272238c560 MD5sum: 4c76415b2a1b39dc543f9d558fb8680a Description: dash-to-dock extension for GNOME shell Dash to dock extension is an enhanced dash for GNOME Shell. It moves the default dash out of the overview and transforms it in a dock for an easier launching of applications and a faster switching between windows and workspaces without leaving the desktop view improving the workflow in your system. . It supports autohide and intellihide modes as well as a fixed mode. Optional features are available in the extension settings. The extension is themes friendly. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal Version: 3.52.0-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1018 Depends: default-dbus-session-bus | dbus-session-bus, gnome-terminal-data (<< 3.54), gnome-terminal-data (>= 3.52), gsettings-desktop-schemas (>= 0.1.0), dconf-gsettings-backend | gsettings-backend, libatk1.0-0 (>= 1.12.4), libc6 (>= 2.34), libgcc-s1 (>= 4.2), libglib2.0-0 (>= 2.68.0), libgtk-3-0 (>= 3.23.0), libhandy-1-0 (>= 1.5.0), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.75.0), libx11-6 Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.52.0-1kali1_arm64.deb Size: 212380 SHA256: 0e151bb3bc30fee7bfcab048f30ee353e8c5ab0ee3273c1a3104fce096966777 SHA1: 4881b24efabd1c93c71ad75e91958a30978623e2 MD5sum: b69e9ed19c00a029336f06d205610a25 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-data Source: gnome-terminal Version: 3.52.0-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8474 Recommends: gnome-terminal Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.52.0-1kali1_all.deb Size: 975472 SHA256: 0c9efe4b3ee0becfd67961cb08b3551414e848938d6cc484db304b6aec3f1f19 SHA1: be5dbe0e75a3b760a9284c2f939631debbe351ea MD5sum: 1138e71c18eba92a78e367e0ecebbea9 Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.52.0-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 922 Depends: gnome-terminal (= 3.52.0-1kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.52.0-1kali1_arm64.deb Size: 729876 SHA256: a78ae10afc7d1ea9dc211d0d295e48cc647363acda9f23e1a17cc5dd574dc179 SHA1: 9e0852aff20ea82f81c623ac1fe63cbce4387739 MD5sum: f28455347ac4f75f1ccfbf47052a2bd6 Description: debug symbols for gnome-terminal Build-Ids: 1836dcd01c88a2b17ac5cfd3b2f25b10dcfa3a06 21f1575b836ab2e205d3f0263b77afd2582f914a 56c4d70b1645cc1d48bad07e703e1702e900d3dc Original-Maintainer: Debian GNOME Maintainers Package: gnome-theme-kali Source: kali-themes Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: kali-themes Priority: optional Section: oldlibs Filename: pool/main/k/kali-themes/gnome-theme-kali_2024.2.0_all.deb Size: 16572 SHA256: c38f511dc9e3e1f5972b2c58a908eda6b02a4d1d5a74d3555a6737fafc158b1d SHA1: f954865235741b60b534b3db90e94276a15a9dd8 MD5sum: 114790aa5167aa8251c82ad4054bc180 Description: Transitional package to install kali-themes All the theme related files have been moved to kali-themes. . This dummy package can be safely removed once kali-themes is installed on the system. Package: godoh Version: 1.6+git20200517-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7249 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.8-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-spf13-cobra (= 1.6.1-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0kali3_arm64.deb Size: 2112608 SHA256: 0bd55fda1f112413fb8bc374d119fefa45478f0e4b0194d5f1fc99b5aef0af9d SHA1: 87c36e91ce6294a694fdf4fedc04f819f62ea344 MD5sum: bf29d52c28b0f2caa3743a0b99e7f899 Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: godoh-dbgsym Source: godoh Version: 1.6+git20200517-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3013 Depends: godoh (= 1.6+git20200517-0kali3) Priority: optional Section: debug Filename: pool/main/g/godoh/godoh-dbgsym_1.6+git20200517-0kali3_arm64.deb Size: 2473128 SHA256: f405c32efef429fffadcff2e682c5d4c4c5da5523dc92a55a54fceb420500539 SHA1: 1bdfe39d3dffdd41382d77d01482a5d1e5688b04 MD5sum: 55397ad8394e1e3a6a0a624fd4f9a612 Description: debug symbols for godoh Build-Ids: 4a1ee13180c8006d8fe80c126aa29b31de5e4b4b Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0kali1_all.deb Size: 22472 SHA256: 887e7f65a284d3a56471a6202ad64ae01463e9360b70bdbdb21c10dddf5bcc8b SHA1: 23567682f2e0477fc05a74c80756c8890c5164ef MD5sum: 3408ffe6aba5ffff5f6853d2cd7ed26d Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0kali1_all.deb Size: 4328 SHA256: da9fc70563f758f9da082e4a499c601cd2b5bb33f312873c8ea51d0d6a038121 SHA1: bacaf490a86712a2b69cf0d2633baec01986472f MD5sum: e515a2fb2957105cc3e0c2a5df5be274 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-antchfx-xmlquery-dev Source: golang-github-antchfx-xmlquery Version: 1.3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: golang-github-golang-groupcache-dev, golang-golang-x-net-dev, golang-github-antchfx-xpath-dev Homepage: https://github.com/antchfx/xmlquery Priority: optional Section: devel Filename: pool/main/g/golang-github-antchfx-xmlquery/golang-github-antchfx-xmlquery-dev_1.3.4-0kali1_all.deb Size: 16980 SHA256: c4a4a71b0c45d655ebcc9640e2b01e23e8b8bf6f35b7a1467e95a912072d8cb1 SHA1: 2ece05dc0c36e8ebebbbc5cbe9cc6d948c02e439 MD5sum: 1622fc76d23b0f89b49c7c0acdd8fb90 Description: Go XPath package for XML query XPath query package for XML document, lets you extract data or evaluate from XML documents by an XPath expression. . xmlquery built-in the query object caching feature will caching the recently used XPATH query string. Enable caching can avoid re-compile XPath expression each query. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0kali1_all.deb Size: 156048 SHA256: dddab40cee2540d411e65270b9298f5c74973ebb8240556c9780c7712fa8e0ca SHA1: 5353d8827e6d24d542a511c3aaa756f9058303a7 MD5sum: 47da911e2a6fef412b80a99051807241 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4517 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.2.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20201215.d947cf4-0kali1_arm64.deb Size: 1350688 SHA256: 7c5a1c1fcf64227d2f4c3019ce8d1457a6394f785e34593385150aacbc28fed4 SHA1: 64b730f85311371b048d5c8b0fb879503dfafdd5 MD5sum: 16920ec64cc4637e0c6a671387b62406 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 182 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20201215.d947cf4-0kali1_all.deb Size: 30996 SHA256: 0229a613c8da650dbd3670d10ed8ce0a35d07bdef6c8a6277715a0cac1953af7 SHA1: c0c895071e206450a05f965512a0014c9885a07a MD5sum: e3580ab8ed48d12772ca8939c95c67be Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-cretz-gopaque-dev Source: golang-github-cretz-gopaque Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: golang-golang-x-crypto-dev Homepage: https://github.com/cretz/gopaque Priority: optional Section: devel Filename: pool/main/g/golang-github-cretz-gopaque/golang-github-cretz-gopaque-dev_0.1.0-0kali1_all.deb Size: 17636 SHA256: c9100038af67e8e95ef44e67a0b4fb67ee716dfeeaea152d4c2b5488acf033a3 SHA1: ca46b4527ccea79fa5dc2ff22b6088697c0d6bc5 MD5sum: 00473a3c8a5435d61ed2bc92b454f95a Description: Go implementation of OPAQUE This package contains the Go implementation of the OPAQUE protocol in Go. OPAQUE is a way to register users with a server without having to send the user's password to the server during registration or authentication. Package: golang-github-domainr-whois-dev Source: golang-github-domainr-whois Version: 0.0~git20200925.9f8bed8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: golang-github-andybalholm-cascadia-dev, golang-github-saintfish-chardet-dev, golang-github-puerkitobio-goquery-dev, golang-golang-x-net-dev, golang-golang-x-text-dev, golang-github-nbio-st-dev, golang-github-zonedb-zonedb-dev, golang-github-domainr-whoistest-dev Homepage: https://github.com/domainr/whois Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whois/golang-github-domainr-whois-dev_0.0~git20200925.9f8bed8-0kali2_all.deb Size: 11944 SHA256: 87d544c910cab34a9620da44be34b15744ea9cc2a9aac18300c2fd5a57e88635 SHA1: 8b67ce31f6232314756a7d893526cba8d683f99b MD5sum: 0b081de004dc7ef8797205a3838b021a Description: Whois client for Go This package contains a whois client for Go, inspired by Ruby Whois. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20200925.f2cbdbb-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 505 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20200925.f2cbdbb-0kali1_all.deb Size: 52760 SHA256: e1e595611a5f5b55e46b98600d7a62b85adbb35a9f75b627a529cdb5ddcdeb1c SHA1: ca99ade1f728fc9fddb201adbe6cd5b73220f887 MD5sum: fa309940c5390b72e5cb4802b621801b Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0kali1_all.deb Size: 22700 SHA256: a4d34356b52ab8b81556bf1036ecefdc1c7c27f699c18a558b2aee2ae860ae2b SHA1: 126f3f332f9993df380fd6683c348dc7843f8dd5 MD5sum: e4423609389d65a7a70f21fad2f059cd Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0kali1_all.deb Size: 48773900 SHA256: 2158e4a61bc334ae16979f8c112edb436a53c902f798032e73b3670caac9eba8 SHA1: 0ef3b7ab2148b83c1016b3a6533880c3ebc18d76 MD5sum: 88cd0276b3b3e0f8503fa87db9f8e98b Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2235 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.2.0-0kali1_all.deb Size: 348952 SHA256: 626f3fa907b0c5d6f4756ff4d8c91106c7144d9d94f090db32c802320344d7bd SHA1: 6fc6be05717e7294f1f0ad234909fec0e2c51a61 MD5sum: 90ab2d47d67588c2be3e12f637f8f810 Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gocolly-colly-dev Source: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: golang-github-antchfx-htmlquery-dev, golang-github-antchfx-xmlquery-dev, golang-github-gobwas-glob-dev, golang-github-jawher-mow.cli-dev, golang-github-kennygrant-sanitize-dev, golang-github-nlnwa-whatwg-url-dev, golang-github-puerkitobio-goquery-dev, golang-github-saintfish-chardet-dev, golang-github-temoto-robotstxt-dev, golang-golang-x-net-dev, golang-google-appengine-dev Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/golang-github-gocolly-colly-dev_2.1.0+git20220308.a611094-0kali1_all.deb Size: 49384 SHA256: e6fe203db8796a94fd0d9a00972ab0d2f194841855ef8ccb60c33bcc74cecad8 SHA1: 95a908a76cb3ded5d9cbbe011afc9b318bbc707b MD5sum: 4a52d4415252f7168ab261d80ddd4ac4 Description: Elegant Scraper and Crawler Framework for Golang (dev) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. . This file contains the dev files. Package: golang-github-haccer-available-dev Source: golang-github-haccer-available Version: 1.0.1+git20200921-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: golang-golang-x-net-dev, golang-github-domainr-whois-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-haccer-available/golang-github-haccer-available-dev_1.0.1+git20200921-0kali1_all.deb Size: 10472 SHA256: 45a9c2a17a8da61d57e9647b8f8170f605a9c93d833edeace72817a52cc83906 SHA1: d493fe77ef0df8159a13bfbf8a64ec7d096f8f5b MD5sum: 77dd8e6107f7f00c06f2ddefe6717e18 Description: availability of a domain This package contains a Golang utility to check if is 'domain.x' available. This package might not be able to check the available for every possible domain TLD, since whois does not work with some TLDs. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0kali1_all.deb Size: 4904 SHA256: 6ba56dde6d21ae67989c8c153b33db0503c5eadc61dfe622383b60259fdad0e3 SHA1: c95284ba7a227dc3e1639b41adac13480870c597 MD5sum: df0cff8ead6c42a66dac8d1c3d497cf5 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0kali1_all.deb Size: 9468 SHA256: b1645a6d82e8b6a56b5ceb103fbe6c912ac4199d42f34a5a8a0e1aa716376d58 SHA1: 8af0e275313e1a2391ef7c82de30e23212bb7f72 MD5sum: 117e11d6b586184bc24618972d00c775 Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0kali1_all.deb Size: 46008 SHA256: b03e2b34560e55d897f545ce1b44ef59d0e3618ecdb1bbdf3ffc359a8cab5f51 SHA1: 6f04d8e6db26feed4b36ff974c4262705cde30af MD5sum: 789dc7f2275385cca2d0b96f6e68cb69 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0kali1_all.deb Size: 4584 SHA256: b24346ddf94b099445e6f8be56e82759e445acf1126eaf5ec1fc6640b6349837 SHA1: 6849c993bfd3a55a9a4a22a6f4c0821374dd89a4 MD5sum: 04955fbbcd94da8d389d662f4ee0ddfc Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-overseer-dev Source: golang-github-jpillora-overseer Version: 1.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: golang-github-jpillora-s3-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/overseer Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-overseer/golang-github-jpillora-overseer-dev_1.1.6-0kali1_all.deb Size: 16988 SHA256: 21f5a3f1bd1f3e8522f425d165f3a18edbb99eaf961edf2796bf1c2e206727e8 SHA1: e4ad12686ad1f30a99c6f617296f29405988538d MD5sum: ae3ca08f9c94b155ec3ca4c192e68dbd Description: Monitorable, gracefully restarting, self-upgrading binaries in Go (library) This package is for creating monitorable, gracefully restarting, self-upgrading binaries in Go (golang). The main goal of this project is to facilitate the creation of self-upgrading binaries which play nice with standard process managers, secondly it should expose a small and simple API with reasonable defaults. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0kali2_all.deb Size: 4096 SHA256: 2339c17b5f5f21b7fa555c6f907c6054ab45928e3d9b9da984e575cc9af85ca4 SHA1: 8b09bee157dce7e8154b5823a9aa294cffd4720b MD5sum: 26a1df367e9e76daeff79b0c3aeb0ea1 Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-jpillora-s3-dev Source: golang-github-jpillora-s3 Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 278 Depends: golang-github-smartystreets-assertions-dev, golang-github-smartystreets-gunit-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/s3 Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-s3/golang-github-jpillora-s3-dev_1.1.4-0kali1_all.deb Size: 27736 SHA256: 4e9d11811499b4e70a424d74f281bd1034ecf6ac253737cd568d39050c8201f5 SHA1: 91620a394de9d2870b2bde4e5de56c9a53c1b3ce MD5sum: 5dc30e9c6548795e950725bb506473e8 Description: Wrapped subset of AWS SDK S3 behavior (library) This package contains a wrapped subset of AWS SDK S3 behavior. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0kali1_all.deb Size: 3984 SHA256: 04514820634771a8482ed3076bae8a2b3d1ae6a31aaf20ae6cd7e9f6c2c466c9 SHA1: e232c004b8f178f925024fb0cc50812d16b710a2 MD5sum: 3864a8b99d7bd115ecc67dca2dd1ce4a Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0kali1_all.deb Size: 8836 SHA256: f1d3beb952ffc97111f2a4a7977ce91d0574fa4ca6dc201e6659c95ed7c9e22d SHA1: 3bf8added989b95007c5efd3cf1a3cd80cb779e0 MD5sum: 6246fd06b32b45f8d74e9ff77e60062f Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0kali1_all.deb Size: 9576 SHA256: fb90e75ca220d6649e43ce8afef2691dca614b08c4b69d66fd78894d9c5a324e SHA1: 29ce6c288b13ec50ef65e5d3f7da18d1c66c499b MD5sum: 2e62627b753ba81d47691ee13d7590b5 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-mwitkow-go-http-dialer-dev Source: golang-github-mwitkow-go-http-dialer Version: 0.0~git20161116.378f744-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: golang-github-elazarl-goproxy-dev, golang-github-stretchr-testify-dev, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev Multi-Arch: foreign Homepage: https://github.com/mwitkow/go-http-dialer Priority: optional Section: golang Filename: pool/main/g/golang-github-mwitkow-go-http-dialer/golang-github-mwitkow-go-http-dialer-dev_0.0~git20161116.378f744-0kali1_all.deb Size: 11368 SHA256: 8bdd51bccd78a936df65b2aff4a087de1a951a320096ab97ec43b9effdf1f2f1 SHA1: 141ae2c58394c6918744edf11f7afae9175b82ac MD5sum: b6c9bc1e7c6e4b4d4c0610c6615376aa Description: Go net.Dialer for HTTP(S) CONNECT Tunneling. (library) A net.Dialer drop-in that establishes the TCP connection over an HTTP CONNECT Tunnel (https://en.wikipedia.org/wiki/HTTP_tunnel#HTTP_CONNECT_tunneling). . Some enterprises have fairly restrictive networking environments. They typically operate HTTP forward proxies (https://en.wikipedia.org/wiki/Proxy_server) that require user authentication. These proxies usually allow HTTPS (TCP to :443) to pass through the proxy using the CONNECT (https://tools.ietf.org/html/rfc2616#section-9.9) method. The CONNECT method is basically a HTTP-negotiated "end-to-end" TCP stream... which is exactly what net.Conn (https://golang.org/pkg/net/#Conn) is :) Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20221105.8a138aff854b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: golang Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20221105.8a138aff854b-0kali1_all.deb Size: 7324 SHA256: a05ace3ef6fe3a98d91339c02938dede37a80bf01cd54301c228317028e9a285 SHA1: a164390de68ae757093111ee492a3e6796ca233b MD5sum: 71fa67ffec09da946286bd5596754df9 Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Package: golang-github-ne0nd0g-merlin-dev Source: merlin Version: 1.5.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 516 Depends: golang-github-binject-go-donut-dev, golang-github-chzyer-readline-dev, golang-github-cretz-gopaque-dev, golang-github-fatih-color-dev, golang-github-mattn-go-shellwords-dev, golang-github-ne0nd0g-ja3transport-dev, golang-github-olekukonko-tablewriter-dev, golang-github-satori-go.uuid-dev, golang-go.dedis-kyber-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-golang-x-sync-dev, golang-gopkg-square-go-jose.v2-dev, golang-github-cheekybits-genny-dev, golang-github-francoispqt-gojay-dev, golang-github-quic-go-qpack-dev, golang-golang-x-exp-dev, golang-golang-x-sys-dev Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: golang Filename: pool/main/m/merlin/golang-github-ne0nd0g-merlin-dev_1.5.1+ds-0kali1_all.deb Size: 104376 SHA256: 36b4a5f5b0a7f03058d2f383ec2e944adabf153efc3a2efcb74a247f9214e972 SHA1: b6779a2c1c7109b4a38df094a964b07bf26e7cfc MD5sum: 5a0d0029387f7692bd130f5279680833 Description: Cross-platform post-exploitation HTTP/2 Command & Control server (source) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. . This package contains the source go files. Package: golang-github-nlnwa-whatwg-url-dev Source: golang-github-nlnwa-whatwg-url Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 349 Depends: golang-github-willf-bitset-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/nlnwa/whatwg-url/ Priority: optional Section: golang Filename: pool/main/g/golang-github-nlnwa-whatwg-url/golang-github-nlnwa-whatwg-url-dev_0.1.0-0kali1_all.deb Size: 33928 SHA256: 97b5e86dbe948dc535795f70f1847ad688e36341677cf4ac93a0ea6e98e450ab SHA1: abf1f85eb5e48da6c5a5df36f58035bf46992728 MD5sum: f5c693c1ea18dcfecde12759bd6a43f9 Description: WHATWG conformant url parser for Golang (dev) Whatwg-url is a spec-compliant URL parser written in Go . This package contains the dev files. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0kali1_all.deb Size: 5192 SHA256: 32fd6273bec802b0eb0072ea929467e8dba0f2b0a7cc1bac65edf5f07b3b3f31 SHA1: cc091080c81cb8c8b4be66bb44e1d7922e4fdc58 MD5sum: a877b6944da0d12e0d15b19b0724974c Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: golang Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.1.4-0kali1_all.deb Size: 7084 SHA256: 44e81f9f95f53bf5bf2e9babe2d05fbe8dbde2b94a07f2e6599df5bcc07a46a4 SHA1: 6adc1131a5f9dfc13d308abbd5bf5a0167a88dcb MD5sum: 11b06463ad1cda517c4067535b828f19 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0kali1_all.deb Size: 185140 SHA256: 74b0a17f8f144db8aa167f0563970702ad65c22c6c9d089f1f6d569bb48ce786 SHA1: 850f4975d11fefc9157bc06e9545ea53b64ffb05 MD5sum: ad5753ac844e07a3985493573ed98028 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0kali2_all.deb Size: 12600 SHA256: 43e05c844b929120158820feb9a7b29ba933058cb5d21655a72edf3c0880d716 SHA1: b48a3ee3d16b0316314b8e1cf85bb741b1708ec0 MD5sum: 34eb3eff4553a714cedcc2c9ab3ed279 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0kali1_all.deb Size: 3764 SHA256: 11240dab19b504bff5b0e67f0bbc800ac080d8ce1c85593316509a77f81e2199 SHA1: ffb053f9a071f66c928300619b85aad963800ebc MD5sum: ae692753877bde2cbd9b752f3d497376 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1_all.deb Size: 4700 SHA256: cf60a1c3d9f6317557825de31be6f6b3a9fa12505fab997ae7bb3969ae7e7dd9 SHA1: 962a343328ebffa1a9d059cbe978af49eacdab7e MD5sum: 7672a86d0d2efa49789dbfd13c46cae8 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-trung-jwt-tools-dev Source: golang-github-trung-jwt-tools Version: 0.0~git20191029.432ee57-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21197 Multi-Arch: foreign Homepage: https://github.com/trung/jwt-tools Priority: optional Section: golang Filename: pool/main/g/golang-github-trung-jwt-tools/golang-github-trung-jwt-tools-dev_0.0~git20191029.432ee57-0kali1_all.deb Size: 10129536 SHA256: 37bd60b41f43c5a00fd7cfa2bc6fca3d3a9901e7d55346623462091486880f99 SHA1: b95a716d6ea40626132c93e2eb601ab34fb13c78 MD5sum: 31bd07672ad2cb448e6fbc4d8c282d2e Description: command line program that offer tools for JWT with JWS/JWE This package contains a command line program that offer number of tools for JWT with JWS/JWE. Package: golang-github-willf-bitset-dev Source: golang-github-willf-bitset Version: 1.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Homepage: https://github.com/bits-and-blooms/bitset/ Priority: optional Section: devel Filename: pool/main/g/golang-github-willf-bitset/golang-github-willf-bitset-dev_1.1.10-0kali1_all.deb Size: 15528 SHA256: 52c5303dbd6c7eb2a2a087128933006fe3e0331206465d15d53cfa33f773f7a2 SHA1: f3f07aa8022169fcf65cc9e9be200ae4084a8329 MD5sum: 2464d16cfda1a8cf606ede14bf2232a9 Description: Go package implementing bitsets (dev) Package bitset implements bitsets, a mapping between non-negative integers and boolean values. It should be more efficient than map[uint] bool. . It provides methods for setting, clearing, flipping, and testing individual integers. . This package contains the dev files. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0kali1_all.deb Size: 87636 SHA256: e606139e93718c9e6fd3f609f5ee70d1332bde757f640c531d22260efd298ba4 SHA1: eb52de6c7e134ad0822e3f04e353c0cfafed4b7d MD5sum: 34f75598613420933f0f70abd5a064ee Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0kali1_all.deb Size: 4644 SHA256: 8a3dc01eee3dadd0e9ad8ec25d3cd4cb4ebe57fc38bf9bc85bdaa05e30d38bbd SHA1: 82aacf54335877d37edcba86a94077f504288249 MD5sum: 669ed730538708177fdba2e6542dff0c Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-kyber-dev Source: golang-go.dedis-kyber Version: 3.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1792 Depends: golang-github-stretchr-testify-dev, golang-go.dedis-fixbuf-dev, golang-go.dedis-protobuf-dev, golang-golang-x-crypto-dev, golang-golang-x-sys-dev Homepage: https://github.com/dedis/kyber Priority: optional Section: golang Filename: pool/main/g/golang-go.dedis-kyber/golang-go.dedis-kyber-dev_3.1.0-0kali2_all.deb Size: 978956 SHA256: ffa1fe38e6cfafa59cc8cac1e0d73655d08e7eb5b6e7c8edddb30388f6c712aa SHA1: 492f7530664b68fbc3321bca7d2c3e9966eb4f84 MD5sum: bc8000fb288b01a623cf94c4f89401e0 Description: Advanced crypto library for the Go language (library) This package provides a toolbox of advanced cryptographic primitives for Go, targeting applications like Cothority (https://go.dedis.ch/cothority) that need more than straightforward signing and encryption. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0kali1_all.deb Size: 22712 SHA256: 39973653946dbbc7b22f2c730764b07d98114db6ce5fd64d5710243a8618fbb3 SHA1: d683ed1d495db4ee81bcf903182e2d69715cd055 MD5sum: 127f18f48966184d397d71543a161be0 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: goofile Version: 1.6+git20190819-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0kali2_all.deb Size: 7820 SHA256: 1509e1e1e99fbf28628cc665b3aa1ae8af53b975632db94afb9167a079241bc3 SHA1: b0f641bd61b3a926b7590559a5a9f634eaba95bc MD5sum: 2669fd3208ffa4741b0f2663326163a1 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1420 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali7_arm64.deb Size: 488280 SHA256: 0f93b990bcd81ec6135eb7fd068c3bf71a15ac9015c73e75346afea5aa21b384 SHA1: 72dab63b07a82e41a2523a832807dad75e569aa3 MD5sum: 61638f311cea185be487630e0fbc515b Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gophish Version: 0.12.1-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 55993 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.12.0), adduser, sudo Built-Using: golang-1.19 (= 1.19.8-2), golang-github-alecthomas-units (= 0.0~git20211218.b94a6e3-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-emersion-go-imap (= 1.2.0-2), golang-github-emersion-go-message (= 0.15.0-1), golang-github-emersion-go-sasl (= 0.0~git20191210.430746e-3), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-go-sql-driver-mysql (= 1.5.0-2), golang-github-gorilla-csrf (= 1.7.1-1), golang-github-gorilla-handlers (= 1.5.1-3), golang-github-gorilla-mux (= 1.8.0-1), golang-github-gorilla-securecookie (= 1.1.1-2), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-jinzhu-gorm (= 1.9.6-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-lib-pq (= 1.10.7-2), golang-github-mattn-go-sqlite3 (= 1.14.16~ds1-1), golang-github-nytimes-gziphandler (= 1.1.1-1), golang-github-oschwald-maxminddb-golang (= 1.8.0-1), golang-github-pkg-errors (= 0.9.1-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-ziutek-mymysql (= 1.5.4+git20170206.23.0582bcf-2), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-golang-x-text (= 0.7.0-1), golang-golang-x-time (= 0.3.0-1), golang-gopkg-alecthomas-kingpin.v2 (= 2.2.6-4), golang-logrus (= 1.9.0-1) Homepage: https://getgophish.com/ Priority: optional Section: misc Filename: pool/main/g/gophish/gophish_0.12.1-0kali3_arm64.deb Size: 18104068 SHA256: 232ffd408d8a34499824f211f387e3ef6e462c311948e0af3a1c2f290240edd2 SHA1: 2e818f7907e21720ab83231c64565b4b227ea50d MD5sum: 3ed54e8288fba83598d8fc1d18924fc7 Description: Open-Source Phishing Toolkit This package contains an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Package: gophish-dbgsym Source: gophish Version: 0.12.1-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4546 Depends: gophish (= 0.12.1-0kali3) Priority: optional Section: debug Filename: pool/main/g/gophish/gophish-dbgsym_0.12.1-0kali3_arm64.deb Size: 3592712 SHA256: ce36715d1b7624d3017dd7e97856358d1bbd344766100d81167b580c441c4cf6 SHA1: 266761a675fe74afd61df053b0914055b0597ca3 MD5sum: 9146e50fd8e4752d616a433efc4056c2 Description: debug symbols for gophish Build-Ids: f0417fa487288fad17bb7d86b1329235bfe0e4d8 Package: gospider Version: 1.1.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10926 Depends: libc6 (>= 2.17) Built-Using: colly (= 2.1.0-0kali1), golang-1.14 (= 1.14.4-2), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.2.1-2), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-1), golang-github-golang-groupcache (= 0.0~git20171101.84a468c-1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-oxffaa-gopher-parse-sitemap (= 0.1-0kali1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-spf13-cobra (= 0.0.7-1), golang-github-spf13-pflag (= 1.0.5-1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.6.0-1), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.0-0kali1_arm64.deb Size: 3110360 SHA256: d21041c1b265d02561bbb24a5fd5d4124370f4f244a7b33b4f1ab88907ff1aa9 SHA1: cf1c5033e207c03c2f605268f281205114d0cb21 MD5sum: 11826760b2236f5a54255e485d710188 Description: Fast web spider written in Go This package contains a Fast web spider written in Go. The features are: - Fast web crawling - Brute force and parse sitemap.xml - Parse robots.txt - Generate and verify link from JavaScript files - Link Finder - Find AWS-S3 from response source - Find subdomains from response source - Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault - Format output easy to Grep - Support Burp input - Crawl multiple sites in parallel - Random mobile/web User-AgentShowcases Package: gpp-decrypt Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali2_all.deb Size: 2804 SHA256: f873aa1d4693208fd3f37ff3439a9c5dfc51b3a1478be9e44294af21c0973195 SHA1: 7a6d260568876deb1f46dad6d4312a651e3f81dc MD5sum: 8aa7146a0553655a357425663bf89669 Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: greenbone-feed-sync Version: 24.1.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 114 Depends: python3-rich, python3-shtab, python3-tomli | python3-supported-min (>= 3.11), python3:any, rsync Breaks: gvmd (<< 22.4.2-2), openvas-scanner (<< 22.6.1~) Replaces: gvmd (<< 22.4.2-2), openvas-scanner (<< 22.6.1~) Homepage: https://github.com/greenbone/greenbone-feed-sync/ Priority: optional Section: misc Filename: pool/main/g/greenbone-feed-sync/greenbone-feed-sync_24.1.1-0kali1_all.deb Size: 16472 SHA256: 2b212312f95cdee1cb66d1e0031b1a225461d19ae7190458e9bc2f77c25ce82d SHA1: 2c8d9f3a9ebc525df79cc19a17f75eb86271ce4d MD5sum: 3138f51e2294bae8e1b952a51f5e54a2 Description: New script for syncing the Greenbone Community Feed (Python 3) This package contains a script for syncing the Greenbone Community Feed. . This package installs the library for Python 3. Package: grub-btrfs Version: 4.11-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub2-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11-0kali2_all.deb Size: 13644 SHA256: ddebe2a9236f1462f5bf64bcce70f6ec59b63a38d388f9b743cf2d1975c27a16 SHA1: 88cd67f86cd5ec9c527666aa83acd3684133ae08 MD5sum: 4ea2a9b72ba84b6ca700604a3feca1b7 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: grub-cloud-arm64 Source: grub-cloud Version: 0.1.1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 14 Depends: grub2-common (>= 2.02+dfsg1-7), grub-efi-arm64-bin Priority: optional Section: admin Filename: pool/main/g/grub-cloud/grub-cloud-arm64_0.1.1+kali1_arm64.deb Size: 3332 SHA256: 4658a6c83bfd844be06d158d879345ae6149aa1c50a74c9a69c32d94c67f6629 SHA1: aad9e4c07fa4560596bffb7d7caec25f3d601ee3 MD5sum: 6873e5009905804c7dd21ee054b97297 Description: GRand Unified Bootloader (cloud setup) This package contains the cloud image setup of GRUB and installs GRUB for the EFI-ARM64 architecture. . You don't want to use this package outside of cloud images. Original-Maintainer: Debian Cloud Team Package: grub-common Source: grub2 Version: 2.12-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18007 Depends: libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 38), libefivar1 (>= 38), libfreetype6 (>= 2.2.1), libfuse3-3 (>= 3.2.3), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Built-Using: lzo2 (= 2.10-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.12-2+kali1_arm64.deb Size: 2876276 SHA256: 3ef7ed14d4ff11a43cfc92a0fa623c780057f6d7982946f438974bcdf4816a13 SHA1: 25eb2c3b5e38e964b0d76ab012e9b0cabf0a4698 MD5sum: f0cdd21a2135d6b40ba9d05fab1f42d2 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 Version: 2.12-2+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11937 Depends: grub-common (= 2.12-2+kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.12-2+kali1_arm64.deb Size: 10847408 SHA256: f61caa6f6df9d3ba97fcdae7cbe5f4798f779bc1b6bed8888293bdab6e982875 SHA1: 7eb72d45373387b572be1c45443edee59b920f6a MD5sum: 3d080c36cade16efd4354f408390c0ee Description: debug symbols for grub-common Build-Ids: 05405d08e6d1e5dd0413d14a9405e840047c0971 19d3e38ff2f0b01546257d825da1c5858e76c750 2b5daad5639df4ef7cc391368b95bb26be8225b7 2bc719574ec5aa54d13afe7b9b3d4ec4faec64a3 490526a67fb784411f6738e8a4e7e90104daed6f 5028e01a92c649008281ec2bbd55fba8c7e092c4 51c2c1810957785ce1bc9611eb0c4d70b269c7f3 56326308ab76d0954a279bf92e89fc31af419b12 5a6758c940515f0e6c516c0e5eb77cc79b57913c 977d661c76e436130257efcd6b987745955fea33 a689e803318dc631fe511e581f63229645edbd93 bd2a392d1a9c436403bda67d65cba7b71407e20e c41c085c0114e1e8d13a637152732881d751b4a4 d0e160478dd0b482d0f1d8be51bba6ca4525410e d710d28210e9f6ea75b26cbb8561deb8a8cec3ad e4a713bd0845af55ea2e7f39ef4f389a49304814 eb1aa19c626540f19f4ade4ef6de22a55a40ad50 f014a490d840760e1686d7c24270b22a282a07a0 f4927cc61d4bb484652dbf15d87480a19f18b245 fa99279528b4b306e6bead8d848f86881337f7af Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 Version: 2.12-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-common (= 2.12-2+kali1), grub-efi-arm64 (= 2.12-2+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.12-2+kali1_arm64.deb Size: 2420 SHA256: e90df090f39ae87a97328e8f28b911bf240005c5ac64f98dc3bad40436a9642c SHA1: 5130a8fdcfc3cff611fa06599ae08bf9651cb215 MD5sum: eddb4108cd1f7531d8e4eb613a011d65 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64 Source: grub2 Version: 2.12-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-efi-arm64-bin (= 2.12-2+kali1), grub2-common (= 2.12-2+kali1), ucf Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64_2.12-2+kali1_arm64.deb Size: 45820 SHA256: 5f56fb1cfdc0b2f494416747fee9ed27abb1e7976fc4a738fa0800d026b0f689 SHA1: 25310ffa2925520b5452e445161cdb0476a1c2a9 MD5sum: 2e4c6a55aefd6cd281d00d8930ccee5d Description: GRand Unified Bootloader, version 2 (ARM64 UEFI version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use on ARM64 systems with UEFI. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-bin Source: grub2 Version: 2.12-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13254 Depends: grub-common (= 2.12-2+kali1) Recommends: efibootmgr Conflicts: grub-efi-arm64-signed Breaks: grub-efi-arm64-signed (<< 1+2.12~rc1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64-bin_2.12-2+kali1_arm64.deb Size: 1797856 SHA256: d5f7f600ebc00534fd44ac97dd888228fef33a21b75c5305bcf426b46fbd9aa9 SHA1: 7f41fba21ce10aff253abcb96a98b479bf90be22 MD5sum: b1d8069a1b8512eb4019a894095e1c61 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use on ARM64 systems with UEFI. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-arm64 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-dbg Source: grub2 Version: 2.12-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15244 Depends: grub-efi-arm64-bin (= 2.12-2+kali1), grub-common (= 2.12-2+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-arm64-dbg_2.12-2+kali1_arm64.deb Size: 3014956 SHA256: bf11447402dbfd7ad15a08e66ee45578354887f450a9ee7ff82c6a9d13e317b6 SHA1: 9f387f5c00a3f8fb874d8ab3be0394e3bf2c2ef8 MD5sum: 7ef18598de1824eedf3e8fc601d4037f Description: GRand Unified Bootloader, version 2 (ARM64 UEFI debug files) This package contains debugging files for grub-efi-arm64-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi-arm64-signed-template Source: grub2 Version: 2.12-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 348 Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-arm64-signed-template_2.12-2+kali1_arm64.deb Size: 316732 SHA256: d3e99ec1f843717786a4b31a3749b12f9ea461e433b574eeb3b85706c7309e67 SHA1: c49dfc1533b4c2a32f301bed34c18051e8b19a2b MD5sum: ba5bb882f7ea849c12a3bbb1295a5991 Description: GRand Unified Bootloader, version 2 (ARM64 UEFI signing template) This package contains template files for grub-efi-arm64-signed. This is only needed for Secure Boot signing. Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 Version: 2.12-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2782 Depends: grub-common (= 2.12-2+kali1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.12-2+kali1_arm64.deb Size: 2155660 SHA256: e66bcc70940908a34e2be846e152e2af7d775c3fde25475d2e83681794aecc33 SHA1: f4603f68c64def0cd574bb8c057887ee263df340 MD5sum: 80f798933ffdbe6f242e5af98d343616 Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 Version: 2.12-2+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1377 Depends: grub-common (= 2.12-2+kali1), dpkg (>= 1.15.4), libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 38), libefivar1 (>= 38), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.12-2+kali1_arm64.deb Size: 605524 SHA256: ceb0823a531bbba624a328b9f796abf5be1e5d5fd0c53f9033101d482dcea3ed SHA1: 40aac6f553796973b3643c8f107f06f6e66f9b76 MD5sum: 2506903489f655600c2d58d0487f80d2 Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 Version: 2.12-2+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1554 Depends: grub2-common (= 2.12-2+kali1) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.12-2+kali1_arm64.deb Size: 1462428 SHA256: f4cbf233bc5736114df40ca8c9a68a2bc2d1fec3433dfed02519595f0ddfd2fd SHA1: c0fc9e706367a0db140f60c9a456a6f7d29ff8bf MD5sum: 8aeb74fb38b63dd5c128fa133abaf7a4 Description: debug symbols for grub2-common Build-Ids: 7e437bc3800654504e776def1b12a72b8d39dc77 Original-Maintainer: GRUB Maintainers Package: gsad Version: 22.9.1-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 460 Depends: gvmd (>= 22.5.0), libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.7.2), libgvm22 (>= 22.8.0), libmicrohttpd12 (>= 0.9.50), libxml2 (>= 2.7.4), zlib1g (>= 1:1.2.0) Recommends: greenbone-security-assistant (>= 22.4.0) Breaks: greenbone-security-assistant (<< 21.4.4) Replaces: greenbone-security-assistant (<< 21.4.4) Homepage: https://www.greenbone.net Priority: optional Section: admin Filename: pool/main/g/gsad/gsad_22.9.1-0kali1_arm64.deb Size: 120568 SHA256: 6f134cbc8cdb86abba4dbe9e699a1c2d07dfaae116d4d6fbce2ffa2f5a0f27c7 SHA1: 9a90b7478de6f0ad3ec24b68fc9b8c65555086b5 MD5sum: fa6ce4d78cc966a13f54cddabfdaa921 Description: remote network security auditor - web interface The Greenbone Security Assistant HTTP Server connects to the Greebone Vulnerability Manager "gvmd" to provide a full-featured user interface for vulnerability management. . This tools was initially provided by the package greenbone-security-assistant. Package: gsad-dbgsym Source: gsad Version: 22.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 372 Depends: gsad (= 22.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/g/gsad/gsad-dbgsym_22.9.1-0kali1_arm64.deb Size: 338020 SHA256: 36de06006df2064850284fba92cb8e11656f362d69b33a277d9b6c43f78f0cd1 SHA1: df8dd951826eb6b04ab1e46782cecd1e2fab2457 MD5sum: 47e612d3e202246afc8ecb63e1f917ed Description: debug symbols for gsad Build-Ids: 57f303b8b3470b2b5b1c5a5ee9347fa1399460f4 Package: gvm Version: 23.11.2~kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 47 Depends: gsad (>= 22.9.0), gvmd (>= 23.3.0), notus-scanner (>= 22.6.0), openvas-scanner (>= 22.7.6), ospd-openvas (>= 22.6.1), xsltproc, psmisc, rsync Recommends: greenbone-security-assistant (>= 22.8.0), gvm-tools (>= 23.4.0) Breaks: greenbone-security-assistant (<< 9.0.0), openvas (<< 9.0.4), openvas-cli Replaces: openvas (<< 9.0.4) Provides: openvas Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvm/gvm_23.11.2~kali1_all.deb Size: 11844 SHA256: 1121f8ee2301d004ad7c8d2c99813e5d65b58a4b9135db894771be075c7cd1a9 SHA1: 7b834787d0cb1dca106e8b61255b23e0e725ca03 MD5sum: d73bf407db3800611c40cf77f7a052f9 Description: remote network security auditor - metapackage and useful scripts The Greenbone Vulnerability Manager is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . This package installs all the required packages. It provides scripts to setup, start and stop the GVM services. . The tool was previously named OpenVAS. Package: gvmd Version: 23.3.0-0kali2 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 3813 Depends: adduser, doc-base, greenbone-feed-sync (>= 24.1.1), gvmd-common (= 23.3.0-0kali2), libgvm22 (>= 22.8.0), notus-scanner (>= 22.4.0), ospd-openvas (>= 22.4.0), xml-twig-tools, postgresql-16, postgresql-16-pg-gvm, libbsd0 (>= 0.6.0), libc6 (>= 2.34), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.7.5), libgpgme11 (>= 1.1.6), libical3 (>= 3.0.0), libpq5 Recommends: nsis, rpm Breaks: openvas-administrator, openvas-manager Replaces: libopenvas6, openvas-administrator, openvas-manager Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd_23.3.0-0kali2_arm64.deb Size: 619316 SHA256: ec5f5ba87efa47bdf5a13bb56f9cb1dc0dabb1b82f5c0d12dfe9a2203f0de8b8 SHA1: ce19ea6f9b81c64c7b0e3eb6b640435b7bf1b126 MD5sum: 5e26f024f23301e44336d1afbfba64e0 Description: Manager Module of Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the gvmd files architecture dependent. Package: gvmd-common Source: gvmd Version: 23.3.0-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1133 Depends: gnutls-bin, xsltproc Recommends: texlive-latex-extra Suggests: gnupg, python3, python3-lxml, wget Multi-Arch: foreign Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd-common_23.3.0-0kali2_all.deb Size: 105256 SHA256: efb769773fa0374386f35f7957f5d8e9a0dc85fbad43e6e4d8160a41a2249089 SHA1: 03b2d516b6bb0fb0d64dfb902393dede15a7f51e MD5sum: 9a83ad7779a87bb4f8dd7d22d483c938 Description: architecture independent files for Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the common gvmd files shared by all architectures. Package: gvmd-dbgsym Source: gvmd Version: 23.3.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1704 Depends: gvmd (= 23.3.0-0kali2) Priority: optional Section: debug Filename: pool/main/g/gvmd/gvmd-dbgsym_23.3.0-0kali2_arm64.deb Size: 1590484 SHA256: d8200b818d3b9eec213d2fe7963ed1b599ba7c796f1edcc604717e3b95375b18 SHA1: 6d019a32e11db1c47d867263bd17dbfc7623e1e5 MD5sum: bc2a9fb43ff5402474bf38a1b019d279 Description: debug symbols for gvmd Build-Ids: 4dbf012f29a59b0fc15e663fcd26463b70bf43b1 baf4c10be2746451167ae77e8a711676326c29e3 Package: h8mail Version: 2.5.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/khast3x/h8mail Priority: optional Section: misc Filename: pool/main/h/h8mail/h8mail_2.5.6-0kali1_all.deb Size: 25136 SHA256: b0f9cb8789f3eaff0c2df0d62ea89fb33ee0a7da9d2505220d090615c9040737 SHA1: d327a9a6800fcb9150c5c79b6122807ac19b4b06 MD5sum: ceebeaa9ef9f2e276cc15b9695db1fe3 Description: email open source intelligence and breach hunting tool This package contains an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent. Package: hak5-wifi-coconut Version: 1.1.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16), firmware-misc-nonfree Homepage: https://hak5.org Priority: optional Section: misc Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut_1.1.0-0kali1_arm64.deb Size: 53388 SHA256: 542cce8dd415af5f1845f050dfa4ee794058521394554c83bc659c20dc2e2dff SHA1: f7b2373461f0857fb1638859b349612e9fe6a715 MD5sum: 3a6a2064f4e9c572e000a38769764eea Description: Userspace driver for the Hak5 Wi-Fi Coconut Userspace drive for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut Package: hak5-wifi-coconut-dbgsym Source: hak5-wifi-coconut Version: 1.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 245 Depends: hak5-wifi-coconut (= 1.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut-dbgsym_1.1.0-0kali1_arm64.deb Size: 224404 SHA256: 24621859771d6f5914125a8ccc7f865d8c70872efbcd37650846868c3d1e80c3 SHA1: 8eff1d97cb68dbe7e7e9491068a49b573b4d4b0b MD5sum: 5dce01f80bc5186124e1bf1dc4e49113 Description: debug symbols for hak5-wifi-coconut Build-Ids: 30b380a21ff2677b8f36464d84b20d1544fcc48f Package: hakrawler Version: 2.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9234 Depends: libc6 (>= 2.34) Built-Using: colly (= 2.1.0+git20220308.a611094-0kali1), golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/hakluke/hakrawler Priority: optional Section: web Filename: pool/main/h/hakrawler/hakrawler_2.1-0kali1_arm64.deb Size: 2656564 SHA256: a17b128d65291652eaae9daa67dddcd16c46e8194c769074a1637902dadf8f29 SHA1: a1fcb40939f91d9f984310fd09eb3136fbb62d6b MD5sum: 7896c7a9e2cdce6b60e1f323d7d10bfe Description: Web crawler designed for easy, quick discovery of endpoints and assets Fast golang web crawler for gathering URLs and JavaSript file locations. This is basically a simple implementation of the awesome Gocolly library. Package: hakrawler-dbgsym Source: hakrawler Version: 2.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3657 Depends: hakrawler (= 2.1-0kali1) Priority: optional Section: debug Filename: pool/main/h/hakrawler/hakrawler-dbgsym_2.1-0kali1_arm64.deb Size: 2852792 SHA256: c2d3364349f6badf0eb0a69cb09fcaed169998d9fdf6d7d21efbd93ce800edab SHA1: d8a5cbab78acab8499e3218a9c5b67340b9d407b MD5sum: 0a91d873e16c68554841aaaa4906582e Description: debug symbols for hakrawler Build-Ids: 5c7e1517653bcd70363c382c26e3c0be75a56732 Package: hamster-sidejack Version: 2.0-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 154 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali6_arm64.deb Size: 53296 SHA256: 5fd8615557a1f9e0133494d3122da1cc13be5d63fbdffc0907c96056da51190c SHA1: 9bd23b8a544e0e94f41ac00d7d40182ef7d26b72 MD5sum: a083eddcf3ed42bf785f57cd4471f601 Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 184 Depends: hamster-sidejack (= 2.0-1kali6) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1kali6_arm64.deb Size: 163008 SHA256: 07ee0433bf532daf096ae18f1fba8adc14455ac7b5a7b3fc8a208a7493f1fe10 SHA1: 4df47e8a0e4cef4ec5bd9aa4f5acb4f57ed32fba MD5sum: 43175be87aa84ec583f48b17a7676c18 Description: debug symbols for hamster-sidejack Build-Ids: 29293a3611abb60e5a85781461837f240dafbf5b Package: hash-identifier Version: 1.2+git20180314-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0kali2_all.deb Size: 9372 SHA256: e535d61dc3e9287c46b2f0274a5b9e18d6c394464f97d874ad9099c0a2f42da3 SHA1: c1d2fa8a739360017752d76e44eb99c72e9d3279 MD5sum: 4ec923563c5538e53c21e444e8b58cf6 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 363 Depends: libc6 (>= 2.17), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0kali2_arm64.deb Size: 49460 SHA256: b9310c7e1b1c6c9efec2cc32cab3c16251af0a3ff0c6ba6ab51590c16a468c44 SHA1: f695e7026d52da1c2c4d9f3ca4bbf3c09be63dba MD5sum: 905cec70ee6f861800a9e021c6c20f76 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 402 Depends: hashcat-utils (= 1.9-0kali2) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0kali2_arm64.deb Size: 168100 SHA256: f0a7a70ca9adf5188f8add06b3e76ec1c78940a357f5febf9481b9c7a19b196b SHA1: 3fb799f8b3fc290bc227f90b8e91bd4722553be5 MD5sum: f071725af6e956c456d287a172e8d917 Description: debug symbols for hashcat-utils Build-Ids: 0565c1c40ca048c19c7efeb512b07442eb8d3703 19dfd4cc16dfb738a700b21072d61a2a85a55548 1b9e3571d99b595efa461d31aad24643118a7f8d 1d16daf96bc8b309088fcef6590e7e75981bcfd6 1d493a44c1035ffba2e41d0f4754532037263e8e 22f5f0786c90b2a0f10873b18069611718fa4373 2646895cc35f83720fedec49a9eff88bb6e0dbf5 35088e97a8631f1b5587ebeda9b95771c21666b5 388f1febf46e91a5ec28f7eae13ceeb204f0d2ab 51de4a6aebd946d59ff02ad6d646b36370b2b37e 61a70d8381ecb6bb93b8566e6d4dd9d4712abf35 6697c162c8e3ac453ffed89bab6d6de8daedc7ce 6743dfbe7d060fe9c35859fff68ff96f523074b3 6ce87dc0ce91ce9764dc5f50481990eb23780a42 8a5004fb3a19e47e0f4ff14e2f84255fd6ccd2c7 9e988d63696e7d7051848bc0dbc6c91c759c94ce a8165435f6eefcd7b0c4d7b3b4b9e142e45bb445 b4b50bb6d4bf3398f98839b9566db9731f2a56be b88c982beed7390979617c9aa26e82e9b52d6ddf b89d78297a363069934be98a305ee8ab72745d27 c4706118d31f0ae6544c9e0720326171396d2cca c9ba7e04995b1aeba1766d4b26e3b23cec451d4c ca28624458fc2615984da17d0a450e315677f7d7 ca9bf23daacc89983cae08af6bcb7c472d6abbb2 d36e70171405e768790cf3cf67839748d59b9a74 e67711fde2cc8bc0b40b450a7695b99442d06e20 f6b459310b1a349821dbbb0ed5a64bd9ce46127e Package: hb-honeypot Version: 0.1.1-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali4_all.deb Size: 3676 SHA256: 4099de814cc188fa75d4c952aa20f10cc17ae69ca206687faf47bde52adaa934 SHA1: 5fc5b363773ca9602ac6ed4899f83fe368e8b655 MD5sum: 53ce4c5fd2e7c0a4ea42bcd789d83f85 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~git20140607.3ab1d60-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 976 Depends: kali-defaults Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~git20140607.3ab1d60-0kali2_arm64.deb Size: 402772 SHA256: 8453845b46ba977450addc71e8fc1671b2b8ccd0cef640c11cf2e356f93c97bc SHA1: 2d50749d6e772cae99cc16e9321d4f1935dc6cc4 MD5sum: 27d6f59852853b103f21a4cfe2392207 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hexinject Version: 1.6-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 227 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.0.0), tcl Homepage: https://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali3_arm64.deb Size: 21448 SHA256: 64011bfcd3e42d68e7eb19d81cbb08c6051772af0aa9ecead2166309dbf4498e SHA1: 79010c4513f8157100cebb4b4fa3db134c22fd71 MD5sum: 5a9f65461798eebaa47198857dc57f5f Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject Version: 1.6-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 107 Depends: hexinject (= 1.6-0kali3) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali3_arm64.deb Size: 69824 SHA256: dd12c2d65ba894ebfe0c025ad2feb0212638ab27adc64cd68a2c2957944449ba SHA1: 65eefc46f6ab175cff6d701a8bb722a961450098 MD5sum: 7f528fdf6901b8ebaabdfcdf0de53f2c Description: debug symbols for hexinject Build-Ids: 8d872fec7bb7a64961e69d74196b608f5b5dd9a9 bf5f5a14a2adcc582771dcabe44bf4e935a3d840 cd35bdc5395f552d932888048f1e1f1f392b9110 Package: hollywood-activate Source: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-screensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/hollywood-activate_2024.1.0_all.deb Size: 2176 SHA256: a3adae871bae6d85ede6d8913c5721b2317f3b5f8559163d935554ecb58f9250 SHA1: 1e42523fc255df4b548378caa5748bcc2033e67c MD5sum: ee99ea1ecac1d067e05af812f37b2e42 Description: Hacker Mode display for Kali Linux The definitive h4ck3r mode display for Kali Linux you've been waiting for all this time ;) #kali4kids Package: hostapd-mana Version: 2.6.5+git20200121-0kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1263 Depends: libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali5_arm64.deb Size: 433004 SHA256: b836c921f4bd5042b161af8863a2f332962f9408aab92c9dc8a239ce5a45506a SHA1: ea5373be6baa297d2d4aef4630789a27c3f8b06e MD5sum: d562250125397b9b0db6d6bff04dbcd3 Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana Version: 2.6.5+git20200121-0kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1696 Depends: hostapd-mana (= 2.6.5+git20200121-0kali5) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali5_arm64.deb Size: 1586196 SHA256: 39f44d03a04e715d8cde1f6c69df3874121bed890b01d0aef622774bb39feb75 SHA1: 11ba7edf6b6cbc0d3081c4d3a1d8eaa0c456604d MD5sum: 10e3f1366f51b8c4c421333837fe5044 Description: debug symbols for hostapd-mana Build-Ids: 3d16f25ab9be3d7aab39e4cd4e47f521b54e553c 44c5cef5eed9a1ea5ad2fbd4247a45cbfea13880 Package: hostapd-wpe Version: 2.10+git20220310-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2330 Depends: make-guile | make, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2, openssl Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali2_arm64.deb Size: 774492 SHA256: 18d9bcda2586ec3905a01a9540de85dd9266cc316033d949cd341d1f253fdb9e SHA1: a11a88b318362508aad17948cfe222066ec805f7 MD5sum: f5540b761457d8a119f8ace851b6ca89 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.10+git20220310-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3089 Depends: hostapd-wpe (= 2.10+git20220310-0kali2) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.10+git20220310-0kali2_arm64.deb Size: 2924324 SHA256: 3a7ae76a18f621315f288d3deb1e3cc27777ddd2d01c6a43a13a3b344337982d SHA1: a1ba7a0efcc7e5ae5671c304c7c2dfc02d99dcbe MD5sum: e118083cf8ce69479edfec3280b2326d Description: debug symbols for hostapd-wpe Build-Ids: 109d415a323741b94075559da0c4d9624b6b77f3 1d255bda969735ec0fb04899b682a1427f2f9767 Package: hosthunter Version: 1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: chromium-driver, python3-fake-useragent (>= 1.1.1), python3-openssl, python3-requests, python3-selenium, python3-urllib3, python3:any Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.6-0kali2_all.deb Size: 7608 SHA256: 6aacd24ec1283f95972523ef63b743c9334340c396b5f45d4bc7ae376dd47727 SHA1: 04ea1364117b2728a19c19bb58fbb5c07a49200e MD5sum: 14cf2ca2599503bffc4eb4de91a52251 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: hostsman Version: 1.1.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-colorama, python3-pygments, python3:any, python3-nose, python3-mock Homepage: https://github.com/qszhuan/hostsman Priority: optional Section: misc Filename: pool/main/h/hostsman/hostsman_1.1.5-0kali2_all.deb Size: 8204 SHA256: f56751acc81eda1006fb9d11543bd26aaadb714eb46cb68da9d460ce4a420ca4 SHA1: c33d228274cf81dced2e8086992d8af276b24b1b MD5sum: 7b82ac31071190e779ae4404a38c8035 Description: cross-platform command line tool for handling hosts files cross-platform command line tool for adding, removing or listing mappings in hosts file. Package: htshells Version: 0.1~git20131205-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: kali-defaults Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali3_all.deb Size: 9348 SHA256: bb443c563cc977302c197ba2dbddd0f1aab543499c38a18c8e5a2e8662007d01 SHA1: 240a403fbebe9f1506c1a53c9276bf5a39ea9552 MD5sum: e66be31d2838442f073a49f35f6a0a55 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4352 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.2-1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.2-0kali1_arm64.deb Size: 1378204 SHA256: 27e702dc55c7984bf7a4f52e874ef630cef24d9f671f37e360e9cfecc954792b SHA1: fe9609981f15429ac65ea3bb2d1f6fbe58e2282e MD5sum: a97c3d9bd23119d61eb352e6e067f7da Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: httpx-toolkit Version: 1.1.5-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11480 Depends: libc6 (>= 2.32) Homepage: https://github.com/projectdiscovery/httpx Priority: optional Section: golang Filename: pool/main/h/httpx-toolkit/httpx-toolkit_1.1.5-0kali2_arm64.deb Size: 2909572 SHA256: c86cc37bec161bc190aa45105ce7c469e92467ec5d013a4d786a9d29018f8020 SHA1: c0f23e6334f8fcddebaec2b10da720deadd22007 MD5sum: ce88311198febe3690434e410a3f2348 Description: fast and multi-purpose HTTP toolkit This package contains the httpX toolkit developed by ProjectDiscovery. It's a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. . Features * Simple and modular code base making it easy to contribute. * Fast And fully configurable flags to probe multiple elements. * Supports multiple HTTP based probings. * Smart auto fallback from https to http as default. * Supports hosts, URLs and CIDR as input. * Handles edge cases doing retries, backoffs etc for handling WAFs. . This tool is packaged as 'httpx-toolkit' to avoid confusion and conflicts with the package python3-httpx that provides a script /usr/bin/httpx. Package: hubble Version: 0.13.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 61667 Depends: libc6 (>= 2.34) Homepage: https://github.com/cilium/hubble Priority: optional Section: golang Filename: pool/main/h/hubble/hubble_0.13.2-0kali1_arm64.deb Size: 11616052 SHA256: 1013deb257a64b0ac5810cb7c95f582f2f0ea336c730ab64d5fa72e093a8a275 SHA1: 0fc744dbee8f77b72545bc1fa748d1027d3691f3 MD5sum: f5a588bdcc9e35d64e053fb660f9bf92 Description: Network, Service & Security Observability for Kubernetes using eBPF (program) Hubble is a fully distributed networking and security observability platform for cloud native workloads. It is built on top of Cilium (https://github.com/cilium/cilium) and eBPF (https://ebpf.io) to enable deep visibility into the communication and behavior of services as well as the networking infrastructure in a completely transparent manner. Package: hubble-dbgsym Source: hubble Version: 0.13.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 26817 Depends: hubble (= 0.13.2-0kali1) Priority: optional Section: debug Filename: pool/main/h/hubble/hubble-dbgsym_0.13.2-0kali1_arm64.deb Size: 15238316 SHA256: c91c1a9a4a507305da62fc652584c5bf251ee17fe8448d528356edd452bb2d11 SHA1: 26f82eb92d56a5165253c2254510532271136839 MD5sum: 2d5faafbcebc792a9a6c100a0187bad6 Description: debug symbols for hubble Build-Ids: b07185f462cf1d8f82bb1f632792c728eec83741 Package: humble Version: 1.35-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 240 Depends: python3:any, publicsuffix, python3-colorama, python3-fpdf, python3-requests, python3-tldextract Homepage: https://github.com/rfc-st/humble Priority: optional Section: misc Filename: pool/main/h/humble/humble_1.35-0kali2_all.deb Size: 47028 SHA256: 42fe43e82d82b0383c2a99540c8dc29e8ea1432280a12f19ca69cdeec880f5b9 SHA1: 9117f08087a598341d4623ff99c7de5a091f8836 MD5sum: d25bffc84e78455e6441312e283abfc2 Description: HTTP Headers Analyzer This package contains an humble, and fast, security-oriented HTTP headers analyzer. Package: hurl Version: 2.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali3_all.deb Size: 19696 SHA256: f0261fac12950a5242c74221d4a1bf88034306ee2f440b74e4fc258bdf224ed7 SHA1: 63696d3eba6e8e450eecb2cd993dc28ac9ec4143 MD5sum: b03c27dd342d7fc6d1c01c6aeadf9a9d Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 1208 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.0-0kali4_all.deb Size: 251584 SHA256: 772a2029135b49cfeb66d92e52543f0c746a2ae5266271b08c5a27bb071ba7b0 SHA1: 700253213f9bf366a76d1c4b54187eeb54afc787 MD5sum: 9a9e5c1f249e1c83b8bb30dba2203b0c Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: hyperv-daemons Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1007 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/hyperv-daemons_6.6.15-2kali1_arm64.deb Size: 788084 SHA256: c3dd743a15ee733e8576b94979ba8e04ce6e30389197f097783cec17dc4a9b83 SHA1: a7bba6e9aadf3c80ecdd33042bb9d2705bab49cf MD5sum: 5bb8d7b979602f455e2d5e262425b420 Description: Support daemons for Linux running on Hyper-V Suite of daemons for Linux guests running on Hyper-V, consisting of hv_fcopy_daemon, hv_kvp_daemon and hv_vss_daemon. . hv_fcopy_daemon provides the file copy service, allowing the host to copy files into the guest. . hv_kvp_daemon provides the key-value pair (KVP) service, allowing the host to get and set the IP networking configuration of the guest. (This requires helper scripts which are not currently included.) . hv_vss_daemon provides the volume shadow copy service (VSS), allowing the host to freeze the guest filesystems while taking a snapshot. Original-Maintainer: Debian Kernel Team Package: hyperv-daemons-dbgsym Source: linux Version: 6.6.15-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 84 Depends: hyperv-daemons (= 6.6.15-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/hyperv-daemons-dbgsym_6.6.15-2kali1_arm64.deb Size: 51108 SHA256: 74240a6be342c02c97bf61da9a3a21c4586dc66b8f8feeae173e2fd38215d647 SHA1: fe11da893beffabb207a3683c972c218020cba55 MD5sum: e567e111ecc3102925a09e90212b5763 Description: debug symbols for hyperv-daemons Build-Ids: 170f018dd69595b3fc03cb5eb757e430c2c1032d 5c2f372f6ec2e447f0d782a61f48fbfc129a45ad c613e1e8baafd76f9d9c30e250bd8224cd74ad86 Original-Maintainer: Debian Kernel Team Package: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13099 Recommends: python3:any Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: utils Filename: pool/main/i/i3-dotfiles/i3-dotfiles_20231026-0kali1_all.deb Size: 2138216 SHA256: ae922c9494820da07ba7027251d1791f2b4c57f46c24d17eb5b5c4be5c700869 SHA1: 227662b695311700962266384a27ade193311e15 MD5sum: 64e81e33304933184842f1a853af7c09 Description: collection of dotfiles to be used with kali-desktop-i3 A collection of dotfiles for various packages that are installed alongside kali-desktop-i3. Users are encouraged to pick and choose needed files to improve their initial i3 experience. Package: i3-gaps-dotfiles Source: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: i3-dotfiles Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: oldlibs Filename: pool/main/i/i3-dotfiles/i3-gaps-dotfiles_20231026-0kali1_all.deb Size: 5116 SHA256: 563dff4edc2542704d6914b747fc53952c1ebb96a9549efd4c5ea1ae30eff54c SHA1: aea5a2a1c674e6c84877bd04b423fb8d83f63d38 MD5sum: 7934099528ae4880bffa28b7473e7a2d Description: transitional package This is a transitional package. It can safely be removed. Package: i3lock-color Version: 2.13.c.4-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 162 Depends: libc6 (>= 2.34), libcairo2 (>= 1.6.4-5~), libev4 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Conflicts: i3lock Provides: i3lock Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4-0kali2_arm64.deb Size: 51020 SHA256: 0822525038cbac09d2e8a38dfefe8c9eac538698066ce0dcd289559ab0899add SHA1: 5325698f240cc6bfc1a4e92898240d78dc871c46 MD5sum: 43fd4e3116370934ded0083aba7f4089 Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color Version: 2.13.c.4-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 142 Depends: i3lock-color (= 2.13.c.4-0kali2) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4-0kali2_arm64.deb Size: 113724 SHA256: 3a6f9670f7b1e5deac8362b057f6109d9748842dd3de8095493403459bbc0426 SHA1: e9c61746e6465af4178fc30feecb91a8e53063e0 MD5sum: 572a76615be2eead459b3104069aaa72 Description: debug symbols for i3lock-color Build-Ids: 31c7ab041ad39002f1bd67b766007b81e2e1072c Package: iaxflood Version: 0.1-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali3_arm64.deb Size: 4980 SHA256: 96548c42df88c966fe100afee5396935739a60545718a56a6302777b2e8edd2a SHA1: b5082dc71077eb0c886edaaf9de1946b74d00108 MD5sum: 8a97e2e2d487534aac2554ec20934900 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: iaxflood (= 0.1-1kali3) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1kali3_arm64.deb Size: 5064 SHA256: 156e9e58ab3f4263e0788a874693c1375ca2f2fbe41ad8a88b5d09da148a08a6 SHA1: c1fe74da4b49deb527acc154759c3fb61842e1fc MD5sum: 122904441fcc47f551ae392abfa7be68 Description: debug symbols for iaxflood Build-Ids: 43028c240e0149cbdf451144b54acec5fff6ee9a Package: ibombshell Version: 0~git20201107-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0kali2_all.deb Size: 4430516 SHA256: 64cfa59c8f70b61f274c9c61e076caf244ba90ee4d794f07f01b3eaa26b6bdb0 SHA1: 032623c6161eac5fbea9659b3d9cafbadccc171e MD5sum: bc0169bd91684a71cbb9eaf3835b011e Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: https://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali3_all.deb Size: 2992 SHA256: a5079fe452bc6b6537c49a4836163c964ba0d52ff2b09e22e596dceb859d20c1 SHA1: b9615c9362cc9638b529f41983d74178d0f28d24 MD5sum: 3552b8cce998b96fefec45e3539d750d Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: imhex Version: 1.33.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 52979 Depends: libbz2-1.0, libc6 (>= 2.34), libcurl4 (>= 7.56.1), libdbus-1-3 (>= 1.9.16), libfmt9 (>= 9.1.0+ds1), libfreetype6 (>= 2.2.1), libgcc-s1 (>= 4.5), libglfw3 (>= 3.3), liblzma5 (>= 5.1.1alpha+20120614), libmagic1 (>= 5.12), libmbedcrypto7 (>= 2.28.0), libopengl0, libstdc++6 (>= 13.1), libyara10 (>= 4.0.0~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Recommends: imhex-patterns (>= 1.29.0) Homepage: https://github.com/WerWolv/ImHex Priority: optional Section: misc Filename: pool/main/i/imhex/imhex_1.33.2-0kali1_arm64.deb Size: 8881312 SHA256: 41f6d8e93f13a77baebdd75ee2fdfa9f5675df591d13c0cefc3f65e263a2ad4e SHA1: c078a77be1c1d32c7163098617c2a0c2b32a9126 MD5sum: 8d911ff686bb62e097f41ee11ed0d8f3 Description: Hex Editor for Reverse Engineers, Programmers This package contains a Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM. Package: imhex-dbgsym Source: imhex Version: 1.33.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 110459 Depends: imhex (= 1.33.2-0kali1) Priority: optional Section: debug Filename: pool/main/i/imhex/imhex-dbgsym_1.33.2-0kali1_arm64.deb Size: 108670296 SHA256: 01020619bfb2d35d6c594e15a2166cf74c0db0a6485d6c59df97990839bb8c34 SHA1: e78530e5b51aa81f2ca72f1214cf4cb14bb0b27b MD5sum: 73507293d9e7140c04c4883dd01f59c7 Description: debug symbols for imhex Build-Ids: 113866240204acf598b4fc114a2d69e94697483e 279f8aa635027f76573d96e188da3222f0f28e8d 2e10385cac1ac4771478d55311d9b6ee0ff97940 66ba7b83080e9e2bef4efba7ba1db4552c30932e 6eb73d3fdbd32d166de6c82c03f98d3298fba247 7103cffa794152fa0cd62db593f232195c821f70 aa373338b274c9cf6aaeb4e1a7468c9fa48bc255 aba86d7fe1dd6b32d838926dc8f159027fd28e0f d87b70ed2da5d04efb6b72d782ffb6a4e492f933 de7a55d0594c87a16552ff32543a906424809a22 e4ad5e38aec28af7927205d6cbfe1a22d95fa5f7 f10cdafe3fdbf102b3e1d85ca85f106a896b8d17 f7cb72acf936738745a94e0a5d03a78d5b12ad06 Package: imhex-patterns Version: 1.29.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2900 Homepage: https://github.com/WerWolv/ImHex-Patterns Priority: optional Section: misc Filename: pool/main/i/imhex-patterns/imhex-patterns_1.29.0-0kali1_all.deb Size: 274464 SHA256: 2ec1d6c076d787e4db93156a70f279c27006cfeb76f8919181e0bb4bc789c977 SHA1: 23bd26b7bea50d8182772aec997dbf63b0e71e0c MD5sum: f2b54507b399302446ee9fd583d0104f Description: ImHex Database This package contains a database for files to use with the ImHex Hex Editor. It currently contains: * Patterns - Binary Format definitions for the Pattern Language * Pattern Libraries - Libraries that make using the Pattern Language easier * Magic Files - Custom magic file definitions for the use with libmagic * Encodings - Custom encodings in the .tbl format * Data Processor Nodes - Custom nodes made for ImHex's Data Processor * Themes - Custom themes for ImHex * Constants - Constants definition files * Scripts - Various scripts to generate code or automate some tasks * Yara - Custom Yara rules Package: impacket-scripts Version: 1.8 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3-impacket (>= 0.11.0), python3-dnspython, python3-dsinternals, python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.8_all.deb Size: 3124 SHA256: 843e6aaebdeb1f8c7f83b283ef44396bca2f48128f330da2afcc8b6d743a21f0 SHA1: cae5a5ad2ff521e2cbfffa1014803cda95514813 MD5sum: f6feac98a0f3fb55f2c83f924c7ebcab Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.66+kali1 Architecture: arm64 Protected: yes Maintainer: Kali Developers Installed-Size: 17 Pre-Depends: systemd-sysv | sysvinit-core Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.66+kali1_arm64.deb Size: 6404 SHA256: 33123ebaa396535500dc39e6fc0508aca3329804a4b930b5977fb0e5760d6b5c SHA1: ccc47685b0a0f962a4e27c86771e9bbda68b2843 MD5sum: 4ef90bdd8a5dfdc18d6ca4382ff6c7cf Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.66+kali1 Architecture: all Essential: yes Maintainer: Kali Developers Installed-Size: 135 Depends: usrmerge | usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.66+kali1_all.deb Size: 40840 SHA256: 829958f7d5c0ecffeb1ffaa00d0061298344a57188cf1202d8efc3ef7332b566 SHA1: aea8dff1214ad0a97758ada10763bda34e058f69 MD5sum: e724db798633b9c0bfad7e560b88ffa8 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali4_all.deb Size: 9672 SHA256: b90a0b787bbda887084b1ccd4039d7460b2525261b7bcc3f91327413eb52a60b SHA1: ab5e87139066278b9429d454a1615397600c3083 MD5sum: 598d4860e79c68cfc49c65fa3b366611 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intrace Version: 1.6-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali2_arm64.deb Size: 14804 SHA256: 29a5fc4cb7f3314335541fb6bbce4f48f1a87254e18699e461215275ca409b3d SHA1: 83c22d58ce2eb355deb401a65481fdf6d191d9a2 MD5sum: c56aa6d2af9d1147f90763c18c82d5c3 Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 47 Depends: intrace (= 1.6-0kali2) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali2_arm64.deb Size: 30856 SHA256: f75c49c5b8d001c5aa2a78493f64411ecf47e065ae3ac93e084aa7ea2878b02a SHA1: e1441a989a7b88650bb4d175bc3d65163afacc8d MD5sum: 16ba293ff8935b8fe743e169dc0bb317 Description: debug symbols for intrace Build-Ids: 95306051ef1388e9295b8718455ffa30ca3b495f Package: inviteflood Version: 2.0-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 81 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali2_arm64.deb Size: 11740 SHA256: a3e5724d9c047246242a0db2d54a6c4a4af0734ba39b8696077eec441a86bd06 SHA1: 0af95b2304d3651e499d5df9b8a1592de0f9fe32 MD5sum: b377b7a4a313761560c3cb083bc031e7 Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 25 Depends: inviteflood (= 2.0-1kali2) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1kali2_arm64.deb Size: 8352 SHA256: 141dbcfb69b7134be0e5a904cd52dac910cfe139141cba8a73ee2cafe875fdf4 SHA1: e9163d97a606e50fd9896f09823bd68887ee9621 MD5sum: 2c3313ddb3483420a4f36c165ed153c3 Description: debug symbols for inviteflood Build-Ids: e2f25e416e02fb314d1c5744b1022a8af6a1fbf2 Package: ipv6toolkit Version: 2.1+git20220930-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3915 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), ieee-data Breaks: ipv6-toolkit (<< 2.1+git20220930) Replaces: ipv6-toolkit (<< 2.1+git20220930) Provides: ipv6-toolkit Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6toolkit/ipv6toolkit_2.1+git20220930-0kali2_arm64.deb Size: 632252 SHA256: 447c1efcb365557404016cdf898af9f299519511cb8c33514449328692fb217e SHA1: 3e6d5c4bf5d95785179213b2c8951d29c443adec MD5sum: 3b31537bd3650b0c6b898ec9c6356e5f Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6toolkit-dbgsym Source: ipv6toolkit Version: 2.1+git20220930-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1236 Depends: ipv6toolkit (= 2.1+git20220930-0kali2) Priority: optional Section: debug Filename: pool/main/i/ipv6toolkit/ipv6toolkit-dbgsym_2.1+git20220930-0kali2_arm64.deb Size: 988928 SHA256: 3973d157ffe4f592114d11f440448f988e97e0c6cb123028b8b81977e07aff25 SHA1: 22f632b892c286c157d1e5ae4e30f33e74885a39 MD5sum: dc8f2f9515be35f702ecf8622492beda Description: debug symbols for ipv6toolkit Build-Ids: 0142580b30bf2203e45ba8a3f9ab398fbed08958 1d26b990a9d8aa365db96db019b41077a17da1bb 235af94f6b811ac5a792460975576ffc1276140c 2d9342b4b1a133449dd04245c0f537450bed5748 51ce20f636bc112616428fbd9245007287f00884 6eddf630839f4093e24dd35933c071d1fd234904 7529bbacfb4679ad030fce45cd528c2d6537503b 76921d169596737657e0864a7bee09f583567925 7adbf8a3b3808f9601374269ab74f4ea7024d7d8 8281c4ca9df1565f3b48a570c573428d1e1bd5d5 8b80f2cbc5a330faef0c412628ac79f54b004af0 aae32720c86d5eb9410f1b0a008c49209fdef66e abe063eea8cdc7c4b7730794f8a5831ad7842dc4 c320afe7cae86a6a5d4ee1ea1d85cb3c02255790 d789d1566a3b5048add8cf6a0c8da1bfbc6c70dc fd4dcf2997b77f8283827369ceb29bda828a1a57 Package: ismtp Version: 1.6+git20190922-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0kali2_all.deb Size: 8636 SHA256: 1fe4c7eed070baee3f7d1040a0fe62bb3abbaa4c2fc1f8b6b9c7587e4cf58fba SHA1: 4be3e24f77df53dcdcf1818d68a4e9a1901e9a6e MD5sum: 34e03b1d9f1a46add66c9190f9c754cb Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali2_all.deb Size: 7721384 SHA256: 47804d7ceee8288671bffd7cdbc2a3cdeeb0de152e0dffb36677e3f51f583a7c SHA1: d288445a44aef4bcdd4cca4bc4da76744421fb11 MD5sum: 8dbd39bd7206a014c3f04c361ec71c06 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15686 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, libjs-sphinxdoc, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.20-0kali3_all.deb Size: 6457640 SHA256: 093bb010cedf21ffc8686420969e383d28477293d3c74cd2aaa077ae9d8c5766 SHA1: 8c2050aedd5e6cbd3a61e93a9330213e5507c963 MD5sum: d4a41b79c8f01acce37224915d7aeec4 Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8765 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.20-0kali3_all.deb Size: 4463724 SHA256: b1874685fb1eaa3b0024be1e0f5ff5a2c2d4481f3b463c639c3123977f7ad2a3 SHA1: 90e8d376dfdec2a23baa7dc6c7cadfc59b7ae900 MD5sum: 01317234e6896b0bf04902b3a22ddce6 Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: jadx Version: 1.4.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35191 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.4.7-0kali1_all.deb Size: 28655104 SHA256: 15e8d45448ccc5dbccb498f0ccb4608185c3bddb60dfeb468b63284f2701979c SHA1: 6af3a0dbc75abb1b929a86c5778602d2422bb4a4 MD5sum: f2987dbd742a6e6cb4fc57a3bd098d08 Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Package: javasnoop Version: 1.1-rc2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13462 Depends: default-jdk Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali4_all.deb Size: 10458140 SHA256: 3860073e933e3283933e8eb207ebb0f1129722cab1880e83a0520ac7827a5b42 SHA1: 51293af7769014b6039178a2fb79ffd88369b327 MD5sum: 2cca81a029e7c259c9d7f1ea758ee219 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali2_all.deb Size: 67084 SHA256: 69e896b23aee07cf3aea8a3bd9e160dd2d8432bab82bd2a3838c46177dfb5a55 SHA1: cc4b552d8b5d6fe08f7f6b32207c842f710fce23 MD5sum: a69c463833f6d77c80f09cca54ac6a8f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Depends: default-jre, java-wrappers Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.6-0kali1_all.deb Size: 1287092 SHA256: 08590a88261d5a5b8139ecd0d6521fe0c48eb6d26e7a8d19404862a5013688e3 SHA1: 741f2912fdb77411c543e6a416dbc75a100ea63d MD5sum: 5f56edd7be699a79131b8ef5db3bba52 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 16281 Depends: john-data (= 1.9.0-Jumbo-1+git20211102-0kali7), libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgomp1 (>= 4.9), libpcap0.8 (>= 0.9.8), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1+git20211102-0kali7_arm64.deb Size: 3974172 SHA256: 05d30a1e3e94076532780c403a990674baa82734e221f5aa94d338499c8437a7 SHA1: 28d90f2c68c7d547c1b208cbcb76f8512788bc59 MD5sum: db0f438f35fa8adb7d6bf8007b455c9b Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Debian Security Tools Package: john-data Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: all Maintainer: Kali Developers Installed-Size: 62541 Depends: python3:any Suggests: python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1+git20211102-0kali7_all.deb Size: 22755492 SHA256: 3b900b6005a7c284c0dd9637f9b0fb50b0904ec2752afc9d79a485c12370b5d5 SHA1: 82738d4222ded7bf3f4ed71079d5ff047be3faaa MD5sum: 7b059e54db5a69a5d38d57d394af0c60 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Debian Security Tools Package: john-dbgsym Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8322 Depends: john (= 1.9.0-Jumbo-1+git20211102-0kali7) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1+git20211102-0kali7_arm64.deb Size: 7621256 SHA256: 37262458947a27be2d4beac8df771775ad3d01205bd383b53033435bcc15ad4e SHA1: d2df82c5974857393b5a66b511fc8d54cc4a6df1 MD5sum: 3df27969c15330e5b160a29f49557ecb Description: debug symbols for john Build-Ids: 5a39915751f86c43e0d23aaf06e3f97dbc070ab5 e9eb77f0e5efcc01f0c1c3eaa27f8d9104f286ab Original-Maintainer: Debian Security Tools Package: johnny Version: 2.2+git20160807-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 913 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0kali2_arm64.deb Size: 531344 SHA256: 30000ccbf262c1dfe77ea0c6c1aa867b586def857444e4f97c4b1cd830a3f3fa SHA1: 59e4984b3ea1a90846ce349b3f215faa9d6b6d32 MD5sum: f0584e7f75a3a0dafb7a8c804c4ad2f6 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny Version: 2.2+git20160807-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2692 Depends: johnny (= 2.2+git20160807-0kali2) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0kali2_arm64.deb Size: 2662296 SHA256: 5594434410996afcb93a83a2dc907b6f72dc87748f3cbfeb2b8714447a9ca8d3 SHA1: 46c079773e793fb8aac1c0694aa689cc8f512cbf MD5sum: ff6fb373e7c54172554498d07139d4f9 Description: debug symbols for johnny Build-Ids: b6ee9523996ed40d57975ac7af83a2ddb3037236 Package: joomscan Version: 0.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali2_all.deb Size: 64320 SHA256: 195235edcb7236d4094104588ba3eff422af670a7588b372ec9daef3b797b344 SHA1: 8c4e91421a58aad043ff254806221e73fd0382f2 MD5sum: 2310c44a14f4dade792dd48be659ca85 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: joplin Version: 3.0.2+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 735920 Depends: libasound2 (>= 1.0.17), libatk-bridge2.0-0 (>= 2.5.3), libatk1.0-0 (>= 2.2.0), libatspi2.0-0 (>= 2.9.90), libc6 (>= 2.34), libcairo2 (>= 1.6.0), libcups2 (>= 1.7.0), libdbus-1-3 (>= 1.9.14), libdrm2 (>= 2.4.75), libexpat1 (>= 2.1~beta3), libgbm1 (>= 17.1.0~rc2), libgcc-s1 (>= 4.2), libglib2.0-0 (>= 2.38.0), libgtk-3-0 (>= 3.9.10), libnspr4 (>= 2:4.9-2~), libnss3 (>= 2:3.30), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libx11-6 (>= 2:1.4.99.1), libxcb1 (>= 1.9.2), libxcomposite1 (>= 1:0.4.5), libxdamage1 (>= 1:1.1), libxext6, libxfixes3, libxkbcommon0 (>= 0.5.0), libxrandr2, nodejs Homepage: https://github.com/laurent22/joplin Priority: optional Section: utils Filename: pool/main/j/joplin/joplin_3.0.2+ds-0kali1_arm64.deb Size: 160857336 SHA256: 216a8b642559dab0fd4ab7dc6b327cd5db92fb755f9126846951de91c2025677 SHA1: ee20791dec61918019e983bcee05242fb6370d8b MD5sum: 2d138c7934848d9abd6d6707611ddcb6 Description: open source note taking and to-do application This package contains a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format. . Notes exported from Evernote via .enex files can be imported into Joplin, including the formatted content (which is converted to Markdown), resources (images, attachments, etc.) and complete metadata (geolocation, updated time, created time, etc.). Plain Markdown files can also be imported. . The notes can be synchronised with various cloud services including Nextcloud, Dropbox, OneDrive, WebDAV or the file system (for example with a network directory). When synchronising the notes, notebooks, tags and other metadata are saved to plain text files which can be easily inspected, backed up and moved around. Package: joplin-cli Source: joplin Version: 3.0.2+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1553599 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2), libglib2.0-0 (>= 2.16.0), libsecret-1-0 (>= 0.18), libstdc++6 (>= 10.2), nodejs Homepage: https://github.com/laurent22/joplin Priority: optional Section: utils Filename: pool/main/j/joplin/joplin-cli_3.0.2+ds-0kali1_arm64.deb Size: 186594448 SHA256: 6b3dce9d3c3be2b5a22484b8a5aa0043c1cd3b8717f16a30893fc4526fd04d9b SHA1: 09f15bb90c8e331d263518999f587d0d10592c95 MD5sum: 2541e4804f0ae28b7a74e12c45dd7d7c Description: open source note taking and to-do application (CLI) This package contains a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. The notes are searchable, can be copied, tagged and modified either from the applications directly or from your own text editor. The notes are in Markdown format. . Notes exported from Evernote via .enex files can be imported into Joplin, including the formatted content (which is converted to Markdown), resources (images, attachments, etc.) and complete metadata (geolocation, updated time, created time, etc.). Plain Markdown files can also be imported. . The notes can be synchronised with various cloud services including Nextcloud, Dropbox, OneDrive, WebDAV or the file system (for example with a network directory). When synchronising the notes, notebooks, tags and other metadata are saved to plain text files which can be easily inspected, backed up and moved around. . This package contains the Command Line Interface. Package: joplin-cli-dbgsym Source: joplin Version: 3.0.2+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 142 Depends: joplin-cli (= 3.0.2+ds-0kali1) Priority: optional Section: debug Filename: pool/main/j/joplin/joplin-cli-dbgsym_3.0.2+ds-0kali1_arm64.deb Size: 31372 SHA256: 20d33d463601c76e184c0b1cb84ab32975918b47655d6ad9248e625a52a9d4d2 SHA1: 42add36e347fcc057250a5f2c4b0e5bdddbbf60f MD5sum: 5b3bdffe4ca36b63e807b651fa4960b4 Description: debug symbols for joplin-cli Build-Ids: a8457c9ac3f46ee1636a09f342d8f9b73fa7d2b0 Package: joplin-dbgsym Source: joplin Version: 3.0.2+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3974 Depends: joplin (= 3.0.2+ds-0kali1) Priority: optional Section: debug Filename: pool/main/j/joplin/joplin-dbgsym_3.0.2+ds-0kali1_arm64.deb Size: 2276416 SHA256: 862f0aa19136305b8cdf73b299211da6cce1d12a5b22382a756fdd21598eb12c SHA1: 40aa977417512a2163e8315c43a192e16c0fd6c6 MD5sum: 4a070e07244a1b2f1ca07ec2fd5d0160 Description: debug symbols for joplin Build-Ids: 013050e1653753862ff6638c0a479f4c33705f42 25d379a5cf3dc7d9c4b9debc315da36d6bb40dfc 27ea017e87f7e09dc461d7ca83e60904a6e83137 2b6de6afa48d49ad1d5da5d4f2a1d9be41a0484e 5d80cca83d4cae43b6dc57122959f8169d72d38f 819a860c3346f4c32ebe35db88b192d0798d9aee 9b207d9677780e466f2cb2312cf73ed97627392b f3f3eac113af8d20fc61d18173f66963176a6e35 Package: jsp-file-browser Version: 1.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: kali-defaults Suggests: tomcat8 | jetty9 Homepage: https://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali4_all.deb Size: 24184 SHA256: f6940d9daf2a7e90af9ab5b41be0208153bb5926953a6b0232ad0776fe4b8850 SHA1: 6abdfd7002a262cdf8dfe155e6e4585186da71f3 MD5sum: fc12c1f02f486e9273e1673ff9a72836 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.95-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8466 Depends: default-jre, java-wrappers Conflicts: jsql (<< 0.82-0kali4) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.82-0kali4) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.95-0kali1_all.deb Size: 7782864 SHA256: 51adcc94f43bfeca4266abaebdab3ea4442afcf9ecd627da617f06fe2262bc8f SHA1: 138a2fe581be42db1b641c09ce98aa50eb5a234b MD5sum: 3b94cd2d3cf0bf11444389199bd7e2c8 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: kaboxer Version: 1.1.4 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, perl:any, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.4_all.deb Size: 47996 SHA256: 3437ec3867e0ba3ae4120ae59cdd23c582b5dce947d85097b30c6b7e37803361 SHA1: 14f97a1c0cca8d19b74a85d25f19349256d5ca21 MD5sum: 613bcc6ff3a9a89ecae5bb043af0d4f9 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kali-archive-keyring Version: 2024.1 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Multi-Arch: foreign Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb Size: 5008 SHA256: 3ddd5f591e1a8c97c10bbdbbaa0a0367e2203c5d103820af02d441472a800d74 SHA1: 7f87d29c95e8aa43e04d9ccf3080c0e5dc5f3bd4 MD5sum: 3aa15513b257750241b102ddc9c14e08 Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-autopilot Version: 3.4-0kali2 Architecture: all Maintainer: Malcolm Shore Installed-Size: 98 Depends: python3-easygui, python3-sarge, python3-wxgtk4.0, python3:any, python3-pymetasploit3 Homepage: https://gitlab.com/kalilinux/packages/kali-autopilot Priority: optional Section: misc Filename: pool/main/k/kali-autopilot/kali-autopilot_3.4-0kali2_all.deb Size: 20836 SHA256: 6c4992525584fe861b9aebc477ff3981f2cb15912e3a6c70dd48c3f637efc9f0 SHA1: 8b9b34c1e5e9e95bd4c2fecc4f3d2f8ca4b3f2a0 MD5sum: 6439ff641cbc0c64f5a5575646390304 Description: tool for automatic attack scripts in Kali Kali Autopilot is a tool to help develop automatic attack scripts for red and purple teaming. . It is primarily intended to create scripts that attack vulnerable machines in the Kali Purple platform for detection and response training but it is also useful for creating scripts used for penetration testing. Package: kali-community-wallpapers Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 81008 Priority: optional Section: misc Filename: pool/main/k/kali-community-wallpapers/kali-community-wallpapers_2024.1.0_all.deb Size: 81172924 SHA256: c05532c90818b03ff08e9985db189d3f3bd7c0e9602318b360caaab2b818ed11 SHA1: b7e8fd43d150d08c37f295d854dc762a652bfd1a MD5sum: cf7856b295477e8cf2b907b5c571cfe0 Description: Wallpapers generated by the community Wallpapers which have been created and submitted by the community, showing off Kali Linux. Package: kali-debtags Version: 0.4 Architecture: all Maintainer: Kali Developers Installed-Size: 840 Depends: debtags (>= 1.7.3) Priority: optional Section: admin Filename: pool/main/k/kali-debtags/kali-debtags_0.4_all.deb Size: 843724 SHA256: 24f928b84b99fe7d2740977e50ac9066d9b8fe0aa22cbdd889f87be08832eded SHA1: d96c18681bd973a92f08c180f16a1a82ebc05534 MD5sum: 86392d42767ed7e171110d1b4e8fba00 Description: Kali-specific debtags Kali adds its own "pentest" facet to debtags. That way it's easy to find the various software available in Kali. . This package contains a static collection of tags and is thus regularly updated. Package: kali-defaults Version: 2024.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 1436 Recommends: tree Breaks: gdm3 (<< 40), udev (<< 244-2) Multi-Arch: foreign Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2024.1.2_all.deb Size: 465716 SHA256: 4eb1f528561c17330928e465818017f02e61711bcc0d3906794cea0f70a0e4c8 SHA1: 29e21d9e1372bbf7dc9135fa142623e7dcd86398 MD5sum: 9e8049b9ab660d1906ee2322b3ea8cc8 Description: Kali default settings This package implements various default settings within Kali. . The size of this package (including its dependencies) should be rather limited because it is included in all Kali images, even minimalistic ones such as docker images. Package: kali-defaults-desktop Source: kali-defaults Version: 2024.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: dconf-gsettings-backend | gsettings-backend, kali-defaults, libglib2.0-bin Recommends: fonts-droid-fallback, fonts-noto-color-emoji Replaces: kali-defaults (<< 2020.4.0) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults-desktop_2024.1.2_all.deb Size: 10516 SHA256: 6af3f8a46fee3ca3d1b587d63a36311298fdc6e5af04afa47665b7d295e81aa2 SHA1: 137c5fa5111bdf87cba41fe3ddd4306a8be2d443 MD5sum: 88fe00da575d5c598ed23db01af8e5a7 Description: Kali default settings for graphical desktops This package implements a subset of various default settings within Kali, in particular those that are used by graphical desktops. . The purpose of this package is mainly to host all configuration changes that have a high cost in terms of diskspace due to the size of the dependencies. This includes notably all gsettings overrides. Package: kali-desktop-base Source: kali-themes Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: kali-themes-common (= 2024.2.0) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-desktop-base_2024.2.0_all.deb Size: 18644 SHA256: ccc8a7d9485300eadbdacc4050e45269e572fe1ab6e21752aa4b14955f1da675 SHA1: bb716a664a1b584e084ae336744ee9c90952110c MD5sum: 7c5663efb4626ad5b80dd697f62d3652 Description: Kali version of Debian's desktop-base package This empty package provides hooks into the various alternatives defined by Debian's desktop-base to provide consistent Kali branding through the whole distribution. Package: kali-desktop-core Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-archive-keyring, kali-defaults-desktop, kali-grant-root, kali-menu, kali-themes, haveged, firefox-esr | firefox-esr:armhf | firefox, xdg-utils, dbus-user-session, dbus-x11, xserver-xorg-legacy Recommends: fuse3, orca Suggests: kali-root-login Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-core_2024.2.2_arm64.deb Size: 12844 SHA256: a6d8dc9e7cfb16d2997a430d5dc773c9e4b59a11d4f600953cd73e5484d5652e SHA1: 71756fc78b5b87e0d3199ee29187b63fddc7b6a7 MD5sum: 6d924673ff0995b86b23281b5f2ee61b Description: Metapackage with dependencies common to all Kali's desktops This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-e17 Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: terminology, kali-desktop-core, kali-desktop-base, enlightenment, lightdm, suckless-tools, qt5ct, qt6ct, libeet-bin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-e17_2024.2.2_all.deb Size: 12708 SHA256: 1b6e04b60d000dc949a47e978a3f7cab84b1017b2fc496fdd4eec94934281665 SHA1: c42431f8af41f9dc8c3d2da964ff397167edebe5 MD5sum: 6ca4140ed5f0b3321231cbf3e5193fcd Description: E17 based Kali desktop This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system. Package: kali-desktop-gnome Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: gnome-terminal, kali-desktop-core, adw-gtk3-kali, gdm3, gnome-control-center, gnome-menus, gnome-session, gnome-shell, gnome-shell-extensions, gnome-shell-extension-appindicator, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons-ng, gnome-shell-extension-tiling-assistant, nautilus, nautilus-extension-gnome-terminal, network-manager-gnome, xdg-user-dirs-gtk, qt5ct, qt6ct, loupe, totem, file-roller, gnome-text-editor, gnome-calculator, evince, gnome-system-monitor Recommends: gnome-disk-utility, gnome-sushi, gnome-tweaks, gvfs-fuse, libproxy1-plugin-gsettings, libproxy1-plugin-networkmanager, libproxy1-plugin-webkit Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2024.2.2_all.deb Size: 12964 SHA256: 0c613e7dfd678ec96cd172f3f8cebef6c60a3692be42903657cac40214fc362f SHA1: 4c50e3ac13468f2b191ab75dd2005bf33a2671aa MD5sum: a2e4583f6ebff814d5ea9f9d5907e788 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-i3 Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: kali-desktop-core, kali-desktop-base, i3 (>= 4.22), i3-dotfiles (>= 20230801), alsa-utils, arandr, betterlockscreen, brightnessctl, conky, flameshot, htop, kali-wallpapers-legacy, kitty, lightdm, lxappearance, neofetch, network-manager-gnome, network-manager, nitrogen, numlockx, pavucontrol, picom, polybar, pulseaudio, python3-i3ipc, ranger, rofi, suckless-tools | dmenu, sxiv, thunar, xclip, xdotool, xfce4-power-manager, xorg, zathura, qt5ct, qt6ct Suggests: conky-manager Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-i3_2024.2.2_all.deb Size: 12924 SHA256: b9385906871542117e0a8351d290469982ac5d7b18dd443b8ae3842b75dcfc5d SHA1: 2d5c9dfb2eed8110e88dd84192bf97a9e8e8cdc9 MD5sum: 54dd7f48fc7a442e78ca333c126f6caf Description: i3 based Kali desktop This metapackage installs a minimalistic i3 desktop on your Kali system. Package: kali-desktop-i3-gaps Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: kali-desktop-i3 Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-desktop-i3-gaps_2024.2.2_all.deb Size: 12644 SHA256: 0ce4af9349991803adbea1d48c1ba60db1d1c40599127059107e10bba5235df1 SHA1: 495ccf97d552eea453a35d70284fcbf7ab002a69 MD5sum: e58ef4bfd3551a2fcfcb17b37ff3b118 Description: transitional package This is a transitional package. It can safely be removed. Package: kali-desktop-kde Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: konsole, kali-desktop-core, kde-plasma-desktop, kwin-style-kali, plasma-nm, sddm-theme-breeze, sddm, gwenview, vlc, ark, kate, kcalc, okular, plasma-systemmonitor, kde-spectacle Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2024.2.2_all.deb Size: 12744 SHA256: 8a3134c04e569fa8e543a02b7fdb52ca3d968790125c2d0b9208dd926b68fb98 SHA1: ead54acd328b110e988a6d38917cc1a6892e6b03 MD5sum: 2c1e55aef6c75f1b48175d9a510fbb32 Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: alsa-tools, console-setup, cryptsetup-initramfs, lvm2, locales-all, onboard, zerofree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2024.2.2_all.deb Size: 12840 SHA256: 46e1fcd0d38928d21dd8762891508cc9fba6326a8ab7c5b1a6303c30aa139572 SHA1: 36707b715b7cbdfedba75eb8414c78fbb2f7d236 MD5sum: e0a502ebb3286449296c8b96a404eb5e Description: Kali's live images environment This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: lxterminal, kali-desktop-core, kali-desktop-base, lxde, qt5ct, qt6ct Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2024.2.2_all.deb Size: 12680 SHA256: 9b6a4a4019e8c7fa344e14c41c99220810888c0ce4c673d1b355356d9cc231a1 SHA1: 0465b30db9020eb85b2516e496fc6e6f60454d97 MD5sum: b30feb65b28f1d9ed9f1e1ebf226cd89 Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-mate Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: mate-terminal, kali-desktop-core, kali-desktop-base, mate-desktop-environment, lightdm, network-manager-gnome, qt5ct, qt6ct, eom, parole, engrampa, pluma, mate-calc, atril, mate-system-monitor, mate-utils, caja-gtkhash Recommends: lightdm-gtk-greeter-settings, blueman Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-mate_2024.2.2_all.deb Size: 12800 SHA256: 45e6713bbe1c9aa72be76bd7024c25f4e0dfcbe91968a3661657c846a794c3fb SHA1: 283f64b5dde45187fc2945eab2a9b3efb4221bc5 MD5sum: 8d61cfb6ecac9169045fb21659cec79c Description: MATE based Kali desktop This metapackage installs a minimalistic MATE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2024.2.2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: qterminal, kali-desktop-core, xfce4, lightdm, pavucontrol, qt5ct, qt6ct, ristretto, parole, engrampa, mousepad, mate-calc, atril, xfce4-taskmanager, xfce4-screenshooter, thunar-archive-plugin, thunar-gtkhash, network-manager-gnome, xcape, xfce4-cpugraph-plugin, xfce4-genmon-plugin, xfce4-power-manager-plugins, xfce4-whiskermenu-plugin, xdg-user-dirs-gtk, mate-polkit, libspa-0.2-bluetooth, pipewire-pulse, wireplumber Recommends: blueman, catfish, gvfs-backends, gvfs-fuse, gnome-disk-utility, gnome-system-tools, kali-hidpi-mode, kali-undercover, lightdm-gtk-greeter-settings, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-openvpn-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, xfce4-panel-profiles, onboard, xfce4-battery-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-datetime-plugin, xfce4-diskperf-plugin, xfce4-fsguard-plugin, xfce4-netload-plugin, xfce4-places-plugin, xfce4-sensors-plugin, xfce4-systemload-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-xkb-plugin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2024.2.2_all.deb Size: 13096 SHA256: 70befd80a20b55561ff89d39c35b68e91323aedba1a92dd04a72baaf3aa71155 SHA1: 3957420e10387988a3df60bdeaeb13fb3a1f4419 MD5sum: 4412a6dfc8bd61895967c7da37dc7560 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-grant-root Version: 2022.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: adduser, policykit-1 (>= 121+compat0.1-6), sudo, debconf (>= 0.5) | debconf-2.0 Priority: optional Section: misc Filename: pool/main/k/kali-grant-root/kali-grant-root_2022.4.0_all.deb Size: 3948 SHA256: 03311495bfd4ee53333d0fa3e16ff6cf97674773417a8f5a95ba18dcb1fc74f3 SHA1: 1146181900f268155fc715fd995845eb923f2494 MD5sum: 66fe4cde95405a76fb6fe27fcb670e13 Description: Configuration controlling privilege escalation to root Penetration tester often use applications that require root privileges to perform their work. The default configuration requires the user to input his password to be granted root rights. . With this package installed, you can simply add the user to the "kali-trusted" group and it will automatically benefit from password-less privilege escalation. This is a convenience feature but also a security risk, use with caution and make sure that you don't leave your computer unattented! . You can quickly enable/disable this feature with "dpkg-reconfigure kali-grant-root". It will populate the "kali-trusted" groups with all the members of the "sudo" group. Package: kali-hidpi-mode Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3, python3-gi Priority: optional Section: misc Filename: pool/main/k/kali-hidpi-mode/kali-hidpi-mode_2024.2.0_all.deb Size: 5020 SHA256: 02e07958af61f5d8c814a50374ffb10bbb8833ab7fdb5a81bde8018f609d06da SHA1: 6b4164e83eb8643990040d2c49288827b47eaf1f MD5sum: edc4b76b1a477ebac706eacd1eb76193 Description: HiDPI Mode switcher for Kali Run “kali-hidpi-mode” and you will instantly switch your desktop into 2x window-scaling mode. . Run it a second time to escape the HiDPI mode and get back your original display settings. Package: kali-hw-gemini Version: 2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: https://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.1_all.deb Size: 1737476 SHA256: ca1044d8c4aa92df6fe5634074ab6282996a00a85ccb28892ba848a892138fc2 SHA1: 3729d53360c30ce931600488db6d1a06f247da6e MD5sum: 0dc1fbb308296eaebd12aea4a236a86b Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-hw-pinephone Version: 2022.4.0 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephone/kali-hw-pinephone_2022.4.0_arm64.deb Size: 1740 SHA256: 11d6a5d985d30e2d39e7bc847f5b284cf99a5267e17e47cb610806255fdce92c SHA1: 9fe9f6eee5371fe808c5b49d3a55d702efc71971 MD5sum: cc2bd47b3a8255a8206af3df05e4c855 Description: Kali settings for the PinePhone This package implements various settings to optimize Kali for the PinePhone hardware by Pine64. Package: kali-hw-pinephonepro Version: 2022.4.0 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephonepro/kali-hw-pinephonepro_2022.4.0_arm64.deb Size: 1760 SHA256: 02966ff2cba24033d8537b6876c40edf1963ceee2bf81559072b0aa3ae066725 SHA1: 777121be05899d981ff834359d201bbf4f5e8081 MD5sum: 779461560adcea84f1ff4c9b59c39200 Description: Kali settings for the PinePhone Pro This package implements various settings to optimize Kali for the PinePhone Pro hardware by Pine64. Package: kali-legacy-wallpapers Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-legacy Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-legacy-wallpapers_2024.1.1_all.deb Size: 4740 SHA256: b5ad9e6a79562f17340aef2af4fd5a1f30bf191ee052b69fe0824bd3f5249a11 SHA1: dba9ddb864f8074f4b5170628f12a0374f6a6dc4 MD5sum: 7122a02461b93067433697ff3f43cd7b Description: Transitional package to install kali-wallpapers-legacy The package has been renamed kali-wallpapers-legacy and is part of the kali-wallpapers source package now. . This dummy package can be safely removed once kali-wallpapers-legacy is installed on the system. Package: kali-linux-arm Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, bluez, bluez-firmware, dphys-swapfile, ethtool, fake-hwclock, initramfs-tools, network-manager, pciutils, rkflashtool, sunxi-tools, triggerhappy, usbutils Recommends: firmware-ath9k-htc, firmware-atheros, firmware-linux, firmware-libertas, firmware-realtek Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-arm_2024.2.2_arm64.deb Size: 12812 SHA256: d41f2f37cf3fcac0bc1b6c4138263594d0a09d78f6ee52eab89bebd81e2ce243 SHA1: abc85954348c550c6d85493802192458bcc65e9a MD5sum: 41bedac1e6f32e6a6ec0d64863390052 Description: Kali on ARM devices This metapackage depends on applications that are particularly interesting to work with ARM devices. Package: kali-linux-core Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-core, netcat-traditional, tcpdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-core_2024.2.2_arm64.deb Size: 12700 SHA256: 021821fcd52db145815e6a47ef636217ff8a9b5eea84b4e022dc82bcb8908d25 SHA1: f530f63dbcc61f00f35f923625da70efcd61fe29 MD5sum: 37403e596ef3bbd33ba6623acfe2ac27 Description: Kali's core packages This metapackage depends on all the security packages that are installed by default on any offensive Kali system. Package: kali-linux-default Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-gui, kali-linux-headless, kali-tools-top10, autopsy, cutycapt, dirbuster, faraday, fern-wifi-cracker, guymager, hydra-gtk, gophish, legion, ophcrack, ophcrack-cli, sqlitebrowser Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-default_2024.2.2_arm64.deb Size: 12788 SHA256: ff6891d1d9011e3a17b53fe1e12bf4383fbb57e352a898c922bd1f4e8d3a0bb0 SHA1: f403482f7e0f3311b4e35d81f92851caf7df64b4 MD5sum: 0f5c8c8b653b795fa9a8bf7b78211d9f Description: Kali's default toolset This metapackage depends on all the applications that are included in the default official Kali Linux images. Package: kali-linux-everything Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-linux-default, kali-linux-arm, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-802-11, kali-tools-bluetooth, kali-tools-database, kali-tools-exploitation, kali-tools-forensics, kali-tools-fuzzing, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-crypto-stego, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound, bloodhound.py, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, brutespray, calicoctl, capstone-tool, certgraph, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, defectdojo, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, finalrecon, freeradius, gdb-peda, getallurls, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, gospider, gtkhash, h8mail, hak5-wifi-coconut, hashrat, hb-honeypot, hcxtools, hostapd-mana, hosthunter, hostsman, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ident-user-enum, imhex, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, joplin, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, ligolo-ng, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mongo-tools, naabu, name-that-hash, nbtscan-unixwiz, nextnet, nmapsi4, nuclei, o-saft, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, princeprocessor, proxify, proxmark3, pskracker, pwncat, python3-dploot, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sentrypeer, sharpshooter, shed, shellfire, sherlock, sigma-cli, silenttrinity, slimtoolkit, sliver, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, spire, spray, sprayingtoolkit, spraykatz, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, tetragon, trivy, trufflehog, tundeep, unblob, unhide.rb, unicorn-magic, villain, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, zonedb, android-sdk, kali-community-wallpapers, kali-wallpapers-all Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-everything_2024.2.2_arm64.deb Size: 14160 SHA256: 4a696b81c64b005ea30781b28b1390fa0ed93d553b34f98527a03251ef99edd0 SHA1: c8cdcdf769715b0f76861a898c672fc406ad8d05 MD5sum: 6ce5656a8722f10b5ddc48690d2aeaea Description: Every tool in Kali Linux This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-firmware Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 21 Depends: bluez-firmware, firmware-amd-graphics, firmware-ath9k-htc, firmware-atheros, firmware-intel-sound, firmware-iwlwifi, firmware-libertas, firmware-linux, firmware-misc-nonfree, firmware-realtek, firmware-sof-signed, firmware-ti-connectivity, firmware-zd1211 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-firmware_2024.2.2_arm64.deb Size: 13088 SHA256: 1ef3256618e51e4289bc86b5600390bbe608b4b687a9171ced731c848ee61655 SHA1: 98b1009bb7719f668c9160deaba9be400ef387e6 MD5sum: 997cc889a347905f11c41f1beb597fad Description: Kali's default firmware files This metapackage depends on a curated list of firmware packages that should be installed by default for better hardware support in Kali Linux. . Some firmware packages are excluded. Many reasons can explain those exclusions: they are too big, they are only useful for uncommon hardware, they require click-through licenses, they are for hardware that is not really relevant in the context of Kali, etc. Package: kali-linux-headless Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bulk-extractor, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, mitmproxy, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, vim | vim-nox, vlan, vpnc, whois Recommends: fuse3, python3-requests, python2, offsec-awae-python2, gss-ntlmssp, netbase Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-headless_2024.2.2_arm64.deb Size: 13788 SHA256: 488f7b98789e4eba2f2044ff5232a0559aac3ac6956c1891230e0383910933c2 SHA1: 5357957cd05fbfa7c0dc9113325b9db394ac2341 MD5sum: 5cd62009cca42eb5e5dfdb312af9f943 Description: Kali's default headless tools This metapackage depends on all the applications that are included in official Kali Linux images and that don't require X11/GUI. Package: kali-linux-labs Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: dvwa Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-labs_2024.2.2_arm64.deb Size: 12740 SHA256: 3e944df5244de0c8cf81c0f75302488e5237c79c9a1aba24623ac1943c1be82d SHA1: 1c3df1847b68465d36476c1a65817764e5323207 MD5sum: 45eaa00ba49de5e46a86de1d5d765b1d Description: Test environments for learning and practising on These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing. Package: kali-linux-large Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, armitage, arpwatch, asleap, backdoor-factory, bed, beef-xss, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, code-oss | code, cowpatty, darkstat, dbeaver, dc3dd, dcfldd, ddrescue, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfindrtp, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, oscanner, p0f, pack, pack2, padbuster, paros, pasco, pev, photon, polenum, protos-sip, pst-utils, rcracki-mt, recoverjpeg, redfang, reglookup, rifiuti, rifiuti2, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, safecopy, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, gdb, mc, tcpflow, vim-gtk3, zerofree Recommends: chromium Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-large_2024.2.2_arm64.deb Size: 13604 SHA256: 23fedea9563257de61261b7d660bd7b1cbcc55211368e4ebb757803e6b3f9569 SHA1: b3d11fcd50c1e00302c07c17fe9b5f7043f68185 MD5sum: 53b86bc30642239a7ebb59db57a329bd Description: Kali's extended default tool selection This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those. Package: kali-linux-nethunter Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, armitage, autoconf, autossh, backdoor-factory, beef-xss, bettercap, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, florence, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, mitmproxy, msfpc, nethunter-utils, nishang, nmap, openssh-server, openvpn, p0f, php, pixiewps, postgresql, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.2.2_arm64.deb Size: 13184 SHA256: a97fc8c8b219940c621bc2465ea2a6c3ec98b8b67681afc1a5ee0813f3b87376 SHA1: f5abd1e6e95801823b511a1ef34644b4f7531d6f MD5sum: 8cd9108945ca05ab780bef06f20aafcf Description: Kali on NetHunter devices This metapackage depends on all the applications that a Kali Linux NetHunter system should have installed. Package: kali-linux-wsl Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-cli, kali-linux-core, dnsutils, host, locales-all, net-tools Recommends: plocate | mlocate, whois Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wsl_2024.2.2_arm64.deb Size: 12736 SHA256: bd4d80c4500ffcac04699acfbb636d02a62ca8fe6c65cba034c770d935c6195f SHA1: 9cbbe7444bc522d3d2a7ac5929e878e187595216 MD5sum: 80894a049244cc42b3f3f8ff6349b502 Description: Kali on WSL This metapackage depends on all the applications that a Kali Linux Windows Subsystem for Linux system should have installed. Package: kali-menu Version: 2023.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 13380 Depends: libdpkg-perl, libfile-fcntllock-perl, pkexec, sudo, perl:any Suggests: kali-grant-root Breaks: dradis (<< 3.1.0~rc2), python-faraday (<< 3.10.0) Priority: optional Section: x11 Filename: pool/main/k/kali-menu/kali-menu_2023.4.7_all.deb Size: 8289216 SHA256: e9f69b8706ccb390609ffaa33f9ec26cab008f324f722468a7dae1b6b871ddb8 SHA1: 5a02334e0cc0cf7e7a2ee6b6ab4c97beb171e151 MD5sum: 5c31462336faf065aeaf76a1956911df Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any desktop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-root-login Version: 2019.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.4.0_all.deb Size: 6776 SHA256: 6697ec57485a568f0563e4e662cc3799157baa12a96474d3bbb45ae4d728ff25 SHA1: 8bf047aa5c09e52bacb96e327e7a1263301bfa75 MD5sum: a7be2caede2322ad93790759539573ec Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kali-sbc-allwinner Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, u-boot-sunxi, u-boot-menu, u-boot-tools Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-allwinner_2024.2.2_arm64.deb Size: 12712 SHA256: c242cd57394909111ae8db60bf1a1667b5906eeae1952f5e1f016042b52f5f43 SHA1: 2779f4b92988c41edc7d485c954dfa4fb275e7b6 MD5sum: a476ab301bb5dd94fc7ce19416492598 Description: Kali on Allwinner based ARM devices This metapackage depends on applications that are particularly interesting to run on Allwinner based ARM devices. Package: kali-sbc-amlogic Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, u-boot-amlogic, u-boot-menu, u-boot-tools Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-amlogic_2024.2.2_arm64.deb Size: 12700 SHA256: d3d1ad4a9d8ed9a901b3960e71451e95cf0975df953013e4757c635ceaf51d0e SHA1: 95e9c0e552b404a7f33e66f3ba23cca568180076 MD5sum: c4bc638da85425ed56a31a0c51ca5605 Description: Kali on Amlogic based ARM devices This metapackage depends on applications that are particularly interesting to run on Amlogic based ARM devices. Package: kali-sbc-qualcomm Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, initramfs-tools, protection-domain-mapper, qrtr-tools, rmtfs, tqftpserv Recommends: firmware-qcom-soc Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-qualcomm_2024.2.2_arm64.deb Size: 12748 SHA256: f8651a88d4544cad624e1f1e913b3e12adb91c9d7c0b1d15a9694c21933ea825 SHA1: f4484e228f09beb5e321194df3cbdbfa6f06a7e7 MD5sum: f4af0a5e89a4bb8c69dd36744376ef68 Description: Kali on Qualcomm ARM devices This metapackage depends on applications that are particularly interesting to run on Qualcomm ARM devices. Package: kali-sbc-raspberrypi Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, fake-hwclock, kalipi-config, kalipi-tft-config, pi-bluetooth, pigpio-tools, python3-rpi.gpio, python3-smbus Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-raspberrypi_2024.2.2_arm64.deb Size: 12760 SHA256: 36a06e03254b9f0e21d91db2de69d327f7da25e8d71b0bd1054329e53bd8e021 SHA1: b01bea5ae6d559a40514ef883c0197aedf3f7427 MD5sum: 26e425386f8524563d1e5ec68622a694 Description: Kali on Raspberry Pi ARM devices This metapackage depends on applications that are particularly interesting to run on Raspberry Pi ARM devices. Package: kali-sbc-rockchip Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-arm, u-boot-menu, u-boot-rockchip, u-boot-tools Recommends: firmware-misc-nonfree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-sbc-rockchip_2024.2.2_arm64.deb Size: 12732 SHA256: 0e09d95c04b5f9aa86b444e5b6b001ef4341975704b098d91c5641c0e604dab2 SHA1: 90f4bbd46ee68112cfe1efd2c06d23eb75228ad1 MD5sum: 2d2c4411f02f21a792731fa94a9b215f Description: Kali on Rockchip based ARM devices This metapackage depends on applications that are particularly interesting to run on Rockchip based ARM devices. Package: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 115762 Depends: mplayer, xscreensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/kali-screensaver_2024.1.0_all.deb Size: 113127192 SHA256: 2feff20ab07fdf8a1bb022267b50d6ab7baa3d2dcc46f2347a0a84328fad3347 SHA1: 6d03a4daaec5fe22b5875bf548427487d575128c MD5sum: 8f74ca8cca67804ad6f16a2750a401c4 Description: XScreenSaver theme for Kali Linux Installing this package should configure XScreenSaver to use the Kali theme by default. Package: kali-system-cli Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-core, curl, wget, vim | vim-nox Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-cli_2024.2.2_arm64.deb Size: 12712 SHA256: bbafd0619ffae2c26f19a23e9740b360eebcd1a73d42844b8d0f0a0b2de36020 SHA1: 791dba83d19e68e72b1258f34efa951af9b271ac MD5sum: 76c61918a9097ecbe51c392e0bc03f54 Description: Kali's system CLI tools This metapackage depends on the system packages that should be installed on most Kali Linux systems, as this doesn't require X11/GUI. Package: kali-system-core Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-defaults, ftp, openssh-client, openssh-server, parted, sudo, tasksel, tmux, tzdata-legacy, vim-tiny | vim | vim-nox, zsh, zsh-autosuggestions, zsh-syntax-highlighting Recommends: git, command-not-found, kali-tweaks Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-core_2024.2.2_arm64.deb Size: 12800 SHA256: 277b392019aaa9e5fb2aae3ef2f1068898a1af41b5d094a01d382ab8f83680e9 SHA1: 5d057c6c4b606efe60eadd159f5b18866a4d592d MD5sum: a0da5ec4d731786e356c7f09b4de705b Description: Kali's core packages This metapackage depends on all the packages that are installed by default on any Kali Linux system. Package: kali-system-gui Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-cli, cherrytree, gparted, rdesktop, recordmydesktop, tightvncserver, xtightvncviewer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-gui_2024.2.2_arm64.deb Size: 12728 SHA256: 5526354abe379c07be33f942bfec9d33e2c7638a49c45549f5cc9aee6aa22de9 SHA1: 2281fe685fae4e76de233f604c7b47ea6dfb1ad7 MD5sum: 6653d6126b11348b3c7ad97dd6411278 Description: Kali's system GUI tools This metapackage depends on the system packages that should be installed on all Kali Linux systems with a graphical desktop environment. Package: kali-themes Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 231 Depends: fonts-cantarell, fonts-firacode, gtk2-engines-pixbuf, kali-themes-common (= 2024.2.0), librsvg2-common, plymouth-label, dconf-gsettings-backend | gsettings-backend Breaks: gnome-shell (>= 46~), gnome-shell (<< 45~), kali-defaults (<< 2019.4.0), kali-desktop-xfce (<< 2020.2.18), kali-menu (<< 2019.4.4) Replaces: kali-defaults (<< 2019.4.0) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes_2024.2.0_all.deb Size: 40040 SHA256: 690565b9dea24267fc1a5f159b162800246ed388c90884678a6664fc571c5643 SHA1: 099b6d00a21f204b0a5caaf362351f9a04bad0d4 MD5sum: 15fe5bec84dcb7c9fa2956da8ad6b78a Description: Configure all desktops to use the Kali theme Installing this package should configure most desktops to use the Kali theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali theme by default. Package: kali-themes-common Source: kali-themes Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 61901 Depends: kali-wallpapers-2024 Suggests: gtk2-engines-pixbuf, kali-wallpapers-2019.4, kali-wallpapers-2020.4, kali-wallpapers-2021.4, kali-wallpapers-2022, kali-wallpapers-2023, kali-wallpapers-legacy, librsvg2-common Breaks: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-desktop-kde (<< 2021.4.1), kali-menu (<< 2021.3.2) Replaces: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-menu (<< 2021.3.2) Provides: gnome-theme-kali Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-common_2024.2.0_all.deb Size: 6988132 SHA256: 2396c94ed85397354306e8951531ddb010e6fc7e83744b0a872385d303299b7b SHA1: da1cf3cf029bff730197e04329e2199c3c52fe00 MD5sum: fad00a40d7161ed259c8d3c2352a870b Description: Kali Themes (data files) This package contains multiple themes for kali. It includes graphical toolkit themes, icon themes, color schemes, desktop backgrounds and more. . This package only contains the actual files, it doesn't change any system setting and doesn't enable any Kali theme by default. Package: kali-themes-mobile Source: kali-themes Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: kali-themes (= 2024.2.0), kali-wallpapers-mobile-2023, adw-gtk3-kali, dconf-gsettings-backend | gsettings-backend Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-mobile_2024.2.0_all.deb Size: 16944 SHA256: 27d72e403a1ecca831034c961c5f3d2ca9f2eb56d9f1b4c6d6845916ecba9ab3 SHA1: c222739292d66109971eb626fa68c604d5f80582 MD5sum: d633d275a30979df15f2458b437f30ea Description: Configure Phosh desktop to use the Kali theme Installing this package should configure Phosh desktop to use the Kali theme by default. Package: kali-themes-purple Source: kali-themes Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: kali-themes (= 2024.2.0), dconf-gsettings-backend | gsettings-backend Breaks: kali-themes (<< 2023.3.1) Replaces: kali-themes (<< 2023.3.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-purple_2024.2.0_all.deb Size: 23300 SHA256: 61e0fd09791fd7cf21c2c4e748e2c12b442ab031451ea83ea4b9c093ddca0009 SHA1: 321db5c41ddb8e182f492835d4d797d9ea3574b0 MD5sum: f5fabd264f9d956f607ed2d58ca489ab Description: Configure all desktops to use the Kali Purple theme Installing this package should configure most desktops to use the Kali Purple theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali Purple theme by default. Package: kali-tools-802-11 Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hashcat, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.2.2_arm64.deb Size: 12772 SHA256: 648422772f8d3172ec45b2bbbe0d3df20f8f781d088e74f29aabada0ebe271cb SHA1: 6b4cc9291bb76963f3449e41322460618ea84ca9 MD5sum: 2132f3a44961be704bd4d780ed8b064c Description: Kali's 802.11 attacks tools This metapackage depends on all the 802.11 attack tools that Kali Linux provides. Package: kali-tools-bluetooth Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: blue-hydra, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, crackle, redfang, spooftooph, ubertooth Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-bluetooth_2024.2.2_arm64.deb Size: 12716 SHA256: ae6e8cd0f0eca424f555fbb7d7d34aa09cd4f9be5049ccec8d6452b041b3a87e SHA1: c050c78177be7b24ea0cfe277305a6cff404739f MD5sum: ac96f1e4f8a247b63b1c5c3aa8a6a8b9 Description: Kali's bluetooth attacks tools This metapackage depends on all the bluetooth attack tools that Kali Linux provides. Package: kali-tools-crypto-stego Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: aesfix, ccrypt, outguess, steghide, stegsnow Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-crypto-stego_2024.2.2_arm64.deb Size: 12704 SHA256: e28b66ccf3e003c0a682edd4a6af216999ba6a1a50c3f824fe0e4722fd93900f SHA1: b58f962cc2f0b92f9ea2fc4f2a20c6de08022448 MD5sum: e244fe252a4ccfbb6cfe19e5cb64528b Description: Kali's cryptography & steganography tools This metapackage depends on all the cryptography and steganography tools that Kali Linux provides. Package: kali-tools-database Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: jsql-injection, mdbtools, oscanner, sidguesser, sqlitebrowser, sqlmap, sqlninja, sqlsus, tnscmd10g Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-database_2024.2.2_arm64.deb Size: 12724 SHA256: 4ea628d30e59cf2f1d717b1e5deda1fba49a996e3dc0d49aee9b09149067f6dd SHA1: 75090a220733231b9702dfefe4599aa08ba50a2d MD5sum: 2d55cb0d5b659af1191212e2b4554da5 Description: Kali's database assessment tools menu This metapackage depends on all the database assessment tools that Kali Linux provides. Package: kali-tools-detect Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: grokevt, sentrypeer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-detect_2024.2.2_arm64.deb Size: 12700 SHA256: c1dca885b9cc6f750047c85c8b845a83103c7c6f3129b153a9ee5af9575125e0 SHA1: f8133fc898fcd64a1162e74f0b05908f431d81e3 MD5sum: b49d0fe54ea4fc897ce4c7e0348cd5ea Description: Kali's detect tools menu This metapackage depends on all the detection tools that Kali Linux provides. . This covers NIST CSF domain DETECT. Package: kali-tools-exploitation Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: armitage, beef-xss, exploitdb, metasploit-framework, msfpc, set, sqlmap, termineter Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-exploitation_2024.2.2_arm64.deb Size: 12724 SHA256: 318d9c8c8f8ac4ba3fc2c7991ba926a1d58a96216303583446548498b54973d1 SHA1: 6bbf09ce7fcc6f5613714f482d4d0f0472766b4e MD5sum: 3ad835c6940652ec85130ab1b8fe557d Description: Kali's exploitation tools menu This metapackage depends on all the exploitation tools that Kali Linux provides. Package: kali-tools-forensics Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: afflib-tools, apktool, autopsy, binwalk, bulk-extractor, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, ddrescue, dumpzilla, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gparted, grokevt, guymager, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, reglookup, rephrase, rifiuti, rifiuti2, rizin-cutter, rkhunter, rsakeyfind, rz-ghidra, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, yara Recommends: lime-forensics Conflicts: pdfbook Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.2.2_arm64.deb Size: 13228 SHA256: a59b08f10db7b0cf94e2eb69d0fe44db41a2bf5009b7a8d80d475a67341d38ce SHA1: a8b9d024f7554d0c2c8ca12eb507f941053096f2 MD5sum: 12fca154ef0170b4200fbc7a2f89e945 Description: Kali's forensic tools menu This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-tools-fuzzing Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: afl++, sfuzz, spike, wfuzz Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.2.2_arm64.deb Size: 12684 SHA256: e636602028d668fec55ad6349a8fee3749ae069517b1f3638c5de5c9dc61f362 SHA1: e27d8aa28f953d3cb0480a236a9059ba6a4c3dbb MD5sum: c66e7df0c511353892f2b7574c512cb5 Description: Kali's fuzzing attacks tools This metapackage depends on all the fuzzing attack tools that Kali Linux provides. Package: kali-tools-gpu Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: truecrack Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-gpu_2024.2.2_arm64.deb Size: 12672 SHA256: b5853672f0ea4f4917a53f7adf1cd505a3fd672ee1c189b47b21f8d6d82806be SHA1: 9689bd32de106dc175430ff2a5c31dbd8c9abd3a MD5sum: 024b1424b059d17be93aa173e40950f9 Description: Kali's GPU tools This metapackage depends on all the Graphics Processing Unit tools that Kali Linux provides. Package: kali-tools-hardware Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: binwalk, cutecom, flashrom, minicom, openocd, qemu-system-x86, qemu-user, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-hardware_2024.2.2_arm64.deb Size: 12720 SHA256: 4b92490d4cc409b079bd195af6d15685a01baef12566ece56b0bd53d9bbf2fa5 SHA1: 6d7e6abbc79b96b894f4d8c5b0cdaf45d96b4d36 MD5sum: a56bb5bce4be62735e5ee90510699b21 Description: Kali's hardware attacks tools This metapackage depends on all the hardware attack tools that Kali Linux provides. Package: kali-tools-identify Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: amass, assetfinder, cisco-auditing-tool, defectdojo, exploitdb, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-identify_2024.2.2_arm64.deb Size: 12820 SHA256: e8f72330369db2bdcbb22c8a5c0f557063b601469742bc0688611d94565fee28 SHA1: a96d97a8bee168f451474ec7d35446a44319f7d6 MD5sum: 46dd0005a100e5fd1c0f5f990f085693 Description: Kali's identify tools menu This metapackage depends on all the identification tools that Kali Linux provides. . This covers NIST CSF domain IDENTIFY. Package: kali-tools-information-gathering Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.2.2_arm64.deb Size: 12976 SHA256: a49ec1f3aecad13250ffaf240013baa438a418b3144541d9e4548c7653618b18 SHA1: 803e35d3aabbcf712e12d2caa10498a691b1a5b7 MD5sum: fcca732b87313508598530b9b7056fd3 Description: Kali's information gathering menu This metapackage depends on all the information gathering tools for Open-Source INTelligence that Kali Linux provides. Package: kali-tools-passwords Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.2.2_arm64.deb Size: 12940 SHA256: b932a3592710f276f38c7ecc2662bfb832770a63a4dff70d6ef9923a20eb05fb SHA1: 8394c6acc78741c89dbad56de86860133c156879 MD5sum: 44b011b7dde5084bb71fc7044b9744f8 Description: Kali's password cracking tools menu This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-tools-post-exploitation Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: backdoor-factory, dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, sslh, stunnel4, udptunnel, webacoo, weevely Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.2.2_arm64.deb Size: 12800 SHA256: 9f75cb4ea3b29206db7a9cb99fc48163a53a48faf85b229924e550f58b1ba428 SHA1: ecf9576a6146e7d6b3f330b596709be7eeb87c46 MD5sum: b4446516a426d26570917ae9127f85bb Description: Kali's post exploitation tools menu This metapackage depends on all the post exploitation tools that Kali Linux provides. Package: kali-tools-protect Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-protect_2024.2.2_arm64.deb Size: 12728 SHA256: 69e5efc67fd76aafab979d44c053fc1c8966934c99232cdb3521f5a0bc5ca3b1 SHA1: 5948740b91137abda2061e3d93099d58c43c389d MD5sum: 663d6d0b0a149b90bfda861c688f38af Description: Kali's protect tools menu This metapackage depends on all the protection tools that Kali Linux provides. . This covers NIST CSF domain PROTECT. Package: kali-tools-recover Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: ddrescue, ext3grep, extundelete, myrescue, recoverdm, recoverjpeg, scrounge-ntfs, undbx Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-recover_2024.2.2_arm64.deb Size: 12732 SHA256: b23a9d70ae699df4c146d7efa8a2cc175792663840704a1e6cc125ee0f6206ea SHA1: b9aabb9a055987ce98e02dc0c8edbdd51b070142 MD5sum: 6d3ca79f8e22ac21b0182d6cb53f989f Description: Kali's recover tools menu This metapackage depends on all the recovery tools that Kali Linux provides. . This covers NIST CSF domain RECOVER. Package: kali-tools-reporting Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: cutycapt, eyewitness, faraday, maltego, metagoofil, pipal, recordmydesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reporting_2024.2.2_arm64.deb Size: 12712 SHA256: d56ccc55c5772b14f1b5c3548b64840c33f87e4d3a62e664c0eeacafa355f244 SHA1: 877b3e739f89ae27f655c67c4912511bf9034c42 MD5sum: f4196175ccd03a4abe2e43986d6427e0 Description: Kali's reporting tools menu This metapackage depends on all the reporting tools that Kali Linux provides. Package: kali-tools-respond Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-forensics, ewf-tools, guymager, hashrat, impacket-scripts, netsniff-ng Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-respond_2024.2.2_arm64.deb Size: 12732 SHA256: 17cdd8b7f1fc2d8dc0fcdbe22931a76fab29d8a5dbc0b9c3005a42b9d2334b64 SHA1: eb156c79004fc4d48da4f4061a906827814ac72b MD5sum: 573aa25f02e8c417dec9b9886fac7e50 Description: Kali's respond tools menu This metapackage depends on all the response tools that Kali Linux provides. . This covers NIST CSF domain RESPOND. Package: kali-tools-reverse-engineering Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: apktool, bytecode-viewer, clang, dex2jar, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.2.2_arm64.deb Size: 12808 SHA256: 198d0a1a287d09769384038daf5abdfa92f6096f4a28a204b3ab84c273f5af2d SHA1: 536179e503a7baee08d36ddfd2eb6b48ffc52bdb MD5sum: 58131f31a4c2796ae0dd70a92e2c0a09 Description: Kali's reverse engineering menu This metapackage depends on all the reverse engineering tools that Kali Linux provides. . Useful for doing exploit development. Package: kali-tools-rfid Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: gnuradio, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, proxmark3, rfdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-rfid_2024.2.2_arm64.deb Size: 12716 SHA256: 105c9b75ab1642db2cdf9f3acb029859ce90f564542e349bf963189a4ae8b3ae SHA1: 1d8307cbc8dea2229551c65875c37ba74c233909 MD5sum: db1ece38d197f550b829a1a278fc67ef Description: Kali's RFID tools This metapackage depends on all the Radio Frequency IDentification tools that Kali Linux provides. Package: kali-tools-sdr Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: chirp, gnuradio, gqrx-sdr, gr-air-modes, gr-iqbal, gr-osmosdr, hackrf, inspectrum, kalibrate-rtl, multimon-ng, uhd-host, uhd-images Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sdr_2024.2.2_arm64.deb Size: 12744 SHA256: 8003083bd0c7839b073ff947081fa335a8dae7f22b9d86454f3c61547af02941 SHA1: 11d11585f6608cd53739eb76f42d1821c23f1188 MD5sum: 6fe0f4b8451ed7eeb8c676c86fa792fa Description: Kali's SDR tools This metapackage depends on all the Software Defined Radio tools that Kali Linux provides. Package: kali-tools-sniffing-spoofing Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, mitmproxy, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.2.2_arm64.deb Size: 12864 SHA256: 114ec50c1f6b002d08d6d401a2743078b738b158e21902134d6f98c7d9e030eb SHA1: 23cc2db6ef5cc2f9185a6157a0bce4892a1e34d0 MD5sum: a13b6ad201c5f17684bcd68a9d7c0cdd Description: Kali's sniffing & spoofing tools menu This metapackage depends on all the sniffing and spoofing tools that Kali Linux provides. Package: kali-tools-social-engineering Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: backdoor-factory, beef-xss, maltego, msfpc, set Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-social-engineering_2024.2.2_arm64.deb Size: 12748 SHA256: 8316e803f18010864165b0ebefeee7a4cffa5f45a836c79ad5e05ebb31065060 SHA1: 9fe77262ee55f6ac6c612101e9a2f1f2c7b66f21 MD5sum: d70e5a36cfa21e7d17d014cc85b21f4b Description: Kali's social engineering tools menu This metapackage depends on all the social engineering tools that Kali Linux provides. . This also covers phishing and client-side attacks. Package: kali-tools-top10 Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: aircrack-ng, crackmapexec, hydra, john, metasploit-framework, nmap, responder, sqlmap, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-top10_2024.2.2_arm64.deb Size: 12732 SHA256: 057c4f4004f437fd6eedfc51cfe1f4c33e518ac453ae3715677dcf3714586a65 SHA1: 5a610188e2e3462e16971b23944ae3fbd5ba76cc MD5sum: 578c2e60dcba71c10ec42fd291469ddb Description: Kali's top 10 tools This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-tools-voip Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: enumiax, iaxflood, inviteflood, libfindrtp, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-voip_2024.2.2_arm64.deb Size: 12764 SHA256: 648acbbef1a2063bc7ad435546441c67b9cfc0a956a2120ea4217e4ff68e749a SHA1: 43ced86644aa2a3243a4e0cc00a3c5a173f7331b MD5sum: baad439b4b38dc830b72a6f28b7945a8 Description: Kali's VoIP tools This metapackage depends on all the Voice over IP tools that Kali Linux provides. Package: kali-tools-vulnerability Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, dhcpig, enumiax, gvm, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.2.2_arm64.deb Size: 12884 SHA256: bb8885bd17eb4f98f6d20d7f26da65dbb3966745d04c20851f894369b1457780 SHA1: 76d28300a7965dd9ad3e2687ff6c3c001a926e64 MD5sum: 7941a8bc8d7da0f7b26957e3bbc0f442 Description: Kali's vulnerability analysis menu This metapackage depends on all the vulnerability analysis tools that Kali Linux provides. Package: kali-tools-web Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: apache-users, apache2, beef-xss, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, eyewitness, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, mitmproxy, ncrack, nikto, nishang, nmap, oscanner, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-web_2024.2.2_arm64.deb Size: 13080 SHA256: 63d3e01752eb9e27eb2efa2a3c61790e5e1e216dc9cefbda83485c236e121c79 SHA1: 5af2f87eed40c97d98a4b0c68454cba616f61801 MD5sum: 11ec3e0325929cf358f330a5213d1aef Description: Kali's webapp assessment tools menu This metapackage depends on all the wep application analysis tools that Kali Linux provides. Package: kali-tools-windows-resources Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: dbd, dnschef, heartleech, hyperion, mimikatz, ncat-w32, ollydbg, powercat, sbd, secure-socket-funneling-windows-binaries, tftpd32, wce, windows-binaries, windows-privesc-check Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-windows-resources_2024.2.2_arm64.deb Size: 12776 SHA256: 37655ee1ea53f5fb75462ad6e1184b1b2f893357b947741190dcfb09e892c1f7 SHA1: 91684864925500af1b06ca6779fa006165196d52 MD5sum: 085323ffbb9a4bda9104ce4d7706e2f4 Description: Kali's Windows resources This metapackage depends on all the Windows resources that Kali Linux provides. Package: kali-tools-wireless Source: kali-meta Version: 2024.2.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-802-11, kali-tools-bluetooth, kali-tools-rfid, kali-tools-sdr, rfcat, rfkill, sakis3g, spectools, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-wireless_2024.2.2_arm64.deb Size: 12748 SHA256: 24a5504ac2e713279841998bb45adb007736f83f94c53f6f2ecc4757b6ff359d SHA1: 80e10ed5660168577061875e2a4fb4c7dd248acd MD5sum: 2b90175f14d73427920a84cac7f3d3ba Description: Kali's wireless tools menu This metapackage depends on all the wireless tools that Kali Linux provides. . Wireless covers 802.11, Bluetooth, RFID & SDR. Package: kali-tweaks Version: 2023.3.2 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: kali-defaults (>= 2023.3.0), python3-newt, python3:any Homepage: https://gitlab.com/kalilinux/packages/kali-tweaks Priority: optional Section: utils Filename: pool/main/k/kali-tweaks/kali-tweaks_2023.3.2_all.deb Size: 31004 SHA256: 364e150425a464973684fa231e926b43fb47549be48fddc1fc1c6737fb34318b SHA1: 329ab703b75830afcda174c3750937fe9431fc51 MD5sum: 851bb02f8ed9febf450081de720f6549 Description: tool to adjust advanced configuration settings for Kali Linux This package provides tweaks for Kali Linux. . This include things like: * Shell configuration * APT mirrors configuration * Kali Linux metapackages installation and removal * Hardening of the system * Additional configuration for virtualized environments * Kernel settings Package: kali-undercover Version: 2023.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19510 Depends: python3:any, fonts-liberation, gir1.2-glib-2.0, libnotify-bin, mousepad, procps, psmisc, xdotool, xfce4, xfce4-datetime-plugin, xfce4-power-manager-plugins, xfce4-pulseaudio-plugin, xfce4-whiskermenu-plugin Suggests: gtk2-engines-murrine Priority: optional Section: misc Filename: pool/main/k/kali-undercover/kali-undercover_2023.4.1_all.deb Size: 7750516 SHA256: 38499af43fef2ffb52a7c8bc9fd6beafc2e1da435a812fd88b3d6b5aa6bfb246 SHA1: 1570503ea08e04ccb2e39d833257fcc65c218599 MD5sum: 4413b4ee55a48e3993597dd9ef718c26 Description: Kali Undercover Mode Run “kali-undercover” and you will instantly switch your Xfce desktop into a Windows 10 desktop that will no longer draw attention to your activities. . Run it a second time to escape the cover mode and get back your original desktop settings. Package: kali-wallpapers-2019.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 26229 Breaks: kali-themes-common (<< 2020.4.4) Replaces: kali-themes-common (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2019.4_2024.1.1_all.deb Size: 26532712 SHA256: c1d1847d83915568777b129bfb2cc8c602d8708396e9a5d7904c33aea3abcb76 SHA1: bc420ab71a259223cbc512277771ab76ecfa686f MD5sum: e11a9a4d51c34253dd2df9160c93dbfd Description: Default wallpapers for Kali Linux 2019.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2019.4 and 2020.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2020.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 35621 Breaks: kali-themes-common (<< 2022.1.0) Replaces: kali-themes-common (<< 2022.1.0) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2020.4_2024.1.1_all.deb Size: 35453564 SHA256: bf00331d4c8c8fe381c972a2a4018da1d29d42c61d4e2feffc68b593df4fd692 SHA1: a146d4e85467c0aa24ddbb72688b39c26dd59a88 MD5sum: 0e86f41fb11b93c20b30178fb0960f5f Description: Default wallpapers for Kali Linux 2020.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2020.4 and 2021.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2021.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2022 Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2021.4_2024.1.1_all.deb Size: 4716 SHA256: f95470ae9dde67f3f44370eecc499e1a72797fd06c93802a970015f0e3f1b993 SHA1: f13128cc896519565b4b3352fc331c257ab38868 MD5sum: b7597af4aeec5e1fd4df01e1c532aaf3 Description: Transitional package to install kali-wallpapers-2022 The package has been renamed kali-wallpapers-2022. . This dummy package can be safely removed once kali-wallpapers-2022 is installed on the system. Package: kali-wallpapers-2022 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12890 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2022_2024.1.1_all.deb Size: 12661332 SHA256: 9a47786d8c84da736bae04c939717b3a1b8ca380438ce6fa0da28b008a49fd92 SHA1: 29aab11a30c153697873671a4ba3eebaaebf3ba8 MD5sum: 303a6bbf1c005ce92ec3083aa7758390 Description: Default wallpapers for Kali Linux 2022 and newer This package contains multiple wallpapers for Kali Linux 2022 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9259 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2023_2024.1.1_all.deb Size: 9202468 SHA256: e231b82f4b9b8d0f43bba193809db7b8912c1f3acebb5418160ff9fccf0b99f2 SHA1: 5f7d370bdccba33afd2dd1caf2e4c7de52938cb7 MD5sum: 5899e4ef9bcd569093627fbdfc153dd7 Description: Default wallpapers for Kali Linux 2023 and newer This package contains multiple wallpapers for Kali Linux 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2024 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9893 Breaks: kali-wallpapers-2023 (<< 2024.1.0~) Replaces: kali-wallpapers-2023 (<< 2024.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2024_2024.1.1_all.deb Size: 9215888 SHA256: daf6db4e93c81f09015edc5a8629bcb17be913ba6d4886794bbce10ec7794e6d SHA1: bd3b5925a87c15fa518c737fee3239b64864baaa MD5sum: faba5ae813997db92b39ea9ae3fde800 Description: Default wallpapers for Kali Linux 2024 and newer This package contains multiple wallpapers for Kali Linux 2024 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-all Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2024, kali-wallpapers-2023, kali-wallpapers-2022, kali-wallpapers-2020.4, kali-wallpapers-2019.4, kali-wallpapers-legacy Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-all_2024.1.1_all.deb Size: 4704 SHA256: 10c953b3921886f19f8911ca22b6cc70cac35a9649118489acc7020c68b70558 SHA1: 386d74741a17ab3e1c3b8abca861f3f674db9c0f MD5sum: f8d462f8475e6e50c239806f7ee21374 Description: All wallpapers for Kali Linux This metapackage depends on all kali-wallpapers-* packages, providing all the wallpapers used for BackTrack & Kali Linux Package: kali-wallpapers-legacy Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 142252 Breaks: kali-legacy-wallpapers (<< 2020.4.4) Replaces: kali-legacy-wallpapers (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-legacy_2024.1.1_all.deb Size: 132659136 SHA256: d75ec9267ed303a8a17a0953fdfee1f0e0d346ba894a2e2fe7be1d79d1112da4 SHA1: 83ef9e08744174b50394992e394996539998064f MD5sum: b73a050e1e130df91d7c2c909adf376e Description: Wallpapers used over the years Wallpapers and resources used over the years for BackTrack & Kali Linux, used for nostalgic cosmetic value Package: kali-wallpapers-mobile-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 20906 Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-mobile-2023_2024.1.1_all.deb Size: 21293108 SHA256: 85354fc1baa1000b6c60f213032214a07f7d0ad179dabd02c9ffa8d537c6ab31 SHA1: 2e3b750ffbd29395ccb409dddaade94b9174a01b MD5sum: 407bbd246d88793c08ef2f84654a3689 Description: Default wallpapers for Kali Linux Mobile 2023 and newer This package contains multiple wallpapers for Kali Linux Mobile 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-win-kex Version: 3.1.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 115651 Depends: tigervnc-standalone-server, xrdp, dbus-x11 Recommends: kali-desktop-xfce, pulseaudio, pulseaudio-module-xrdp Homepage: https://gitlab.com/kalilinux/packages/kali-win-kex Priority: optional Section: misc Filename: pool/main/k/kali-win-kex/kali-win-kex_3.1.1_arm64.deb Size: 49755404 SHA256: e6947188c132a809278eaa8f41a2878f68bf1a3fc12446583bcbde0af576b542 SHA1: 71ed3b54db73a2ca8f210adb7b88cb2b4c0d9996 MD5sum: 73603d6f6977c749a22e012d576b8553 Description: Kali Win-Kex Package This package implements a VNC server and client configuration to launch a Kali GUI desktop in WSL2. Package: kalibrate-rtl Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 86 Depends: libc6 (>= 2.34), libfftw3-double3 (>= 3.3.10), libgcc-s1 (>= 4.0), librtlsdr2 (>= 2.0.1), libstdc++6 (>= 5.2), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0kali2+b1_arm64.deb Size: 20648 SHA256: 7c2a1492d6d4ca08efd7c063e6a7d63fedf24ba5f060c4233e7d91beeadde362 SHA1: f8271c0e71d4fbbf801777a3cd92b8a63ffefa76 MD5sum: 6b625a62c807aa5a9a98217dbb80c533 Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: kalibrate-rtl (= 0.4.1+git20191125-0kali2+b1) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0kali2+b1_arm64.deb Size: 57900 SHA256: 7583f4f05b037c5ee54cbc59c140c33f47ef60a60f09abe694a9a9f44d01a424 SHA1: eebb3b0f3072067965382e9060ddbaf2a6f1051b MD5sum: 503b0a3cce7d3b713c952bd970d521b5 Description: debug symbols for kalibrate-rtl Build-Ids: c8caee93f9b311f4d18cbb59d97ea9a66d2022a6 Package: kalipi-config Version: 1.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 75 Recommends: kalipi-tft-config, whiptail, parted, lua5.1, alsa-utils, psmisc, libraspberrypi0, libraspberrypi-dev, libraspberrypi-doc, libraspberrypi-bin Homepage: https://gitlab.com/kalilinux/packages/kalipi-config Priority: optional Section: misc Filename: pool/main/k/kalipi-config/kalipi-config_1.2_arm64.deb Size: 15756 SHA256: 95e897a1b2a09d472a19ee40d3d228300953c21c731cd62bd7096984586e6b90 SHA1: fd52403f37ae927c01501e24ec8a8e1de5b94f2c MD5sum: 11b00e9240c365a5238d0561d4728d42 Description: KaliPi-Config Package This package implements an menu driven configuration tool to set up Kali Linux on a Raspberry Pi. Package: kalipi-tft-config Version: 1.1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 163 Recommends: whiptail, kalipi-config Homepage: https://gitlab.com/kalilinux/packages/kalipi-tft-config Priority: optional Section: misc Filename: pool/main/k/kalipi-tft-config/kalipi-tft-config_1.1_arm64.deb Size: 13924 SHA256: 6e588c86e17f627a6b8bec26fc83698cc467227e0a7bb7052f0037d053e251e3 SHA1: 0a65a61412587951a5f1e295d5356fa59afdef6e MD5sum: b4c2a85ea4ecee90f1f11553fc8ef66d Description: KaliPi-TFT-Config Package This package implements an menu driven configuration tool to set up TFT displays on a Raspberry Pi. Package: kerberoast Version: 0.0~git20221231.cc5aa6e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0.0~git20221231.cc5aa6e-0kali1_all.deb Size: 17692 SHA256: 123acd060b88ca2609c959c26cdddc99be3dccf1133deebbd38f658c7c1c0d9e SHA1: 5df3d13866e35f3cb3b09d2a621be55233a4f41b MD5sum: d88dae19a47605fbb6b368e81f813714 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 23 Depends: kismet-capture-hak5-wifi-coconut, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2023.07.R1-0kali4_arm64.deb Size: 7424 SHA256: 530139350cc0b0e400fad7986ff381c28703811a96892b42cbfb7dd45bb1bf5f SHA1: d1c9f65920b9f7ba7a4d62790bdf49af10370e0e MD5sum: f131a1e8b9fff682615fdad7cffb503b Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Nick Andrik Package: kismet-capture-common Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2023.07.R1-0kali4_all.deb Size: 13284 SHA256: b2752acfd91f0fc9601e581538ce1cf0492e8b7b9087f3ac2133d9824e8ee35b SHA1: 9696077869476dab31e9b5cade9cc58bbd43ed44 MD5sum: 0fc7fc5c0e40f6d3739e9093eafd6b76 Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 348 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut_2023.07.R1-0kali4_arm64.deb Size: 83616 SHA256: 79fb5b09303352848e88104f889db9631fb0eadb1fb2a888d8720fb32d2db13b SHA1: a4543d71eaab5a4863bdbcdfb4daf632dc263309 MD5sum: 63868e0568fb78256bd9fa52187ed1a2 Description: Kismet capture helper for WiFi Coconut Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Hak5 WiFi Coconut capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 366 Depends: kismet-capture-hak5-wifi-coconut (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 318692 SHA256: 88cfd354f8b76a65a2329b8379e4f75db2373062d147bbb20017959b6a3e05ad SHA1: c6550a568cb20824b92f74ec8754a212cfec45b2 MD5sum: 434f3a5aa29cb04e3acd4be437d93524 Description: debug symbols for kismet-capture-hak5-wifi-coconut Build-Ids: b4290d16a4ebc94b1024ff069c3031e5bf7f5ef0 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2023.07.R1-0kali4_arm64.deb Size: 46792 SHA256: b965b16cd096e13804aee91771616d548d3258d07e26e9e0bfc0b740f1f99d66 SHA1: 62785443340b66644931a2e1e02a91ec2ee22876 MD5sum: b0abbe065f33574a8a922418c24fd5e6 Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 169 Depends: kismet-capture-linux-bluetooth (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 125620 SHA256: 3f33ae9198f6421c08932137c93afec36830da1672cb21fb71173b5b23f8ea14 SHA1: f24a7368171b55e01d17d601cf14eac2a1efc731 MD5sum: 92cacdec8e6f9fb6513915601886956b Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: 9e5af43d9af243e2de2cc6b5b079693e34e42fdc Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 293 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libglib2.0-0 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.2.0), libpcap0.8 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2023.07.R1-0kali4_arm64.deb Size: 65620 SHA256: ae3821c86c3502781c45e2ceaafef3cdb2788d365862e2a161d310171daba24a SHA1: e0f42d3469ad4f88e1907638a0cbe72337a4f7df MD5sum: 0871aaf7872d8898add2f13c537d09f1 Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 233 Depends: kismet-capture-linux-wifi (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 189356 SHA256: 67cb1e2ab6778a69d1404fdb84edd70873a7e6954ff8eef0f751777902e7ded1 SHA1: 263ac3b34541f4342f9970c5bc6c65e64f09ee7b MD5sum: 895d80e343adf94c2c43335ea5f0cdb8 Description: debug symbols for kismet-capture-linux-wifi Build-Ids: b371f37b30f5b4e7bd808bd14d0204e7149686f1 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822 Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2023.07.R1-0kali4_arm64.deb Size: 43828 SHA256: 144b2e813e6e4820261478c84d28eebdfe62ab0abb9dddafa8a86a66a1b7ac63 SHA1: 21bc6be5aa9c66e6c952e6dc5a45a1c8cc804a0f MD5sum: 77b8de960c348535d6624bab733a2fd2 Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 155 Depends: kismet-capture-nrf-51822 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 113448 SHA256: 0b2d38ed606d60ebeff9421f5ccfe7989ecf7febe3eea938a921984d204f1159 SHA1: 85c0575508b42cb30f5c265ae2b5fcf8069b5759 MD5sum: c605524d7cbdc47741940c282b92240e Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: a6f587304a650d4858825f230feb3896b74b86dd Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840 Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2023.07.R1-0kali4_arm64.deb Size: 44116 SHA256: cfda4114cd4c6bb16322a08d61d26b17e6b495e2ce249fc57845d87981668300 SHA1: 0629d1f75a47135ba04c51ab2e5f0e11a5fbd33f MD5sum: 23126e26b3e38d7cf99cdfbe20915832 Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-nrf-52840 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 115032 SHA256: f0933e9416eff71b4c56052f3a73392a1494d012708c51672234a9db71e92f0a SHA1: cdee99e8fc364b67f29f0e7d923122a429570ca6 MD5sum: 111392053269e07e58ecdecd7e91df03 Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: 933c2b8b55575c62e659527860732c4272a2b1d9 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2023.07.R1-0kali4_arm64.deb Size: 44880 SHA256: f17579e975c5dc9fd76e64515329f831656b1558301ae5f4b3ab070e0f710345 SHA1: f7bcb2dfd02f5e66ba57b1c35d6d16f6008de640 MD5sum: 0865495c3b6272bab1fa6a8ff585708c Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 160 Depends: kismet-capture-nrf-mousejack (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 117312 SHA256: 3fc6a68ee6ca7945affeaa8adf55385ffd19dac2fbbb6b2e6278af73276ebe28 SHA1: 833aa13f52eebc16218989abe593ff658f1e2563 MD5sum: 40908b3df8e5fafc861b8fe949a08dbe Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: 58eed29ffb5125a37a51a261add716b72834bc26 Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2023.07.R1-0kali4_arm64.deb Size: 45636 SHA256: 06bea8bd5ae9b75fcbf6ccc9697195804175284dbd912a060920463067069b95 SHA1: c77d897b738918f48e18bf3a4fc830558666258c MD5sum: aefe3277655787355e2d028a6930ae46 Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 161 Depends: kismet-capture-nxp-kw41z (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 119040 SHA256: 15e9122746bf99a5337c6fcf9139faff9bb4a4517d5408c612daa8a3268bf17c SHA1: 2f7c1a1210aaf650e56f1e6099146dbf56f94908 MD5sum: 3cb3560bc43373d2c6d6064c46396029 Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: 4ad9c97deaa9141bfcac5981cdc71b7df3ae1207 Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2023.07.R1-0kali4_arm64.deb Size: 44876 SHA256: 8bf6bab701ec6d7eb65a56826e3139818b744f711496d31e19b77187b0360281 SHA1: fa7537804afe50913d91e39ba4216c00a03a65fb MD5sum: 9c8ce12fe313c4480ee24a76944b8bc8 Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 159 Depends: kismet-capture-rz-killerbee (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 116684 SHA256: 4693ab43a60e7b657394490d70ce9b39529df487a1a4fb999f7013b56d04526e SHA1: 9ad40b2a2fa893439c48940d20189fba40c22e52 MD5sum: 00c8c83d2b9e98a97d09c839431a7521 Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: a41e6ad9b1492c232319527245c8ff805b602d6b Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2023.07.R1-0kali4_arm64.deb Size: 45476 SHA256: 87d9be5e3135f804692936f7d2aa5bbe43825907e9ef81206c1c41978f8cc558 SHA1: 1b3e2e69378d52fde9e880636ed44d656678d0d7 MD5sum: fc9e57a9fdb5fddf28b6c14e1f60cd58 Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 161 Depends: kismet-capture-ti-cc-2531 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 118308 SHA256: 1943ab794e46b12339f193b820ed04b05483e56e505e649c2df371d54040511d SHA1: 6565821d4ed74e9f8c25b0d7d7136f1ff47f7823 MD5sum: 7263a036a439e6ddd53e7f17d9aff153 Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: 8f212d9f911fdd1fead6341da98946ba41dbc530 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2023.07.R1-0kali4_arm64.deb Size: 45656 SHA256: 178d3fff1b8d3b2daf2f362f6053a99399721d5e7a54b7197a7dbecc55e82987 SHA1: 1fcb787da4c5b01476b3c666b75553c018957b06 MD5sum: c8b9330c9b9a62d831d374f88f77569f Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 160 Depends: kismet-capture-ti-cc-2540 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 117732 SHA256: 28b86b73d3cb2838404e1fb8a739c14a080638e3d964e287ed4c252e8eef46cc SHA1: dd3048f19b6a34df5d1d95bf3328e1ec182bd5df MD5sum: 62bc7e46f37bdc12e319f855a1849c10 Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: 5e9e79320b6fb7d379a26c2decd96beac108834b Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 220 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2023.07.R1-0kali4_arm64.deb Size: 44416 SHA256: a7c28bc16cd79a4a965a14ab76758babd9d2dac1f71674b7785db9e9e1e3f085 SHA1: b75c0d35fc36804cfa31879b0f2756091ac541b7 MD5sum: 18e4f4a7d786bca83b3a12b58aecd558 Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 157 Depends: kismet-capture-ubertooth-one (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 115348 SHA256: b0eb10fa33e4f7da9c2aa33ee1465e42d74c016c05026250e01996e3e6f2979a SHA1: 0786ddfa53748297985af617b073fe7de6e9546c MD5sum: 51b310407093ba2d230f6f8de3ecd9a2 Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: 333ebfa7ef3721349155200434adfcb42f45d5a8 Original-Maintainer: Nick Andrik Package: kismet-core Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22761 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libgcc-s1 (>= 4.5), libpcap0.8 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libprotobuf-c1 (>= 1.0.1), libprotobuf32 (>= 3.21.12), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), libwebsockets19 (>= 2.4.1), zlib1g (>= 1:1.1.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2023.07.R1-0kali4_arm64.deb Size: 10206764 SHA256: 374d5697de43de1a64fe70ac6a4c8961149e51a8de4ff68acaed4d6ad94b241e SHA1: 7fb617b22576eefabf9a8dc85914d2378e60413f MD5sum: 5fea786dd82a990e7d64d25b5d7ba57c Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Nick Andrik Package: kismet-core-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 153224 Depends: kismet-core (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 152897780 SHA256: 654d6ecb24e69eada915fde09e9dd6df02d6fe967dd7944ca7be4a28127fef92 SHA1: 239bfe67452d82fba70d17a72fa2d6a44c0793b5 MD5sum: d8e589db25e60465cf3d31e95ffc829a Description: debug symbols for kismet-core Build-Ids: 80b17e32ec9ae43bf2e1a266bde6cea73dfbf66c a329291e246d3ad2096c93886b42c912b9f599f7 ab0d7dedf215598b17c588723fd119bd854b9e95 Original-Maintainer: Nick Andrik Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0kali2_all.deb Size: 152016 SHA256: dce39afe444220e77ca95670b57648c76c1a418f0360896c6e886154f5817be9 SHA1: c9cce578b12c9f61f6f1d2035deefb4596ee6b83 MD5sum: 71e2c87dd1a8241d55692d5c7e387cc6 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2741 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.5), libpcap0.8 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2023.07.R1-0kali4_arm64.deb Size: 405984 SHA256: 07190d0cd3abc5cc29082f73ae8909c3a06cdf2f9589f7219680abf433786f3a SHA1: 831b62c0eee56fd68a606c2d9c9db08e3c918d17 MD5sum: 475894774bb871633c9543dfdd8e4e61 Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Nick Andrik Package: kismet-logtools-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9447 Depends: kismet-logtools (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 9105080 SHA256: a2e84afff974ed8d6aec00085c2be95d1d65c0401d37bf0181fc6ec6a4e0f508 SHA1: f75e8cb3dc5cc0a303ee6db2076ba8d67c1a663e MD5sum: 93722656025109e60fd872cb018dadac Description: debug symbols for kismet-logtools Build-Ids: 1bb93462adad53414f6171c1e91c8aa92e3b2c0a 69d5905d5657343ca91ab5e2bd6b979496f7fd6c 6a3bd84b4b499cfcdf358bc30ec3af45126f6b12 7cd9fafae79f4c66d96ec6c81c27acb66a779e8f 99b27d93f57aac44cc6805306817e9560b194e81 b3abea55f24c66439efec01f15fd65169234223f b98fbf09d008b9891e626464eab336a2cec543c0 cae0a921881d508b360cd1b2b810cf83e149c90a Original-Maintainer: Nick Andrik Package: kismet-plugins Source: kismet Version: 2023.07.R1-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 484 Depends: kismet (= 2023.07.R1-0kali4), python3-kismetexternal, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.5), libstdc++6 (>= 13.1) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2023.07.R1-0kali4_arm64.deb Size: 102196 SHA256: 7afce67efc3084f1f7ceb243161c62a69300ea2deff153d48baf9834e8cebcdc SHA1: c3bf2c906603657ce36855419e1c6fe202716e13 MD5sum: fe5d5d29f9ba0432be53ef9c90300072 Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Nick Andrik Package: kismet-plugins-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2355 Depends: kismet-plugins (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2023.07.R1-0kali4_arm64.deb Size: 2314780 SHA256: b5de0e163bad19c21780d9a558bf7984d072c413fd7d1f7b94cb8357ef4491c6 SHA1: b6b680fde3a3d82a5a2d11bc16e60ea016b87c34 MD5sum: 0ad95961bd581556febd9797126a1cf9 Description: debug symbols for kismet-plugins Build-Ids: 4259a5345c18e04c9fe1e4308d1a25e573f0cbb4 43ac83f015ece2296b2e89a35c0c80ad06f9d348 Original-Maintainer: Nick Andrik Package: koadic Version: 0~git20210412-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0kali4_all.deb Size: 3782056 SHA256: 3a51e84028007c88ee6f5b778ec8384c2a14030cc08ebc4cd62f2b6a7badc5fe SHA1: 5277c6b53baf9cb4288233821a1e13b2a6e9ab33 MD5sum: 2bdec7fef122c7dfad9f144747567191 Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: kubernetes-helm Version: 3.14.1+ds1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 47928 Suggests: kubernetes-client Homepage: https://github.com/helm/helm Priority: optional Section: misc Filename: pool/main/k/kubernetes-helm/kubernetes-helm_3.14.1+ds1-0kali1_arm64.deb Size: 9285636 SHA256: 521277c47498f9006b78354fd3088bd462dc92c881a8c57dd5a36b8e78050842 SHA1: 853e3895d1b9e9965f72619fba5e15848b63fe68 MD5sum: 58226be79000bae27410a9cfbe0fee07 Description: tool for managing Charts (helm) This package contains a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. . Use Helm to: * Find and use popular software packaged as Helm Charts to run in Kubernetes * Share your own applications as Helm Charts * Create reproducible builds of your Kubernetes applications * Intelligently manage your Kubernetes manifest files Package: kustomize Version: 5.3.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18785 Depends: libc6 (>= 2.34) Homepage: https://github.com/kubernetes-sigs/kustomize Priority: optional Section: golang Filename: pool/main/k/kustomize/kustomize_5.3.0-0kali1_arm64.deb Size: 5115940 SHA256: b17a8c26c8cd0868328ca7973f718f5a2cbe2a755c66c704a7b4fe907f9498ef SHA1: f881434547c5cf0f0c7abca50fd62fef1c723317 MD5sum: e58ee254326222c5a8ea94b943cd1b08 Description: Customization of kubernetes YAML configurations (program) kustomize lets you customize raw, template-free YAML files for multiple purposes, leaving the original YAML untouched and usable as is. . kustomize targets kubernetes; it understands and can patch kubernetes style API objects. It's like make in that what it does is declared in a file, and it's like sed (https://www.gnu.org/software/sed), in that it emits edited text. Package: kustomize-dbgsym Source: kustomize Version: 5.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8549 Depends: kustomize (= 5.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/k/kustomize/kustomize-dbgsym_5.3.0-0kali1_arm64.deb Size: 5756704 SHA256: e29bcd239d626bbe2a8d4187b86f87a246ff5cb4b35aebb1015a47f99bc63a19 SHA1: c44aa895469c3fe7516ea44472b533a18f1bf209 MD5sum: cc743af876f2a129ed4678a54928e8e0 Description: debug symbols for kustomize Build-Ids: d24917abe36b771c9f6966617e1bdff67cdbf4fa Package: kwin-style-kali Version: 2022.2.0 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 355 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libkdecorations2-5v5 (>= 4:5.24.2~), libkf5configcore5 (>= 5.61.0), libkf5configgui5 (>= 4.97.0), libkf5configwidgets5 (>= 5.86~), libkf5coreaddons5 (>= 5.86~), libkf5guiaddons5 (>= 5.86~), libkf5i18n5 (>= 5.86~), libkf5iconthemes5 (>= 5.86~), libkf5widgetsaddons5 (>= 4.96.0), libkf5windowsystem5 (>= 5.86~), libqt5core5a (>= 5.5.0), libqt5dbus5 (>= 5.0.2), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5widgets5 (>= 5.0.2), libqt5x11extras5 (>= 5.15.0~), libstdc++6 (>= 5), libxcb1 Priority: optional Section: kde Filename: pool/main/k/kwin-style-kali/kwin-style-kali_2022.2.0_arm64.deb Size: 90292 SHA256: b39badbb7050a6dfeb223b13acaa4a3828460108404d285ac074d93d7f0c4e1b SHA1: a5a962c6885d16ff4742c896823c31fa5a93fa62 MD5sum: a30107124d01eb71e92ddf95d5f73910 Description: Kali theme for KWin Kali's window manager theme for KDE Plasma 5 desktop . This theme is based on KDE breeze, with modifications to fit Kali Linux look and feel. Package: kwin-style-kali-dbgsym Source: kwin-style-kali Version: 2022.2.0 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2442 Depends: kwin-style-kali (= 2022.2.0) Priority: optional Section: debug Filename: pool/main/k/kwin-style-kali/kwin-style-kali-dbgsym_2022.2.0_arm64.deb Size: 2409412 SHA256: b80beb001b6d32f95009e13395ea349f54e94bf9cf2530db0aefae6ec70944b5 SHA1: 5e117a4f71b9e364008bf3db3fbee6f274512f6a MD5sum: 27375e787cc78836b7da3690fce8556b Description: debug symbols for kwin-style-kali Build-Ids: 3bb9ff6b433b6944c92afee7694535bc63a948d2 Package: lapsdumper Version: 0+git20221207-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: python3-ldap3 Homepage: https://github.com/n00py/LAPSDumper Priority: optional Section: misc Filename: pool/main/l/lapsdumper/lapsdumper_0+git20221207-0kali1_all.deb Size: 3524 SHA256: 732e570c033f1d6bda2d53d4a07cea249f78d42812ef6566536e9775d3da21a9 SHA1: 0fa867e55fe61afb816b5f91eff99978b0be79ed MD5sum: 7babd940ae455c49fbb20a3cc9abe839 Description: Tool that dumps LAPS passwords A tool that dumps every LAPS password the account has the ability to read with a domain. Package: laudanum Version: 1.0+r36-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: kali-defaults, python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali6_all.deb Size: 26920 SHA256: c3f630db99ff2233200805aca89a8d37fc91aa46953e3667e85fbff148099ebf SHA1: 2f44dd5d0180eaa54a8720f1a26f9d7c49fd0973 MD5sum: ce526d1f67f182068ae26944a95472a3 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali3_all.deb Size: 3828 SHA256: f2bddc0598d7f673a3ccc130028bf8e76da867584f8df22f9f8b7dee7e472828 SHA1: 4b449281260e8399afacf3889acf029ceb19cc03 MD5sum: ec50ef3b8b1a750e457106369aa0c685 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: legion Version: 0.4.3-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3312 Depends: dirbuster, dnsmap, enum4linux, cutycapt, finger, hping3, hydra, imagemagick, impacket-scripts, ldap-utils, mariadb-client-core, medusa, metasploit-framework, nbtscan, netcat-traditional, nfs-common, nikto, nmap, perl, polenum, postgresql-client, python3-colorama, python3-pandas, python3-pyexploitdb, python3-pyfiglet, python3-pyqt6, python3-pyshodan, python3-qasync, python3-requests, python3-rich, python3-serial-asyncio, python3-service-identity, python3-six, python3-sqlalchemy, python3-termcolor, python3-urllib3, rdesktop, rpcbind, rsh-redone-client | rsh-client, ruby, rwho, smbclient, smtp-user-enum, snmp, sparta-scripts, sqlmap, sslscan, sslyze, telnet, theharvester, unicornscan, urlscan, vncviewer, wafw00f, wapiti, whatweb, wordlists, wpscan, x11-apps, xserver-xephyr, xsltproc, xvfb, python3:any Homepage: https://govanguard.com/legion/ Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.4.3-0kali3_arm64.deb Size: 2082288 SHA256: ac3c20601bede17b0139b0545ae469e81d4928da6e1d2c18345cdb436651dd22 SHA1: fc4dbbb8f95c5198f3608bb9ab4ea503e981a42b MD5sum: 088840661c8d842d65b9316f12188d88 Description: semi-automated network penetration testing tool This package contains an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. . Legion is a fork of SECFORCE's Sparta. Package: libadwaita-1-0 Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2567 Depends: libappstream5 (>= 1.0.0), libc6 (>= 2.29), libfribidi0 (>= 0.19.2), libglib2.0-0 (>= 2.76.0), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.12.0), libpango-1.0-0 (>= 1.14.0) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: libs Filename: pool/main/liba/libadwaita-1/libadwaita-1-0_1.5~beta-1kali1_arm64.deb Size: 414800 SHA256: 2a7b9aa3ec52c7b5b76133cfb92b7f497ab806b6b1b86322739cb2075d63271a SHA1: 2ced67e6e314bc3bc1a338d3e4f552a247a4e938 MD5sum: affe6821490e5bdcd56f33e66141e5e6 Description: Library with GTK widgets for mobile phones libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the shared library. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-0-dbgsym Source: libadwaita-1 Version: 1.5~beta-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1536 Depends: libadwaita-1-0 (= 1.5~beta-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-0-dbgsym_1.5~beta-1kali1_arm64.deb Size: 1341760 SHA256: 32cc6a79425f9074724deb6cbf1bb3edc9fa771df4b065276f36380f7946b9db SHA1: 86a3f36f583ee75f4fefc0696c5578f5d81c54d1 MD5sum: 9b66407ec38df1bc2a3ff69f0623266f Description: debug symbols for libadwaita-1-0 Build-Ids: 097d2731c8df066a6c93ccfd208408de1a013f56 Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-dev Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2219 Depends: gir1.2-adw-1 (= 1.5~beta-1kali1), libadwaita-1-0 (= 1.5~beta-1kali1), libappstream-dev, libgtk-4-dev (>= 4.12.0), gir1.2-gio-2.0-dev, gir1.2-gtk-4.0-dev Recommends: pkg-config Suggests: libadwaita-1-doc Provides: gir1.2-adw-1-dev (= 1.5~beta-1kali1) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: libdevel Filename: pool/main/liba/libadwaita-1/libadwaita-1-dev_1.5~beta-1kali1_arm64.deb Size: 160916 SHA256: 14e6f3686b8d4dfde494115b357c84231639dc2e4f6080e41c87bc13ce9685be SHA1: 4def2cbc4675f5319debb4774893adfe8bdc31b5 MD5sum: 67a5f9f0fcbd1823d81b107497be7ec0 Description: Development files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the development files. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-doc Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17549 Multi-Arch: foreign Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: doc Filename: pool/main/liba/libadwaita-1/libadwaita-1-doc_1.5~beta-1kali1_all.deb Size: 2037856 SHA256: ce88c651069912ef6ee98f203ced9326bfcc82a755f53e38903dab31fb5271d0 SHA1: 0a6c6e9fdff84e9121d1dbb79d1c492f95025bab MD5sum: f033fa07b367aa88771b7d4a75262952 Description: Documentation for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the API reference. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 375 Depends: libadwaita-1-0 (>= 1.5~beta), libc6 (>= 2.34), libglib2.0-0 (>= 2.76.0), libgtk-4-1 (>= 4.12.0) Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: x11 Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples_1.5~beta-1kali1_arm64.deb Size: 57432 SHA256: 0fcaa1b0097450943b59a98d7aa49fdbe92ede5aabe9c2235c7cd35f2124c707 SHA1: 1bb67147564e9784ff99cc81e47e0b89fb43c0f4 MD5sum: 18843ecc8f21db7f96312afb8913c31e Description: Example programs for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains example files and the demonstration program for libadwaita. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples-dbgsym Source: libadwaita-1 Version: 1.5~beta-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 123 Depends: libadwaita-1-examples (= 1.5~beta-1kali1) Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples-dbgsym_1.5~beta-1kali1_arm64.deb Size: 84728 SHA256: 46fdf5a1bfa88de193f66625c767517f126c07f03227714b386089201c738def SHA1: eaebfd301c96acab7c566c89a4bc515f4d71c17f MD5sum: 801c1b38b3ddbadb6041d11c31ac41d9 Description: debug symbols for libadwaita-1-examples Build-Ids: 1b4b32dc083eb1719059cd13e4da5a79519c8728 Original-Maintainer: Debian GNOME Maintainers Package: libaio-dev Source: libaio Version: 0.3.113-8+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libdevel Filename: pool/main/liba/libaio/libaio-dev_0.3.113-8+kali1_arm64.deb Size: 31472 SHA256: 14b19581e63e7f81011776980fe9be30a899e40f01e0466f11dbbde3768a4d94 SHA1: 9d4661d266ea142e5e6c205740e140e7f8541f09 MD5sum: aefd182ea9609108c3062895fb0f3e2f Description: Linux kernel AIO access library - development files This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the static library and the header files. Original-Maintainer: Guillem Jover Package: libaio1t64 Source: libaio Version: 0.3.113-8+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 91 Depends: libc6 (>= 2.17) Multi-Arch: same Homepage: https://pagure.io/libaio Priority: optional Section: libs Filename: pool/main/liba/libaio/libaio1t64_0.3.113-8+kali1_arm64.deb Size: 15068 SHA256: 97d2593a34f9bf726bc298639f2d23c01d2ba719b623a12dfe2f46355d21fee7 SHA1: 3aa5cc9c24646c233917f1eb7dccee400355d178 MD5sum: db73cb56d88a02138304f9206a6fbaa2 Description: Linux kernel AIO access library - shared library This library enables userspace to use Linux kernel asynchronous I/O system calls, important for the performance of databases and other advanced applications. . This package contains the shared library. Original-Maintainer: Guillem Jover Package: libaio1t64-dbgsym Source: libaio Version: 0.3.113-8+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 24 Depends: libaio1t64 (= 0.3.113-8+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libaio/libaio1t64-dbgsym_0.3.113-8+kali1_arm64.deb Size: 8964 SHA256: caac1cb4d830578176252269b91194e8c9f68ac139168f29d640427c4188aa21 SHA1: 2a3ed2f22e4823b5f384e80a6406971e650947f6 MD5sum: 9f1bddfb92bab59863a73d18ce7b0d7f Description: debug symbols for libaio1t64 Build-Ids: 3494702c8f63b5940ee3f50159495b13ea60684e Original-Maintainer: Guillem Jover Package: libapt-pkg-dev Source: apt Version: 2.7.12+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 513 Depends: libapt-pkg (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/a/apt/libapt-pkg-dev_2.7.12+kali1_arm64.deb Size: 115380 SHA256: e7c3b37ff1069df0fa864394d5241491306a28b620e8859b692c890bb6bc1e94 SHA1: 288cf180a511072e8951d5ce7bb52bf610783ee2 MD5sum: 7162e5cdf9a43b1bf68ebaad930a7c1f Description: development files for APT's libapt-pkg and libapt-inst This package contains the header files and libraries for developing with APT's libapt-pkg Debian package manipulation library and the libapt-inst deb/tar/ar library. Original-Maintainer: APT Development Team Package: libapt-pkg-doc Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18167 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/libapt-pkg-doc_2.7.12+kali1_all.deb Size: 931348 SHA256: 6c9ffa9ac4b3d27d751dfb4f31a6bd18363b8b15751d84331a76b053d446e039 SHA1: 7f4059f97c26b75e56854ee7ca1acac47bf60599 MD5sum: 423979c5f10c1f9042b8bab7e9fcbe8b Description: documentation for APT development This package contains documentation for development of the APT Debian package manipulation program and its libraries. . This includes the source code documentation generated by doxygen in html format. Original-Maintainer: APT Development Team Package: libapt-pkg6.0 Source: apt Version: 2.7.12+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3430 Depends: libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.10.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 13.1), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.2.3) Recommends: apt (>= 2.7.12+kali1) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~) Provides: libapt-pkg (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0_2.7.12+kali1_arm64.deb Size: 875560 SHA256: cf53f3b3fa8ccbc988c4f84bb008a0c86356be64c1a9fa2646e3cb123c82a94f SHA1: e44449915452d2454b550988023f485fa53cad11 MD5sum: 0067431eb6afc0980c8c4312255b6098 Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10577 Depends: libapt-pkg6.0 (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0-dbgsym_2.7.12+kali1_arm64.deb Size: 10454148 SHA256: 1286068301c7b2e2ef40002e0db9dd647a94b990bf131e2e9da7c356b70887d0 SHA1: 12ef2a833ab3ee26211968bd76a68ba2975e018c MD5sum: ba179bf5b5b63b882a1924bd72d0b716 Description: debug symbols for libapt-pkg6.0 Build-Ids: 1f30ae821fbf89c1836646b8a8695356e3225a85 Original-Maintainer: APT Development Team Package: libbluetooth-dev Source: bluez Version: 5.71-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1044 Depends: libbluetooth3 (= 5.71-1+kali1), libc6-dev | libc-dev Suggests: pkg-config Provides: libbluetooth3-dev Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libdevel Filename: pool/main/b/bluez/libbluetooth-dev_5.71-1+kali1_arm64.deb Size: 334188 SHA256: 339476ba3c4d772b2141bc3707220ab040e45206e333835d4b46ac45a06f58b0 SHA1: 8eca3b08317179eb5df2c3302efc38418835c5e1 MD5sum: 56ad505ff7c44f52f1d88ac391f7afd6 Description: Development files for using the BlueZ Linux Bluetooth library BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). . This package contains the development libraries and header files you need to develop your programs using the libbluetooth library. Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3 Source: bluez Version: 5.71-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 412 Depends: libc6 (>= 2.17), libudev1 (>= 183) Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libs Filename: pool/main/b/bluez/libbluetooth3_5.71-1+kali1_arm64.deb Size: 106020 SHA256: cc46851b80272e246301da09b1e10e4e4b72bd709c3a28d94201c597c6293cba SHA1: 17ee176a1fd33592be3a84ec3d631835cceebadf MD5sum: 5b49663c0d79c624849d28cc198d3c13 Description: Library to use the BlueZ Linux Bluetooth stack BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 190 Depends: libbluetooth3 (= 5.71-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/b/bluez/libbluetooth3-dbgsym_5.71-1+kali1_arm64.deb Size: 139696 SHA256: 77e1016a639a55f97adea0f37fcae20980c58d41d27e909cc15a08cdd137401e SHA1: 8e6cbd3457e14cf8a69ccf60e5f8b05faace2517 MD5sum: afd68f008fd5ad51296c4412c6860393 Description: debug symbols for libbluetooth3 Build-Ids: 601e9493811c631027cb702cf7088bf476e72c84 e4971c1a4ba59d5c73b44b6e321cbe48c363f02f Original-Maintainer: Debian Bluetooth Maintainers Package: libcpupower-dev Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 780 Depends: libcpupower1 (= 6.6.15-2kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.6.15-2kali1_arm64.deb Size: 773236 SHA256: 901a1d4ded0e3da6ac06c7db8d2036535b7c248957f8a04f97525153a38be9e5 SHA1: 32f4217c8a9916c6e769c0da9f284a6742c90e63 MD5sum: 460f714d8fdf0833b43d3822bb962a4f Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 845 Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.6.15-2kali1_arm64.deb Size: 780624 SHA256: bf2ada824db6fc97b3747ed4f269de394f33a47b6257ca3a0973b39b3b6b226f SHA1: 03c45d10595311611d45419008f232deedd16fdc MD5sum: a9722232ba6f8843cd03a379c1d30250 Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.6.15-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 49 Depends: libcpupower1 (= 6.6.15-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.6.15-2kali1_arm64.deb Size: 31572 SHA256: a27d17e67fb435fdf96666dc5cc1265a90b297daca622fdb8a0e847964359761 SHA1: f2799342ea467856de67d3d92a6b1353082e0287 MD5sum: d2f38d2786a5fa0c553055338d992e8f Description: debug symbols for libcpupower1 Build-Ids: b24ddc225e98f89f2b0dc42783119a9555de5cab Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1043 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 5.2) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0kali1_arm64.deb Size: 198968 SHA256: 421f501f49671af72e2a633fcc510c9fa15cbbf00e1a97ba80e39b5455674427 SHA1: 43cadd6e3ca5797d799e88ae58ecd7b6d7ef77c4 MD5sum: 471a85da4fbbbe855bf990ab58f62316 Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3101 Depends: libcrafter (= 1.0-0kali1) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0kali1_arm64.deb Size: 2937228 SHA256: cf544d2e973ca9ea47910af3e614665caa24a5c61e846c95ffb744b91866d6ed SHA1: 9ce131e24df1cabc147304757cc211311d99514c MD5sum: 2b1c13a3950ab4f3cbc937ae2e895622 Description: debug symbols for libcrafter Build-Ids: d2f23c24049d41b7214178bcda6b30f04df0f652 Package: libcreg-dev Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2030 Depends: libcreg1 (= 20210625-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libdevel Filename: pool/main/libc/libcreg/libcreg-dev_20210625-0kali1+b1_arm64.deb Size: 397776 SHA256: cede635318371195e87045d23a98aff46705035ca6778c12e6edc60837374553 SHA1: c36ebd4f0049940928dacbc1b1376e569032d00b MD5sum: 02409ce713b4046fad57a064838b5dc6 Description: library to access Windows 9x/Me Registry files -- development files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package includes the development support files. Package: libcreg-utils Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 726 Depends: libc6 (>= 2.34), libcreg1 (>= 20200725) Multi-Arch: foreign Homepage: https://github.com/libyal/libcreg Priority: optional Section: otherosfs Filename: pool/main/libc/libcreg/libcreg-utils_20210625-0kali1+b1_arm64.deb Size: 250196 SHA256: 7ff1ea7a2eb27f5ffc0bd09e9ac65ba44ae9dcc3e76ef92882e95fdac9edc2d4 SHA1: 2c09de816c88d4474995f9944159766a9fff01a4 MD5sum: dcb3ff9ab116f286abe396c1d635f218 Description: library to access Windows 9x/Me Registry files -- Utilities libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains tools to access data ... Package: libcreg-utils-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 274 Depends: libcreg-utils (= 20210625-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg-utils-dbgsym_20210625-0kali1+b1_arm64.deb Size: 183160 SHA256: 296d173bd0b0d22c2aee8cef10cf099e5d7ae50cbb5c230e8c00f6b0b99c1633 SHA1: 1d1a95c17cf912fa18496d0e3cd8a32623aa851e MD5sum: 54380698227b94e82433d8b2f8ee37db Description: debug symbols for libcreg-utils Build-Ids: 0919a3959104d3baadb8b188c1ca4ba80253d29f 3401f336557ff3ce33d273fcfad1e85afcec40d9 e7d54e0aeff5f02df69382e2c15f45c46870fc4a Package: libcreg1 Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1254 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libs Filename: pool/main/libc/libcreg/libcreg1_20210625-0kali1+b1_arm64.deb Size: 365660 SHA256: ec47d570f7a1630c9012068c77850931075651331a8bcd676673c63e7bc7bf09 SHA1: 9305b972c762cffb8e57eb39bbbcd3c02d92a198 MD5sum: 71b11da4458fcb36d2aeddf0543920cd Description: llibrary to access Windows 9x/Me Registry files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains the shared library. Package: libcreg1-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 672 Depends: libcreg1 (= 20210625-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg1-dbgsym_20210625-0kali1+b1_arm64.deb Size: 568816 SHA256: 9fd5b79eec8ac184c84cb088ac04f357a1beaa62b87561aab415b997bf708346 SHA1: 8f89c587a196aeaa61180008c7cdd869ba385689 MD5sum: 5d7969af427d738ec3c4adae1bfe7eef Description: debug symbols for libcreg1 Build-Ids: 10ce4cccdd88040b05652902a82a03c7c7aba523 Package: libdaq-dev Source: daq Version: 3.0.12+really2.0.7-0kali2 Architecture: arm64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 500 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0kali2_arm64.deb Size: 119840 SHA256: a223b45661a8c4b520d377d14f06c5137d821f5e15cdb3f292c423ffa6bac697 SHA1: b05a61a076aea495518ccee87a872bba57de4b43 MD5sum: 6de5128b68d04597e43bf4a1ef22fd39 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Package: libdaq2 Source: daq Version: 3.0.12+really2.0.7-0kali2 Architecture: arm64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 625 Depends: libc6 (>= 2.34), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0kali2_arm64.deb Size: 80968 SHA256: baeb431d5c30c8b51100eb5261b5baa165c9ae50e37e0fd0f25363604616eba0 SHA1: fd5545980be032ce26e255a758197b75b823aee5 MD5sum: 5ca5d958ceab32664131f60ad106b9cc Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Package: libdaq2-dbgsym Source: daq Version: 3.0.12+really2.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 327 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0kali2_arm64.deb Size: 258496 SHA256: 79b29747b8b0e86d820b33245f21e4ec68dedab930fe65a4583305d05fc42490 SHA1: d85101dc7b0f6a7e443224699e36201fabfc52a1 MD5sum: 560135ec079ad545af7e0f47ac0e80cb Description: debug symbols for libdaq2 Build-Ids: 2789bce6d2074c145ea7fa4f28fa7ee50a5d37c7 3aa2df6a9020d27b9386b5d28c33886e275135b4 3c69687805edd2de19ba14c5075586984c0fc000 66d850614fe147b1cc3ad3210f312ee2bd6f44ca 7be100657650284e6fb0837e8bbad7bc09062cce c261ce064d4e0d88e427d144014ab304aaf07218 c809cf5a83ac1a5ba40e61c4e5a023c35358fd0c Package: libdaq3 Source: daq3 Version: 3.0.12-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 559 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 4.1.1) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.12-0kali3_arm64.deb Size: 35988 SHA256: d569fae724b1e55df4e1d189e0a5742f76980fc77b953d20241d0011e2215e9b SHA1: dea8c16cd6dba530a3843eb2c7ed9d95ecaac487 MD5sum: f20271149c08468c0f15093328815626 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 Version: 3.0.12-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 195 Depends: libdaq3 (= 3.0.12-0kali3) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0kali3_arm64.deb Size: 121300 SHA256: 22e139169ee60a5af7c72c96ee5a620f677c4b69ee4036cda89366f3d5b375da SHA1: d34fcfedbe4165e3d733cd0b7d9972fbaf9aacc8 MD5sum: 2257234ad0baae422cd6016bc9c88d58 Description: debug symbols for libdaq3 Build-Ids: 0e326bd7b19d8a36c3ede90b872c6bac3ce5b140 2f6fe7ea12af8011b6e197ae8d2f9d0acb888467 3a33ee08c011df2c3b0f1b9bee7ee7a9d9dc8c6d 6081e6e7297f4b6b9e8b37916667c88187107d51 8944c7e9a3b09fb8c73b3c3ecc2818eb07f73ce1 b6f3f3bfc7a670007ff22b815aeb5ba701bacb61 e415e211ff581804a696e2987e5b70b0fcab0d76 f132c9bb901c7284f01a2fea241c0b0e8d48f4e3 Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 Version: 3.0.12-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 271 Depends: libdaq3 (= 3.0.12-0kali3), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.12-0kali3_arm64.deb Size: 59532 SHA256: 1ee568b413098fc22088adf6afe7e9cafb074eb95866ff729b12eadae0c23911 SHA1: e264ef20ac031d036be82bf440f626048e0b8908 MD5sum: 09641a474c139af7f37033346dfe91ff Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdpkg-dev Source: dpkg Version: 1.22.4+kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 958 Depends: libmd-dev, zlib1g-dev, liblzma-dev (>= 5.4.0), libzstd-dev (>= 1.4.0), libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.22.4+kali2_arm64.deb Size: 364268 SHA256: ff4e604094ba046308425bd2346ed3f4096e4b62a12a6996218d77dcb7685ea1 SHA1: 70e2e7bd1ff8cb32810abb561a12ad48b6209649 MD5sum: 686a6455cf31befaa87a04ba8e353e7c Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Dpkg Developers Package: libdpkg-perl Source: dpkg Version: 1.22.4+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2020 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils (>= 5.4.0) Suggests: debian-keyring, gnupg | sq | sqop | pgpainless-cli, gpgv | sq | sqop | pgpainless-cli, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), pkg-kde-tools (<< 0.15.28~), sq (<< 0.28.0~), sqop (<< 0.27.2~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.22.4+kali2_all.deb Size: 632052 SHA256: 8ca6f260e4a61dea76c5faf98edd483b9c60203ce5e8a6083471348f00637a0f SHA1: 630962643b9870b86e123d5f858b554a86692a8f MD5sum: caacc719ec92531d3364df9fe70e00c9 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildInfo: build information functions - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Dpkg Developers Package: libevtx-dev Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2922 Depends: libevtx1 (= 20210525-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libdevel Filename: pool/main/libe/libevtx/libevtx-dev_20210525-0kali1+b1_arm64.deb Size: 508308 SHA256: 2035df976fd106cdc090552477157dbddfe9fba768c795c9ad0147ff2bcbb675 SHA1: 5f048dbcfcba15ac364422991d14705c813039eb MD5sum: bc0df08ccb9e8c6195fc5e96ba273800 Description: Windows XML Event Log format access library -- development files libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package includes the development support files. Package: libevtx-utils Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1562 Depends: libc6 (>= 2.34), libevtx1 (>= 20210525) Multi-Arch: foreign Homepage: https://github.com/libyal/libevtx Priority: optional Section: otherosfs Filename: pool/main/libe/libevtx/libevtx-utils_20210525-0kali1+b1_arm64.deb Size: 457744 SHA256: 47991aa8ceaba852bf2d935a7944d3471ac69592636e328a3abc8e8f3458d215 SHA1: 164d803ae84b254c943190238eedd757d9a1f992 MD5sum: c0c8759b69c80132d5d9394b75efac54 Description: Windows XML Event Log format access library -- Utilities libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains tools to access data stored in EVT log files: evtxexport, evtxinfo. Package: libevtx-utils-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1053 Depends: libevtx-utils (= 20210525-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx-utils-dbgsym_20210525-0kali1+b1_arm64.deb Size: 907524 SHA256: 13cfab212a5166c18e324a73dbf4649484656c681892ed218dd2e30fb77746c8 SHA1: 07d98bdee255e69ff158ffd88cc181598474c252 MD5sum: f293363e20396d5f8e6eb8b170f17248 Description: debug symbols for libevtx-utils Build-Ids: b572eeecc1c35af07e611e23ca5e27c0716cac6d f515a3b32de59ced113d214ab481e82fac4ec180 Package: libevtx1 Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1674 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1_20210525-0kali1+b1_arm64.deb Size: 461012 SHA256: ede0d7778e411315ef941bd5c956009929a550284b03bcd6046b5cecb618ec49 SHA1: 2265c838505168fe34aed94c4095095a93dc8cce MD5sum: 3456cb3e9b471fbb519fb98e6a6c2c53 Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 979 Depends: libevtx1 (= 20210525-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1-dbgsym_20210525-0kali1+b1_arm64.deb Size: 849828 SHA256: 80d6f481cc7aca00ee7f8fb9ae614a261bb1b4e21edcdb771f30ace3f1f5f725 SHA1: b32f7d7f2b6c706c1ea0174185bf8aa2323cedda MD5sum: e2edcd2f84899e4c394102e2ff0477e4 Description: debug symbols for libevtx1 Build-Ids: 25a2afe4d9c03400694a21ac65ae11c194b98579 Package: libfindrtp Version: 0.4b-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 83 Depends: libc6 (>= 2.17), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali2_arm64.deb Size: 6560 SHA256: 84e8947a026848a3af652f6c30aa185061058e0e1b008c5b2e977dc0d3611c67 SHA1: 36821edc311fc6abae300ec6502ec5e143b44a73 MD5sum: c2fdbb8ffacf84884282331dab1b8391 Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 16 Depends: libfindrtp (= 0.4b-1kali2) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1kali2_arm64.deb Size: 2476 SHA256: 7ec4a2ae375ef7ae8213f820292e73fbbc8b1f87a04456d1a3b8edb261be549d SHA1: 8d662b935f8f93f90a22ddcb79299b118df39e4b MD5sum: 30f30c44c0850b76524c52b52be04914 Description: debug symbols for libfindrtp Build-Ids: 9f9ff09c54be826e72244c48861b61502bc3afb8 Package: libfmodi-utils Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 149 Depends: libc6 (>= 2.34), libmodi1 (>= 20210807) Multi-Arch: foreign Homepage: https://github.com/libyal/libmodi Priority: optional Section: otherosfs Filename: pool/main/libm/libmodi/libfmodi-utils_20210807-0kali1+b1_arm64.deb Size: 23228 SHA256: 32f7294bca993187021aeba24400528ee36cd790bcb9f9620dc7a8204641b63b SHA1: 8008b5dbfb01af23874470f482ce4ee9c758ca80 MD5sum: 7dc8796412739bbbcd8374135725fe69 Description: library to access the Mac OS disk image formats -- Utilities libmodi is a library to access the Mac OS disk image formats. . This package contains tools to access data ... Package: libfmodi-utils-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 102 Depends: libfmodi-utils (= 20210807-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libm/libmodi/libfmodi-utils-dbgsym_20210807-0kali1+b1_arm64.deb Size: 70072 SHA256: 18eb870c5e4c6b79a3d4319c2e661369546deaa2fc69f90c2bb5ee15cb82bd0b SHA1: 266f51b442ff49e3c2324153687a2ff761466c87 MD5sum: aadeabf1560070d063cafd0d19afaf50 Description: debug symbols for libfmodi-utils Build-Ids: 1491d37f49d16e688b7b672f1e9d45d8acb99561 1a3feff037458e5db535d43b40fed556b43c0e0f Package: libfsext-dev Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2474 Depends: libfsext1 (= 20220319-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libdevel Filename: pool/main/libf/libfsext/libfsext-dev_20220319-0kali1+b1_arm64.deb Size: 446560 SHA256: 69af07f489104ea9981cbb629403c7e06f503f812c4221b1c782835f28fa2faa SHA1: 06d39056d0b1f786cb2695deb90be0b0a63b07fc MD5sum: b1dfb2037df9894a142aec5f3a50abde Description: library to access the Extended File System -- development files libfsext is a library to access the Extended File System. . This package includes the development support files. Package: libfsext-utils Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1430 Depends: libc6 (>= 2.34), libfsext1 (>= 20220319) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsext Priority: optional Section: otherosfs Filename: pool/main/libf/libfsext/libfsext-utils_20220319-0kali1+b1_arm64.deb Size: 311744 SHA256: b22379c518c1cac967feb78655de04e3288b35d9359b7906f2abf66e9d4565ce SHA1: 4b70b13d1513aeeb658b38959fccc9d0f93da8c1 MD5sum: b7165f51b91c3b8262439702740883a2 Description: library to access the Extended File System -- Utilities libfsext is a library to access the Extended File System. . This package contains tools to access data ... Package: libfsext-utils-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 618 Depends: libfsext-utils (= 20220319-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext-utils-dbgsym_20220319-0kali1+b1_arm64.deb Size: 446600 SHA256: 28cbae54d8f28cff24ff49a3debaa502176fe7f77a2d830641a371e667997cc5 SHA1: 85573ab07fd2695a3e2706f64e617afd5f450ae1 MD5sum: 8f76f31082e662e3dab20ecfee1de1fd Description: debug symbols for libfsext-utils Build-Ids: 305997a7c4e40e13a1c0cc9af3cddd5911fd583b a6ed6f75c8ddd75e14b0ce9c8ca27405e26f9f14 Package: libfsext1 Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1466 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libs Filename: pool/main/libf/libfsext/libfsext1_20220319-0kali1+b1_arm64.deb Size: 409316 SHA256: ec141248586b4b7902867897efe527577d496bdf5bbf378a86fd0c52be574497 SHA1: dacf7baae12c63674df5dd67b75a97ad5e46b1bf MD5sum: 412693df2b4cf7d073cda34b9c31e229 Description: library to access the Extended File System libfsext is a library to access the Extended File System. . This package contains the shared library. Package: libfsext1-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 844 Depends: libfsext1 (= 20220319-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext1-dbgsym_20220319-0kali1+b1_arm64.deb Size: 715452 SHA256: 483712ad6b026d94b66a023f3f592a4ebec8faf929eae0893c0f47296e7ef188 SHA1: 35afae0431ac31636d30e3ede9f178e240aa0714 MD5sum: ed7156ded37fc8d06bb920559778e54f Description: debug symbols for libfsext1 Build-Ids: 9e1ec9dc72a1006e112ab581eb93476151fc2e0a Package: libfshfs-dev Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2775 Depends: libfshfs1 (= 20220427-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libdevel Filename: pool/main/libf/libfshfs/libfshfs-dev_20220427-0kali1+b1_arm64.deb Size: 480520 SHA256: 2d7a92af39a10d1674da6909baa4878fd8f08baf8a44d5bdd54f30f426d4e53a SHA1: 9db5cb99f42716bb48d990bf6c6346128d9dd4f5 MD5sum: 062011105d1eb7a55e1b477ba56c0f63 Description: library to access the Mac OS Hierarchical File System -- development files libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package includes the development support files. Package: libfshfs-utils Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1430 Depends: libc6 (>= 2.34), libfshfs1 (>= 20220427) Multi-Arch: foreign Homepage: https://github.com/libyal/libfshfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfshfs/libfshfs-utils_20220427-0kali1+b1_arm64.deb Size: 312084 SHA256: 3dd075169446e7d9b7ca21af06c45eaa3436617dbb9994d191d5312582ae2df9 SHA1: 548f41b765d0cc48724d6033b6d5e89bb815827a MD5sum: 1568eb153d78b8f7fcb25b465e910844 Description: library to access the Mac OS Hierarchical File System -- Utilities libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains tools to access data ... Package: libfshfs-utils-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 623 Depends: libfshfs-utils (= 20220427-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs-utils-dbgsym_20220427-0kali1+b1_arm64.deb Size: 450644 SHA256: b13701e81f116fc2d81ca7e25848ae98a4c1e6f4f337689b898269bffab06d54 SHA1: 574f1352d090a78dae71b18cb39f31cdf38408e3 MD5sum: e679d711fbb5858dc9ee2c8a2c54eeeb Description: debug symbols for libfshfs-utils Build-Ids: caf2e4a517e454b08c58d38e91fc0c80f8237cb2 e6525f106cf41ca23b11cb631c56aa256c2fb00e Package: libfshfs1 Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1600 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libs Filename: pool/main/libf/libfshfs/libfshfs1_20220427-0kali1+b1_arm64.deb Size: 439012 SHA256: 424434c0669e19d2e575194943fb357887a63022d74e9ff5ace480cb8f274a2e SHA1: d9fd07ea9135fdde4cbc4b839a670cd64e29bd28 MD5sum: ebfa7424545bcb691ebb91e6a19dd705 Description: library to access the Mac OS Hierarchical File System libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains the shared library. Package: libfshfs1-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 935 Depends: libfshfs1 (= 20220427-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs1-dbgsym_20220427-0kali1+b1_arm64.deb Size: 796868 SHA256: 54b05f892fabda46a1b5bc7ca62fa3649f956dd29c83bcd9059c870d773941c6 SHA1: 319317c82f9edc8a57edcdf4e62655225dbaa597 MD5sum: ac2180657078139d2c20f9fc2f10484d Description: debug symbols for libfshfs1 Build-Ids: 05864feffd9416f7fe009e2bb2d31b75f664b98e Package: libfsxfs-dev Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 2484 Depends: libfsxfs1 (= 20220113-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsxfs/libfsxfs-dev_20220113-0kali1+b1_arm64.deb Size: 444772 SHA256: cd3f314815679266ea9fcb7c3cdc601c183dbe04514086e4b545af2152774129 SHA1: 206d8ff810170509399598631e10edb694a769c8 MD5sum: a2209fcf221e2a4e5b28389a711e3fca Description: llibrary to access the SGI X File System -- development files libfsxfs is a library to access the SGI X File System (XFS). . This package includes the development support files. Package: libfsxfs-utils Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1430 Depends: libc6 (>= 2.34), libfsxfs1 (>= 20220113) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsxfs/libfsxfs-utils_20220113-0kali1+b1_arm64.deb Size: 309808 SHA256: 28f42eff175c7ced9d65634650628cef865d1318355d538a7e5c6d0e7dc00e5a SHA1: c0d861cadb39a38803c83cf5f4e3abaa1634701d MD5sum: 1f274d5bc39e91a792a663219b01d640 Description: llibrary to access the SGI X File System -- Utilities libfsxfs is a library to access the SGI X File System (XFS). . This package contains tools to access data ... Package: libfsxfs-utils-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 612 Depends: libfsxfs-utils (= 20220113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs-utils-dbgsym_20220113-0kali1+b1_arm64.deb Size: 441188 SHA256: d1caa3b6b0ebeeac1da6daeea86eaa1b1c953ee607d951b3a15fb4d0b60d28b9 SHA1: 00791ae14ea156df05617e1e9c1c9579419375af MD5sum: 8151c8ef8e92a272968ab691d2935850 Description: debug symbols for libfsxfs-utils Build-Ids: 1fca1acf63eb0a9d445e3ee4f9711ba943ebf40d 2a141825b3f077b3a188eeb0526ca4c815815cea Package: libfsxfs1 Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1466 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libs Filename: pool/main/libf/libfsxfs/libfsxfs1_20220113-0kali1+b1_arm64.deb Size: 410112 SHA256: 28009b7d083dceb67dc532433fb44ba1309bebf021312b549fa10e3b22a567af SHA1: 94879dd5d783e942f5a4ad7eed154606bbd173a0 MD5sum: a4fe62424204b492ec24719850a98108 Description: llibrary to access the SGI X File System libfsxfs is a library to access the SGI X File System (XFS). . This package contains the shared library. Package: libfsxfs1-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 848 Depends: libfsxfs1 (= 20220113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs1-dbgsym_20220113-0kali1+b1_arm64.deb Size: 719036 SHA256: 14a5b99d23408584bf38cff5084eef11b76c3c50c53ffff7c090a0ee8966a6bb SHA1: 323c454c018aea5a6cb2d4b0cc8c57a7a5e7fe78 MD5sum: 1f792cfb5157f6090db80dc340b24e34 Description: debug symbols for libfsxfs1 Build-Ids: 63d89a75da22fb4f5509e08b0386114ddff625d1 Package: libfwnt-dev Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 529 Depends: libfwnt1 (= 20210906-0kali2+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libdevel Filename: pool/main/libf/libfwnt/libfwnt-dev_20210906-0kali2+b1_arm64.deb Size: 78504 SHA256: 10f294a19935ca1e63bdef087eae5b480d430eead293d6af8062818499d14f5a SHA1: f867a12eddee344b8f5fbab6cb2cf8e433eaafcc MD5sum: 7a26702a3329c67c53d52dd538c6e099 Description: Windows NT data type library -- development files libfwnt is a library for Windows NT data types. . This package includes the development support files. Package: libfwnt1 Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 296 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libs Filename: pool/main/libf/libfwnt/libfwnt1_20210906-0kali2+b1_arm64.deb Size: 64028 SHA256: 68f4d899a3a06b3273ffc63232695e1265de8ca80a4e65fcb7be1e971ec647ea SHA1: 7f33394111830d083c8ba851d1a7ac3d1241111b MD5sum: 644a2211651a9fcf21fe5af71c7e229d Description: Windows NT data type library libfwnt is a library for Windows NT data types. . This package contains the shared library. Package: libfwnt1-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 191 Depends: libfwnt1 (= 20210906-0kali2+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwnt/libfwnt1-dbgsym_20210906-0kali2+b1_arm64.deb Size: 163100 SHA256: 2fa50a04777c4afc1be89e37676ac30cdd40fdd237a6214ae6d5e5e3298c4f34 SHA1: 3e1cd29f992bbb05945ce28991bc4c67e1c6a3f9 MD5sum: 5484cfe8a515c0ae06fe914bb35d574a Description: debug symbols for libfwnt1 Build-Ids: 89d07ccf7bc07df7bd153423ab2de6bfa46bb890 Package: libfwupd-dev Source: fwupd Version: 1.9.14-2~kali1 Architecture: arm64 Maintainer: Debian EFI Installed-Size: 1332 Depends: libfwupd2 (= 1.9.14-2~kali1), gir1.2-fwupd-2.0 (= 1.9.14-2~kali1), libcurl4-gnutls-dev, libglib2.0-dev (>= 2.45.8), libjcat-dev, libjson-glib-dev (>= 1.1.1) Breaks: fwupd-dev (<< 0.5.4-2~) Replaces: fwupd-dev (<< 0.5.4-2~) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: libdevel Filename: pool/main/f/fwupd/libfwupd-dev_1.9.14-2~kali1_arm64.deb Size: 93952 SHA256: 7e4761c3c514b617838923c7e9fc5e86353a889b417e037974dc35cff7071432 SHA1: 55dcc89feb71e7af1e88399ba4393c3f2b5362ad MD5sum: d1daf8c2831a7e90d224695fdadbb014 Description: development files for libfwupd fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides the development files for libfwupd Package: libfwupd2 Source: fwupd Version: 1.9.14-2~kali1 Architecture: arm64 Maintainer: Debian EFI Installed-Size: 518 Depends: libc6 (>= 2.27), libcurl3-gnutls (>= 7.63.0), libglib2.0-0 (>= 2.75.3), libjcat1 (>= 0.1.0), libjson-glib-1.0-0 (>= 1.5.2) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: libs Filename: pool/main/f/fwupd/libfwupd2_1.9.14-2~kali1_arm64.deb Size: 110844 SHA256: 6ff617e373547d8e1a2442df8686b80b1149c325f6e3e000eaa56eb7fbb2b750 SHA1: cde219f0656ee56acd7056052fe6f53804010b8b MD5sum: a778a01b79db68856fa8b5effc7a4814 Description: Firmware update daemon library fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides the library used by the daemon. Package: libfwupd2-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian EFI Installed-Size: 575 Depends: libfwupd2 (= 1.9.14-2~kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/f/fwupd/libfwupd2-dbgsym_1.9.14-2~kali1_arm64.deb Size: 507864 SHA256: 72f09b047d07f65f4552513d025fbc2ecab28a004a78765a25ff977b2cee4432 SHA1: 0fcc5f9cd0a2235c251efae159c4d75282328a84 MD5sum: 44f31b0139651f665f5b0573c197adc2 Description: debug symbols for libfwupd2 Build-Ids: 1fb6cd8c9573d92a425d561475c5f688182848d0 Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali2_arm64.deb Size: 23804 SHA256: 5a391b9df7fa81fc543792b3241f4dc3159804de8cb5d7ef862ba865fee16f2b SHA1: 4a392834ad53c5ab9b24ec02fb3934e89c7aaeb3 MD5sum: 7d4d04b50fe99d04cbf837acfc56bcba Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4665 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali2_arm64.deb Size: 691768 SHA256: 6c8461f221e060bbef0f101283720fd700c37bacf436dfe9438d49a1170c28a7 SHA1: e152717ed5d10e47832865d14369a78d71ee15fd MD5sum: e8cec88d5585e7aebf3a82b4ec6a3b93 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3685 Depends: libfxscintilla20 (= 2.28.0-0kali2) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali2_arm64.deb Size: 3580092 SHA256: 604cdc816dfa247d253988000cd0252d57cafb17334ca82c2ace842d11cf7ff5 SHA1: 7d1fc2d3a341b7d58aed337381cc5960adedefbd MD5sum: 3675f3b71e32b66d089882d7c05aa4d3 Description: debug symbols for libfxscintilla20 Build-Ids: 899c194ed079e5ca673eb47df416589ad1b2ed2f Package: libgvm-dev Source: gvm-libs Version: 22.8.0-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 139 Depends: libgcrypt-dev, libglib2.0-dev, libgnutls28-dev, libgpgme-dev, libhiredis-dev, libksba-dev, libgvm22 (= 22.8.0-0kali1), libpcap-dev, libssh-dev, uuid-dev, libsnmp-dev Suggests: libgvm-doc Homepage: https://www.greenbone.net/ Priority: optional Section: libdevel Filename: pool/main/g/gvm-libs/libgvm-dev_22.8.0-0kali1_arm64.deb Size: 27416 SHA256: 9dd982a8cce5ee93ac649a2652738eb656e49db896aeaa457147f41239e6d958 SHA1: e07753c26cd6b262dffb6891e420bfffd5d733c3 MD5sum: a15958573db30b95ea51b1acb0b66bca Description: remote network security auditor - static libraries and headers The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required static libraries and headers. Package: libgvm-doc Source: gvm-libs Version: 22.8.0-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 6836 Homepage: https://www.greenbone.net/ Priority: optional Section: doc Filename: pool/main/g/gvm-libs/libgvm-doc_22.8.0-0kali1_all.deb Size: 426000 SHA256: 727cca6f0326e31f8b21b31582b9deb17eafb00660bc2336b1ec51c7fffe7786 SHA1: 9c5553fb65df3e88445181abf99c2c399be4c6f4 MD5sum: 98dcc15aec88673fb9404b94c11fc120 Description: remote network security auditor - libraries documentation The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the doxygen generated HTML documentation for the libraries. Package: libgvm22 Source: gvm-libs Version: 22.8.0-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 504 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.8.1), libgpgme11 (>= 1.6.0), libhiredis1.1.0 (>= 1.2.0), libldap-2.5-0 (>= 2.5.4), libnet1 (>= 1.1.2.1), libpaho-mqtt1.3 (>= 1.3.0), libradcli4 (>= 1.2.11), libssh-gcrypt-4 (>= 0.8.0), libuuid1 (>= 2.16), libxml2 (>= 2.7.4), zlib1g (>= 1:1.1.4) Conflicts: libopenvas9 Replaces: libopenvas9 Multi-Arch: same Homepage: https://www.greenbone.net/ Priority: optional Section: libs Filename: pool/main/g/gvm-libs/libgvm22_22.8.0-0kali1_arm64.deb Size: 104548 SHA256: fc51705b6b22b3861d16819d6b8bc36c814459d1d1ccfaa4bd1e9d2caa567e16 SHA1: 4615ef6a430221019900d8bb9281c3507f4c9295 MD5sum: de3fd41788ca12b9ede09426dcad5ac1 Description: remote network security auditor - shared libraries The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required shared libraries. Package: libgvm22-dbgsym Source: gvm-libs Version: 22.8.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 401 Depends: libgvm22 (= 22.8.0-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gvm-libs/libgvm22-dbgsym_22.8.0-0kali1_arm64.deb Size: 320900 SHA256: 2d695cd67389610f363d1796285d3421400fe6d6d3071293f1c1a5ac7512b0ac SHA1: bc184da2ce15772c0a973ba11241d5bd175619a2 MD5sum: 32a8c21dd1e9c09fa0d9e4a73596591e Description: debug symbols for libgvm22 Build-Ids: 07fd789e60c33a65443bcd89b99d0f39637d05f4 18a7e6074fe416ff18c0833e56669373ba27726d 4c3c74e569e549104a5a1a72a4d9342a5fdaa6df 9652ac054bffb31cda743dae4b45c98839564f33 fb193a7b032898612d4c2061690b50e6696af44c Package: liblief-dev Source: lief Version: 0.13.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1729 Depends: liblief0 (= 0.13.1-0kali2) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libdevel Filename: pool/main/l/lief/liblief-dev_0.13.1-0kali2_arm64.deb Size: 213856 SHA256: aaa25964250fdda6b2005f8e29ccfeba6aa17a198e992231d246f1ea61b49320 SHA1: 8cbde86bb55cb1bb1f4523e955ba30bac33ab89c MD5sum: 45bd7ce2a5046161d49833e65665b6c8 Description: Library to Instrument Executable Formats -- development files LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package contains the static library, header files, and examples. Original-Maintainer: Hilko Bengen Package: liblief0 Source: lief Version: 0.13.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7452 Depends: libc6 (>= 2.33), libgcc-s1 (>= 4.5), libstdc++6 (>= 11) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libs Filename: pool/main/l/lief/liblief0_0.13.1-0kali2_arm64.deb Size: 1572992 SHA256: e81e680aed9ed8709f12ff2da4ae2c0a96f2fedbe0704baccfd674a7f67daf0f SHA1: f864771b7267cbf224afdaf5d06bf6cfcff56f6e MD5sum: 9e47270682d0448055bf699bf4549119 Description: Library to Instrument Executable Formats LIEF is a library for parsing, modifying ELF, PE, and MachO formats. Its main features include: . - Parsing: LIEF can parse ELF, PE, MachO and provides an user-friendly API to access to format internals. - Modify: It enables to modify some parts of these formats - Abstract: Three formats have common features like sections, symbols, entry point, etc.. LIEF factors them. - API support: LIEF can be used in C, C++, and Python. . This package contains the shared library. Original-Maintainer: Hilko Bengen Package: libmchange-commons-java Source: mchange-commons-java Version: 0.2.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 719 Depends: junit, liblog4j1.2-java, liblog4j2-java, libslf4j-java, libtypesafe-config-java Homepage: https://github.com/swaldman/mchange-commons-java Priority: optional Section: java Filename: pool/main/m/mchange-commons-java/libmchange-commons-java_0.2.20-0kali3_all.deb Size: 619504 SHA256: a927172744e407d7c7efe9ff7510013c693610838f37fe63a28b2d9dd3a74043 SHA1: aae145009183cc5491187d519694e3cd6351dcb4 MD5sum: 58ff80c0f8d42da8ce349abee81d04c7 Description: utility library by Machinery For Change, Inc The package contains a utility library, a place to put widely reusable code Machinery for Change has grown over the years. Package: libmodi-dev Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 5066 Depends: libmodi1 (= 20210807-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libdevel Filename: pool/main/libm/libmodi/libmodi-dev_20210807-0kali1+b1_arm64.deb Size: 542120 SHA256: 4e1e23db3ee5b228b025abf5b36a864a0810c2eca63041bd87ee153439ee61da SHA1: e9ddf322bd5f64d502e8a1e06be1bcf105d8176d MD5sum: d2cca315b8071dbbc4d17222676b67b1 Description: library to access the Mac OS disk image formats -- development files libmodi is a library to access the Mac OS disk image formats. . This package includes the development support files. Package: libmodi1 Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 3925 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libs Filename: pool/main/libm/libmodi/libmodi1_20210807-0kali1+b1_arm64.deb Size: 492228 SHA256: 6ba17226035f1b3b0fbc2765444f01813e4ebe59b6d6e92f5eceb9caf67f4bdd SHA1: 204e32932c314fba53d02a7effe05ecc39618145 MD5sum: 9f921cca47ba89d2d4eb21ec9ac11781 Description: library to access the Mac OS disk image formats libmodi is a library to access the Mac OS disk image formats. . This package contains the shared library. Package: libmodi1-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 873 Depends: libmodi1 (= 20210807-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/libmodi1-dbgsym_20210807-0kali1+b1_arm64.deb Size: 754340 SHA256: 9e12aedb9817275316c2bf9179cd4edaa73cee150f21a85150afe617928dadb3 SHA1: b9848fcbf899e52cb9f90a6819c04c007a82c29c MD5sum: f691aefed7f2c7ca9c9646b2aa02c3c3 Description: debug symbols for libmodi1 Build-Ids: 35f3f847ddd110afcf8784a39c000876bac5da78 Package: libodpic-dev Source: odpi Version: 5.0.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 212 Depends: libodpic5 (= 5.0.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_5.0.1-0kali1_arm64.deb Size: 33812 SHA256: d6589bd80ec6878cce82102c1bd413342fc10f821c4f6ac8882efc551e8cefa6 SHA1: ec125bd41a2068ebbc7c627e15f9f96d4cd3e176 MD5sum: 447211009d096f212d13b06288e4fc95 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 5.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4255 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_5.0.1-0kali1_all.deb Size: 279756 SHA256: 2d1cc36c64cbdee322ac1589764db998f963c28084f069a7770be9595fe55e2a SHA1: ead4d7ccfafa870d1a88f9fab761dfd4e408e464 MD5sum: bcc801d05914f57a3c968c33c8428a0e Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic5 Source: odpi Version: 5.0.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 424 Depends: libc6 (>= 2.34) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic5_5.0.1-0kali1_arm64.deb Size: 101132 SHA256: b8dad6c9d9740c1f479689eef2d320069dff27287c1e1a292e6ce6ea8385affe SHA1: a0570452df58bc68f9671ed4197f43734a912440 MD5sum: 9f41575e36f428f63c7adc06162ba733 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic5-dbgsym Source: odpi Version: 5.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 342 Depends: libodpic5 (= 5.0.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic5-dbgsym_5.0.1-0kali1_arm64.deb Size: 298508 SHA256: a8b67e65d81b2efb6ada31d64e0fc2d312d1be48c2d8377f863efc131ab9c08a SHA1: 7705f0621ee8559dc3551f1f3455364792e7ed1e MD5sum: 87bdd3d1bd09854332f06b4eedc0086b Description: debug symbols for libodpic5 Build-Ids: 6b6733126757bd81a1f1fb9c1780450d0d908f97 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 92 Depends: libc6 (>= 2.17), libglib2.0-0 (>= 2.38.0), libpolkit-gobject-1-0 (= 124-1+kali1) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_124-1+kali1_arm64.deb Size: 24972 SHA256: 1ad06caceda62734c3be6b611a1184985f0bd0c6476b88fbad5c49a0612d0408 SHA1: d3e5786a049a260187678db1209d5588a43da8b5 MD5sum: 509b2123d6d5ecdd1cc10c3f275b335b Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 67 Depends: libpolkit-agent-1-0 (= 124-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_124-1+kali1_arm64.deb Size: 45548 SHA256: 23c8549a402e8361e95d7a27f75bbc758355b9ff10e33f717950f70d153abba0 SHA1: 3c5714208b6bb7f0ed5b3f84ac3ce916a30bc797 MD5sum: cfad771d4d8d043758e46b4face843f2 Description: debug symbols for libpolkit-agent-1-0 Build-Ids: cd423008a0f84024e33676523f1ebe35cadf00e7 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 100 Depends: gir1.2-polkit-1.0 (= 124-1+kali1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-dev Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_124-1+kali1_arm64.deb Size: 19952 SHA256: f9ca0df0f19a7ec8862a56cda025f68a6adeddff66db22d0aad66c7ac07b3a61 SHA1: b40dd921c3711920e70f466a6ec1664b6590e9e2 MD5sum: 2841932516d848aa086787d142fe4ca7 Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 163 Depends: libc6 (>= 2.17), libglib2.0-0 (>= 2.38.0), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_124-1+kali1_arm64.deb Size: 45452 SHA256: 4754f5b3b68d235dc478ffba0adf3a77eb8a55126a2f4bf8f3cb9705c363a6b5 SHA1: 7e036f5be6a129ea3f1d8f7502d7d0a549f53649 MD5sum: ad8138cdff9b29711093aa4f43885bfd Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 163 Depends: libpolkit-gobject-1-0 (= 124-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_124-1+kali1_arm64.deb Size: 126308 SHA256: 7380398d04c77c900f85743a6a3bad96829841726b0598b5d8b5ba563aaaa4a7 SHA1: 5a22e4593ea6083bfc6b0e19de0840869fa0edd0 MD5sum: e6c2775a4a5aa78fd82d4ec8244a527d Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: 826b2c6abe798ada6c463daa03651a26e116d0c7 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 375 Depends: gir1.2-polkit-1.0 (= 124-1+kali1), libglib2.0-dev, libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_124-1+kali1_arm64.deb Size: 35948 SHA256: a71097f100ce7abcce45e8be79fe8ea15d53eed6ef4f9d3f2ca4b9fd0b6705c0 SHA1: 5416ada6f7acc76f3adef80f6bcaab57323d5f5f MD5sum: 64e3926d4e5aa9ab0374551917bbb85c Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: libraspberrypi-bin Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 470 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3), libc6 (>= 2.34), device-tree-compiler Homepage: https://github.com/raspberrypi/userland Priority: optional Section: misc Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 78012 SHA256: 2303de845016b64d33afb517392a29d730341c1125a0b8ff76e25ab8d4335530 SHA1: a1684fd863da508ef4aad0a9dcbab0d2615aaed4 MD5sum: 136a2595ae2846189a09b60a1dc7c636 Description: Miscellaneous Raspberry Pi utilities This package contains various utilities for interacting with the Raspberry Pi's VideoCore IV. Original-Maintainer: Serge Schneider Package: libraspberrypi-bin-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 228 Depends: libraspberrypi-bin (= 1:2+git20211125~155417+14b90ff-3+kali3) Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi-bin-dbgsym_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 166056 SHA256: 848cc6e1959c94eb7be1ed105f8ef90cdaecbe6b0e7ac0cc5a18890d0f7fc892 SHA1: b1cd08370bed01bb410ac41caa116d1b7227184c MD5sum: 6274f54a9b473280a57bf418c2437fc6 Description: debug symbols for libraspberrypi-bin Build-Ids: 0e5b9efb41b29480455cbc4da2511a0c46cf1ae8 2f0eb213bb3d92fb2af49048b2d959d433bacceb b1594cb7d5b554eb07701faa2225324fd369fbcb bb1a895d3b445022b36df44928eb9841179869a9 f23e6c6d87f50d3d9bb9c686d687b301eda3c1a3 f979294cac9b00b37f42f5f09c3987e3ac0d9114 Original-Maintainer: Serge Schneider Package: libraspberrypi-dev Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 878 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-dev_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 137392 SHA256: 89759f28397d380660cd006a18b7f9baa42aae01fceff8aae724ba2fcd9bf417 SHA1: 5cd31f82c8e4484306594f188718648540f0c557 MD5sum: f6797e9eabd3e649cd088741a8ba214b Description: Libraries for the Raspberry Pi's VideoCore IV (headers) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi-doc Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 37 Depends: libraspberrypi-dev (>= 1:2+git20211125~155417+14b90ff-3+kali3) Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libdevel Filename: pool/main/r/raspberrypi-userland/libraspberrypi-doc_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 11136 SHA256: 5dac9e11ee9aa1b7590036f5d920d32382f3ae1a4549c4606ad4556b7cefa516 SHA1: 986be3cfbe46013ade552331e33180aa9a7b6349 MD5sum: 047265efb4b0a6215e838e5cfbc13538 Description: Libraries for the Raspberry Pi's VideoCore IV (docs) This package contains headers and other development files for MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0 Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 445 Depends: libc6 (>= 2.34) Recommends: kalipi-bootloader Multi-Arch: same Homepage: https://github.com/raspberrypi/userland Priority: optional Section: libs Filename: pool/main/r/raspberrypi-userland/libraspberrypi0_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 86352 SHA256: e84d5a70e0caf465e24148ed43ed22fec43b606e7868a6973bd0ddc9701d0937 SHA1: 7be9382f186fab5da17a77f7b468d1b89cac8d12 MD5sum: e6034b37fedb1b36b61ea02eea2f8bc6 Description: Libraries for the Raspberry Pi's VideoCore IV This package contains MMAL and other libraries for the Raspberry Pi's VideoCore IV multimedia processor. Original-Maintainer: Serge Schneider Package: libraspberrypi0-dbgsym Source: raspberrypi-userland Version: 1:2+git20211125~155417+14b90ff-3+kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 364 Depends: libraspberrypi0 (= 1:2+git20211125~155417+14b90ff-3+kali3) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/raspberrypi-userland/libraspberrypi0-dbgsym_2+git20211125~155417+14b90ff-3+kali3_arm64.deb Size: 298592 SHA256: 0d900a4a7ad92ab5ad8b1921011c6436178bd23242388de4a19a19904f38e63b SHA1: f48e3429040fada7ffd73b6202dcc5b6500a42d8 MD5sum: b63495da8dbc0995b49d87ce866bd3fb Description: debug symbols for libraspberrypi0 Build-Ids: 08f273230472dac813362b4e408db1a7c58ad3c6 0b857e0d3ab0bfb65bc638d6bc8ae09790d2a351 6c3563d8c6271ec7979e718aa8548fe1719070ee 6c9b475f954d9ab65a08a61377923aeaaa48cd6f b0f1d69703a1839b1f041fb7dd9231f9138ac5ab Original-Maintainer: Serge Schneider Package: librizin-common Source: rizin Version: 0.7.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8938 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.7.2-0kali1_all.deb Size: 1730104 SHA256: 63c2017f834560060adbc073f1d12bf5f4cc3c8a7684349af0e48cc6667488b7 SHA1: d3e5dec0dbf35c6f1e5ca53e664174031e8d8637 MD5sum: 5b1255214893c1c6af7bb6fa0b74c800 Description: arch independent files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the arch independent files from Rizin. Package: librizin-cutter-dev Source: rizin-cutter Version: 2.3.4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 492 Homepage: https://cutter.re Priority: optional Section: libdevel Filename: pool/main/r/rizin-cutter/librizin-cutter-dev_2.3.4-0kali1_arm64.deb Size: 88748 SHA256: 9fd6bd9041cef1b55c235142b118efb49802ba804048aeebca9ee6aaff2fba9a SHA1: 8c6b30ed9f69a448b1994252c63e3ba829b7148b MD5sum: 0fac18aea86f99e11790d3b89b7b5a20 Description: development files to build cutter plugins These files can be used to build cutter plugins and integrate such plugin into the Cutter GUI. Package: librizin-dev Source: rizin Version: 0.7.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1635 Depends: librizin0 (= 0.7.2-0kali1), libssl-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.7.2-0kali1_arm64.deb Size: 248432 SHA256: df74571580cd1dfdcecae03942a59101779360a938355f990acc70cec0f737c9 SHA1: a59a84f0842f5d55124e3cf3a09196217c822478 MD5sum: 15adeaf87d1d3361ddcb6889e03884ed Description: devel files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the devel files from Rizin. Package: librizin0 Source: rizin Version: 0.7.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15481 Depends: librizin-common (>= 0.7.2-0kali1), libc6 (>= 2.36), libcapstone4 (>= 4), liblz4-1 (>= 0.0~r113), liblzma5 (>= 5.1.1alpha+20120614), libmagic1 (>= 5.12), libmspack0 (>= 0.4), libpcre2-8-0 (>= 10.22), libssl3 (>= 3.0.0), libtree-sitter0 (>= 0.19), libxxhash0 (>= 0.6.5), libzip4 (>= 0.10), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin0_0.7.2-0kali1_arm64.deb Size: 3024196 SHA256: 9e5a738b2ae2ee265a9b4430e0108081227c167768caa4a1ce5b6a7cde326e52 SHA1: 24d8a4af448483c48bad86fc1e904d40bf7ab283 MD5sum: 1dc97a46d582f6552ddf73d90466b51d Description: libraries from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the libraries from Rizin. Package: librizin0-dbgsym Source: rizin Version: 0.7.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 12015 Depends: librizin0 (= 0.7.2-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin0-dbgsym_0.7.2-0kali1_arm64.deb Size: 10709356 SHA256: 0e9730646c621613043737951d6f3db6fa63b36a103a7a7483d39146884ef8d9 SHA1: fd09d6a8e94e83e331b50b42da7699ffc89fec08 MD5sum: 3fa71c99455f8166260fbcdb1e4f5191 Description: debug symbols for librizin0 Build-Ids: 1abacc073c18544c8549dcfb8052c2d400649260 1dd79582ec67d119ffdc5ea1ae9e2a385f57b742 1ee28aab41a8f3ac7a7764c33151fc976ebae5b6 1eee3e73aa109ac30f29f40e1e230cbd8a7b7494 1f9ebd36ddf60444a6f267f3b2482dc000fefdf1 2ae1d7a2aef48e37ac0d170e70838ed85ee54914 2ee03b9a986632a20c7a41f610e0ef5b610969e2 31b1771939b9ef5f64c8257b5689f172edcf532a 37462df6230dcf01a930e3c259f7235187a8f9f4 42edcf86b4a6dbc51bc1faf461bc4da6f9f8844f 5858cf1986df61d7178eabf71227079135144d36 5c62333562bbcab8267afa4912c7febc6ecd9154 60f0ed7385665d61f940cf2f687da04eaff2ac5b 6aa434ce5d414b17e4e18f94287d8603c29d01f0 744d5c9b1567a5504ecfe9cf021e4e555e95002e 825db4890345d6ebce9e94bd247227cdfca5e584 88da5b5c31af838cbf0f26f1118b940b81b2a659 8ebab333a36d1135d11a8a6f9033efa1b1ce6486 8f0da55a3f04e30ebbb9ab9d30d31c45b5687a31 995b3d5ddb56ab74209a25eabd2193cd9a6d08dc 9b3d343c6164465546da7ca9a8e42136475d2f80 c05b4776f179a878ac3ee43bbb89d2e13003d434 d130246234c1645c49b810880230e510e688feaa dab70a7dae4103799a0d34c19955005da832190d e8b85033cc7e0ca2b9b181e29af868f59e8921a6 f79a3b8780e70a066ac75fe0d30320e920c8b001 f7a5f61f664147d339dfab267f641861f566644c Package: libsleuthkit-java Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 3518 Depends: libsleuthkit-jni, libsqlite-jdbc-java, libc3p0-java, libpostgresql-jdbc-java, libsparsebitset-java Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-java_4.12.1+dfsg-0kali5_all.deb Size: 1225488 SHA256: ed3597cfcc63c09cfe3ccd25a63d62c3de42b11e2846844dc1deed536e3e0839 SHA1: f35f1cc647497da17a8d22bcdd625715d0b2d1ad MD5sum: 501c14d4b7f9c0a04301b68206f03d52 Description: Java Bindings for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the Java Bindings. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 274 Depends: libc6 (>= 2.17), libgcc-s1 (>= 4.2), libstdc++6 (>= 5.2), libtsk19 (>= 4.12.1+dfsg) Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-jni_4.12.1+dfsg-0kali5_arm64.deb Size: 76960 SHA256: f0f8251bee41130699f5a4e23cbb52fb1cb9d993e9a005217936ff58041d132e SHA1: 25a4ba9d817eef0d88dc3f95d1a07f149f05a49f MD5sum: 742f351a46084311c2df34814ce7224c Description: Java native interface for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the architecture specific Java native interface part. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 364 Depends: libsleuthkit-jni (= 4.12.1+dfsg-0kali5) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libsleuthkit-jni-dbgsym_4.12.1+dfsg-0kali5_arm64.deb Size: 328872 SHA256: 7dae06fdec3755aa8dc8e65ffdea378a961fa2a84dcbb9e347af11d5ae4367f3 SHA1: 80c3fe51878f9580fdd75822b5f4190ee81155d7 MD5sum: eb7365fe15ab1ddd6e83167c33c1de18 Description: debug symbols for libsleuthkit-jni Build-Ids: 8ff4b5917f1135f0100247196136bf986bdb9ef3 Original-Maintainer: Debian Security Tools Package: libsparsebitset-java Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.3+dfsg-0kali1_all.deb Size: 26268 SHA256: 9a7f385ff40359b94f23390c230eac0618130a107b233d008846b2d255c0a0be SHA1: 1619b416286d9320c9cc5c760fa4d253637c88ae MD5sum: e7730ad886e6da20594f3118437d10e6 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 444 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.3+dfsg-0kali1_all.deb Size: 70192 SHA256: 32023fda02192a16bca60947353078929074832cd02d2a005e98890504547cf6 SHA1: 584a6bbb0bd634c190b5afddc6ff3ff945403854 MD5sum: 82091f88de24d7f527b47cd9429fcfa6 Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0kali1_all.deb Size: 192464 SHA256: 2d4b73ac227c08f96f125b9866ddd3c88a84108999e8da6e7f97e8090de030b1 SHA1: fe71792498c8f8220890e156c0b2d4c2a5fd4714 MD5sum: 3a98fc31d64f4bc5c17cc6bf77b74491 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libsqlite-jdbc-jni Source: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: arm64 Maintainer: Sophie Brun Installed-Size: 47 Depends: libc6 (>= 2.17) Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-jni_3.27.2.1+ds-0kali1_arm64.deb Size: 13508 SHA256: c2c4fbe5d820d67bf641dd6e297f5e7008e01f634381287357e7bf7e1049c8e5 SHA1: fde72df15c3a4a4a706ac07cd84560a066eb66f8 MD5sum: 2058f83edfcae9743b02eebd65b843f3 Description: SQLite JDBC Driver This package contains a library for accessing and creating SQLite database files in Java. . This package contains the architecture specific Java native interface part. Package: libstree Version: 0.4.2-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 123 Depends: libc6 (>= 2.17) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali2_arm64.deb Size: 26576 SHA256: eab5a46824f05fcf9d937e21596cccfb930b78b2c606434e708b18f70c425081 SHA1: 201409a791985763ec7b0bc1b41c902573363a20 MD5sum: bc8ac8d9b91810fe925c9e13f22a7c2c Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 45 Depends: libstree (= 0.4.2-1kali2) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1kali2_arm64.deb Size: 30024 SHA256: d2684233e7efe105b5a7b35dcbcc76a2f9de80bc5ce622b1547099b88a7411b6 SHA1: d0f766aecc8366659352a700d228418783f09916 MD5sum: 4c34b44b1999a2392d1280b92990370a Description: debug symbols for libstree Build-Ids: 7a27f0ddd6b3b82c31f529c0c039e41614647bc4 Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2739 Depends: libtsk19 (= 4.12.1+dfsg-0kali5), zlib1g-dev Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libdevel Filename: pool/main/s/sleuthkit/libtsk-dev_4.12.1+dfsg-0kali5_arm64.deb Size: 500072 SHA256: dbebba07e59475797cb48eed5a336ff9b6cfdfc4edb715a3cecd8eae6aac6b66 SHA1: 85ad8efea95d9dbd532b6c3da3706a75af219109 MD5sum: c438c54ca147ce9fe9bfa97013128c2c Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. Original-Maintainer: Debian Security Tools Package: libtsk19 Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1175 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Replaces: libtsk10v5 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19_4.12.1+dfsg-0kali5_arm64.deb Size: 364704 SHA256: 9d0e4ff670a0475d049a49489bd6e966f28e24dfb69e7bbeb4bde07c28591169 SHA1: 8533f19b83ea5a8fb5fbf5d45ec3d4811a2781d6 MD5sum: b784a738ea2a5acfc81142732d15ffd1 Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2595 Depends: libtsk19 (= 4.12.1+dfsg-0kali5) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19-dbgsym_4.12.1+dfsg-0kali5_arm64.deb Size: 2526300 SHA256: 96ea6a13f4a53f1071ec5b0a465f20eb0db53e3cf8d12c780aae9975f23445e9 SHA1: a61914d0e1115a0634896d6c7a7840d456997c2e MD5sum: e8d539985552c9fa7780d3a7431009a3 Description: debug symbols for libtsk19 Build-Ids: bddecfacccb0beca981d9b9404501422da21f04a Original-Maintainer: Debian Security Tools Package: libubertooth-dev Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 52 Depends: libubertooth1 (= 2020.12.R1-0kali2), libusb-1.0-0-dev, libpcap-dev, libbluetooth-dev, libbtbb-dev Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libdevel Filename: pool/main/u/ubertooth/libubertooth-dev_2020.12.R1-0kali2_arm64.deb Size: 12700 SHA256: 822453f738c6f7a84ef2b54361211fdf310bf15a23a9c2fd7b541d02988de6b1 SHA1: 50f89fea474149fb2666b0f6487b21b29f28cf06 MD5sum: 84e1f508e5250b229c9a3f7aed2cc9bf Description: Shared library for Bluetooth experimentation - development files Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the development files for using the ubertooth library. Original-Maintainer: Ruben Undheim Package: libubertooth1 Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 99 Depends: libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Replaces: libubertooth0 (>= 2017.03~r1+git20170301-0kali1) Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libs Filename: pool/main/u/ubertooth/libubertooth1_2020.12.R1-0kali2_arm64.deb Size: 23784 SHA256: 56abd0f9ba8266209e111c6a441bf29d6fa2d14cc021cd6633d14d51888ea5aa SHA1: e15cb767961bce2e6c5f38a9019a7ffcf42e24a5 MD5sum: 89177eac829942152a60527ab4f327ff Description: Shared library for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the shared library needed by Ubertooth. Original-Maintainer: Ruben Undheim Package: libubertooth1-dbgsym Source: ubertooth Version: 2020.12.R1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 66 Depends: libubertooth1 (= 2020.12.R1-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/u/ubertooth/libubertooth1-dbgsym_2020.12.R1-0kali2_arm64.deb Size: 47276 SHA256: 7fd39267fec934087bf0db8c1273422cbadc0fc07981f8aba56541639309243a SHA1: 1e731f07918ffd7e50ec233b485da937fa94d669 MD5sum: 018e8fa3ac65f82eb41ae39a869708b0 Description: debug symbols for libubertooth1 Build-Ids: f0f5c2f0d6c1305a669fd74b37e75781316ddadb Original-Maintainer: Ruben Undheim Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7060 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali1), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0kali1_arm64.deb Size: 1312528 SHA256: 2c0fae26b74a7aa39e8e66502e36631e563252af1d333404d4c4fab9c91d6559 SHA1: e9d1e419c6f53b67168b1a486cf0564a1b833314 MD5sum: 9e22cfb9cf7aacf4e48bfbfc61ae331c Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13272 Depends: libc6 (>= 2.17), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0kali1_arm64.deb Size: 2956600 SHA256: dcafb14c129ad386a72398c619bccbb13d47df4eeba8c8f9677fd17b3e280fcb SHA1: 77fa0c101f70237d9e665ef673aef5d51bd50277 MD5sum: 4d325653a5bcca92d5ba1a7ff3517de8 Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libvsgpt-dev Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1958 Depends: libvsgpt1 (= 20211115-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libdevel Filename: pool/main/libv/libvsgpt/libvsgpt-dev_20211115-0kali1+b1_arm64.deb Size: 390600 SHA256: 376aa22ac78c25c84dbd54fe391b080059379a86f79b327abd949d85f7c15497 SHA1: d34477d92529499de074d67e510e079c8938be9f MD5sum: 5555185db021daaa54cde4d14fa25160 Description: library to access the GUID Partition Table volume system -- development files libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package includes the development support files. Package: libvsgpt-utils Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 81 Depends: libc6 (>= 2.34), libvsgpt1 (>= 20211115) Multi-Arch: foreign Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: otherosfs Filename: pool/main/libv/libvsgpt/libvsgpt-utils_20211115-0kali1+b1_arm64.deb Size: 14432 SHA256: 0c927f9a77a1767431f54b5fa2ee9840ac01d88d59c247f71b9cf494521cf23e SHA1: 972037bee390825c2788499d4adeb3de91c0f6f9 MD5sum: 71fc3086f1b25f95044f4b5edfaf8aa9 Description: library to access the GUID Partition Table (GPT) volume system -- Utilities libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains tools to access data ... Package: libvsgpt-utils-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 49 Depends: libvsgpt-utils (= 20211115-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt-utils-dbgsym_20211115-0kali1+b1_arm64.deb Size: 31684 SHA256: 11c48288f24bd662c58f308e7478941205ff8f1915f83ca16c00a46dec76dd7b SHA1: 95a7934e6f12f7e0f84274e40d7ba24f48680b56 MD5sum: eddf9ab50442d82276f64a9b901f9112 Description: debug symbols for libvsgpt-utils Build-Ids: ec7d83ab812f768dd0276a713890abec11501a0b Package: libvsgpt1 Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1107 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libs Filename: pool/main/libv/libvsgpt/libvsgpt1_20211115-0kali1+b1_arm64.deb Size: 352676 SHA256: 134eb1c5de9750643747d4323dfce913528f6a242c19d0ded19bf5e3d2f8a2bb SHA1: b75746603bc2e1b30975d0eba98adebfaebbc9f1 MD5sum: b3d5149fed0786d301d666bcb916b03d Description: library to access the GUID Partition Table (GPT) volume system libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains the shared library. Package: libvsgpt1-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 622 Depends: libvsgpt1 (= 20211115-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt1-dbgsym_20211115-0kali1+b1_arm64.deb Size: 519572 SHA256: 77c188f60b21be033b3e4da4a539526fa98c9dd3fc3ef25c51d475d9848464a1 SHA1: f91dce70887d80a2fe8a1946f86e0067e4ec44d7 MD5sum: b8920502125d35c7c2309d6a6a3c6d9f Description: debug symbols for libvsgpt1 Build-Ids: 3f16b341120a302e67c42f65d41c30dc88802a0c Package: ligolo-ng Version: 0.5.2-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 16529 Depends: libc6 (>= 2.34) Homepage: https://github.com/nicocha30/ligolo-ng Priority: optional Section: net Filename: pool/main/l/ligolo-ng/ligolo-ng_0.5.2-0kali2_arm64.deb Size: 4179540 SHA256: c7b159c27acfbef9b2d8fb537418bf53f9abcedd08bf26f5e1e762c7f1d865ca SHA1: 074b64f243c4144a80d160cf5564d31ec4b9137e MD5sum: 817aaa81a50556a741004a86f01e0c1b Description: Advanced, yet simple, tunneling/pivoting tool that uses a TUN interface Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). Package: linux-config-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 822 Recommends: linux-source-6.5 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.5_6.5.13-1kali2_arm64.deb Size: 825068 SHA256: 5040409cf3b564c1ee7bb0a5e5502ee38413740d211609d7976c3b24f3f90bbb SHA1: a28748e1ed587ef0a42c2c60c165319a13ffeeb3 MD5sum: 0366465b827478c5cbad33b9fc2c4696 Description: Debian kernel configurations for Linux 6.5 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-config-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 917 Recommends: linux-source-6.6 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.6_6.6.15-2kali1_arm64.deb Size: 921876 SHA256: 31b4e6c26a9967c175210969512c2ae39bcd09ee15cb9829a24d553c7d6144a6 SHA1: edf21b1f4b3ff419c737d32e3fa16757ae8e8f78 MD5sum: fc0205dfceeadf006aed05abc7a9aef4 Description: Debian kernel configurations for Linux 6.6 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 959 Depends: libc6 (>= 2.34), libcpupower1 (>= 6.2~rc1-1~exp1) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.6.15-2kali1_arm64.deb Size: 817140 SHA256: cfb6158885b66cc5bc8476510f0e6b87be4014c89bf5f9207918f9e0fe487c2c SHA1: 62922b676857cb0f33213e54f44090679b642f83 MD5sum: 00c0527a1e0e0dd79bcbf74d1d364790 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.6.15-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 85 Depends: linux-cpupower (= 6.6.15-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.6.15-2kali1_arm64.deb Size: 63832 SHA256: 272163c0bd56bf942a0dddbfd2e6078ce02622a600d36f04d2de3b90ef31cbf3 SHA1: dab39e9a17f9185725c972e1a5097dd978369df8 MD5sum: 4f980b1c00632e5bc5e394e9c0893fc5 Description: debug symbols for linux-cpupower Build-Ids: 79cc237c8a11687501dc46f2b9ba0e323ec9ef7d Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-doc-6.6 (= 6.6.15-2kali1) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.6.15-2kali1_all.deb Size: 1128 SHA256: a4e49f91464bebde6aeb140bfdcaefa6186cd97ba51bc61c6696de004bf953a8 SHA1: 00a74ec4f665684a226a6f2d3f5481e31afed15f MD5sum: 75d1d5a942f8beaa55894a19a560251d Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 184560 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.5_6.5.13-1kali2_all.deb Size: 35711808 SHA256: 67e73540334a10ad5b53ea9775487c90343920728bdd085039e78a10f5f71c6f SHA1: cdb23c55c6e8dde5e5455b3d86d4777d6131b36a MD5sum: 66669afa5340af8a9f30ef0022646fdb Description: Linux kernel specific documentation for version 6.5 This package provides the various README files and HTML documentation for the Linux kernel version 6.5. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.5/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 184525 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.6_6.6.15-2kali1_all.deb Size: 36023448 SHA256: e17ab783ba23cc839ffba56b01bafbe165992a8120b4229b9ea47b0ca04ec76c SHA1: 6542169b9bef439633fdb5b76a1e2df77cb56f94 MD5sum: 7c459a2203328c2d585d87d25a4b0e39 Description: Linux kernel specific documentation for version 6.6 This package provides the various README files and HTML documentation for the Linux kernel version 6.6. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.6/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-0kali2_all.deb Size: 24684 SHA256: 774cc61edf0d818156de4f3178f8c4ec4d1ceaae9d09dad04b2718684ed01b7c SHA1: cc83a56dcb5cdfc73885811e2b8106b85ce67302 MD5sum: ac600dc4845059d46b93621483c54924 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.5.0-kali5-arm64 Source: linux Version: 6.5.10-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3900 Depends: linux-headers-6.5.0-kali5-common (= 6.5.10-1kali1), linux-kbuild-6.5.0-kali5, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-arm64_6.5.10-1kali1_arm64.deb Size: 1269952 SHA256: ef2fc1e982ff34445ab0d34baeff3387f40fdbe7e35d067878d10d5aed2dba29 SHA1: c438b76f76bf0bb55f83c18f6981a6ff83527718 MD5sum: 3047da31263541182e0243f40421774e Description: Header files for Linux 6.5.0-kali5-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali5-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali5-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-cloud-arm64 Source: linux Version: 6.5.10-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2501 Depends: linux-headers-6.5.0-kali5-common (= 6.5.10-1kali1), linux-kbuild-6.5.0-kali5, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-cloud-arm64_6.5.10-1kali1_arm64.deb Size: 1012220 SHA256: dd18967dfc32dee5f60709aad8500eb32ed446ebb53c5bda22d3c1970b4517b7 SHA1: 21627499d266271f2b69d3ff885992d2ba869596 MD5sum: 5d4ace33169160410ee19eac386f476f Description: Header files for Linux 6.5.0-kali5-cloud-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali5-cloud-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-cloud-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali5-cloud-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali5-common Source: linux Version: 6.5.10-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 57880 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali5-common_6.5.10-1kali1_all.deb Size: 10111180 SHA256: d962b4c93ad2f32f0274744a5dbaec1445e9cac63cae822d076c95b613ad6ac4 SHA1: 77a47d68a2b63223bde421a4b1a5a1af7f7751a5 MD5sum: 5ed65af537461de4c5880ea87278445b Description: Common header files for Linux 6.5.0-kali5 This package provides the common kernel header files for Linux kernel version 6.5.0-kali5, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali5-common. . To obtain a complete set of headers you also need to install the linux-headers-6.5.0-kali5-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-arm64 Source: linux Version: 6.5.13-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3921 Depends: linux-headers-6.5.0-kali6-common (= 6.5.13-1kali2), linux-kbuild-6.5.0-kali6, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-arm64_6.5.13-1kali2_arm64.deb Size: 1291308 SHA256: 9c8c147dbaab73cb7c9e2e1a593e49abe8b51964f3a80bc9f68d1550ee10ca78 SHA1: ae7f4e6fd207f9b160e4dbffbde282b33aa58ca1 MD5sum: 5faa3c9dcda6ff4ffc92bc3dbe61304b Description: Header files for Linux 6.5.0-kali6-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali6-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali6-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-cloud-arm64 Source: linux Version: 6.5.13-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2522 Depends: linux-headers-6.5.0-kali6-common (= 6.5.13-1kali2), linux-kbuild-6.5.0-kali6, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-cloud-arm64_6.5.13-1kali2_arm64.deb Size: 1033400 SHA256: 45f9822275f37e56036fca7b39825facf719c5425c02e94db63726fe08811010 SHA1: 2d6e728baf04142514fc5cf047e50b6f4aedfa16 MD5sum: 4c5d265987b1a1845e52e355ba30bc0f Description: Header files for Linux 6.5.0-kali6-cloud-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.5.0-kali6-cloud-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-cloud-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.5.0-kali6-cloud-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.5.0-kali6-common Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 57914 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.5.0-kali6-common_6.5.13-1kali2_all.deb Size: 10134412 SHA256: 62b6279fdc081f9736a559f3abab2556afaeb27fabc64f11f60e0ebc4e7ed878 SHA1: b50e80a8597e13826976cf6e0db8fbf4d4655366 MD5sum: 64f7c8390ac4c59bc001b37e51778d61 Description: Common header files for Linux 6.5.0-kali6 This package provides the common kernel header files for Linux kernel version 6.5.0-kali6, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.5.0-kali6-common. . To obtain a complete set of headers you also need to install the linux-headers-6.5.0-kali6-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4045 Depends: linux-headers-6.6.15-common (= 6.6.15-2kali1), linux-image-6.6.15-arm64 (= 6.6.15-2kali1) | linux-image-6.6.15-arm64-unsigned (= 6.6.15-2kali1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-arm64_6.6.15-2kali1_arm64.deb Size: 1336964 SHA256: 76ab1a08186a94ae0b9ed6b9bce46743bf088974d05e73e642fa212f7ed48b07 SHA1: c84cf764aaa22242e48d594b0bc6961fb18aa2be MD5sum: dd397496a89f63191b5101e82803c6f1 Description: Header files for Linux 6.6.15-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-cloud-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2594 Depends: linux-headers-6.6.15-common (= 6.6.15-2kali1), linux-image-6.6.15-cloud-arm64 (= 6.6.15-2kali1) | linux-image-6.6.15-cloud-arm64-unsigned (= 6.6.15-2kali1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-cloud-arm64_6.6.15-2kali1_arm64.deb Size: 1070688 SHA256: eb479847599c8c372eb113853604c2a12fcf9ed41318b4b361af48849d1f4e57 SHA1: 990da53be0995afee38f984c450e124265454e97 MD5sum: feed8a69439c290a3402a077d70b6230 Description: Header files for Linux 6.6.15-cloud-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-cloud-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-cloud-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-cloud-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-common Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58355 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-common_6.6.15-2kali1_all.deb Size: 10226244 SHA256: e59a49050779bee70e45859d2c7d0323f5092137c10364c859035dd03e4a4819 SHA1: 117fd5f083d04a74136173b9cb6a0cb8cbe41a06 MD5sum: 4d0561d2724132ad526fb84b2e8ba211 Description: Common header files for Linux 6.6.15 This package provides the common kernel header files for Linux kernel version 6.6.15, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.15-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-common-rt Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47214 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-common-rt_6.6.15-2kali1_all.deb Size: 8564048 SHA256: 0ae292b300d4a22f5b8876f2cbcc71fcf74ccf11cbefb8d0fa8141a165162049 SHA1: 0cb1fdc2b28991229780a5cda5fd2037f9cd7a98 MD5sum: 23c8a3fd576f47ffa0d1ae5aa9d7c225 Description: Common header files for Linux 6.6.15-rt This package provides the common kernel header files for Linux kernel version 6.6.15 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.15-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.15-rt-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4027 Depends: linux-headers-6.6.15-common-rt (= 6.6.15-2kali1), linux-image-6.6.15-rt-arm64 (= 6.6.15-2kali1) | linux-image-6.6.15-rt-arm64-unsigned (= 6.6.15-2kali1), linux-kbuild-6.6.15, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.15-rt-arm64_6.6.15-2kali1_arm64.deb Size: 1333800 SHA256: 3663b9bc61d57b954d0014b5513cf2aa2847a731a95155178722b3cff96f0c09 SHA1: a490b3fd5575f1133faf8c54c0842b4b0d95b768 MD5sum: 820c6d74cf80cdbd0e1cbfac94e741ca Description: Header files for Linux 6.6.15-rt-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.15-rt-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.15-rt-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.15-rt-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-arm64 Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4020 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-arm64 (= 6.6.9-1kali1) | linux-image-6.6.9-arm64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-arm64_6.6.9-1kali1_arm64.deb Size: 1311056 SHA256: c4874972be4bebc5bbc1309e0a44147d1a063b785ec04547c88e707447e2bab8 SHA1: 84716f5432b54b0c9e175fcb21684c7cacf70261 MD5sum: 9f0192da6e559cd34552ab7dfa4caa8e Description: Header files for Linux 6.6.9-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-cloud-arm64 Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2569 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-cloud-arm64 (= 6.6.9-1kali1) | linux-image-6.6.9-cloud-arm64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-cloud-arm64_6.6.9-1kali1_arm64.deb Size: 1045040 SHA256: 8c689c0f1bdbeb250f54d60a8968a2859428ae676a116ff3ab0f9eb99bcfdfa4 SHA1: 148894815a734a6971f69e6ed0d518ac20cff207 MD5sum: c86df979ce866f13900e8997f5db312c Description: Header files for Linux 6.6.9-cloud-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-cloud-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-cloud-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-cloud-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58318 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common_6.6.9-1kali1_all.deb Size: 10199112 SHA256: 187c38168e62ceaa5de73b528a80c54919b31383d87bd2d3b761b4b80f4ac753 SHA1: 913f9400fd12fc643d0b637fa0c57e135e232932 MD5sum: 80b22f2d63b4b9cf45fdfb5cd5365f56 Description: Common header files for Linux 6.6.9 This package provides the common kernel header files for Linux kernel version 6.6.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common-rt Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47178 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common-rt_6.6.9-1kali1_all.deb Size: 8536976 SHA256: f1c5969d2f3fdca53bb327cb1a8ac9ce336022b728525484cabf27a815d718a7 SHA1: 67e09492b7fb1c65eff7d717acc64dd0615766f7 MD5sum: f9c20ba2b86708f75017e30ea1deb513 Description: Common header files for Linux 6.6.9-rt This package provides the common kernel header files for Linux kernel version 6.6.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-rt-arm64 Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4002 Depends: linux-headers-6.6.9-common-rt (= 6.6.9-1kali1), linux-image-6.6.9-rt-arm64 (= 6.6.9-1kali1) | linux-image-6.6.9-rt-arm64-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-rt-arm64_6.6.9-1kali1_arm64.deb Size: 1308196 SHA256: a04fb6f8b3f1f25a389c527ba65174d5c15e260f7dd00cbecf152373319465ef SHA1: da94b0662af6a3a07dabb2ca81013d3b0a7cf99a MD5sum: 75ce12d2e61e8173cebd67760808a8f1 Description: Header files for Linux 6.6.9-rt-arm64 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-rt-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-rt-arm64, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-rt-arm64 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.15-arm64 (= 6.6.15-2kali1) Provides: linux-headers-generic Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-arm64_6.6.15-2kali1_arm64.deb Size: 1188 SHA256: fcf3e0f3ba3e4e37beba8430187513a57667fc38495932a4e1397c76c69240bb SHA1: 81cb41deaf55d0903d5822a2935bc79220693a3e MD5sum: e691e048ad5bf2e572b6bd8131a004b3 Description: Header files for Linux arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-cloud-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.15-cloud-arm64 (= 6.6.15-2kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-cloud-arm64_6.6.15-2kali1_arm64.deb Size: 1184 SHA256: d43cbf2dca159277b5612d274fa32e0970c01a09ea69ec3c3386d9794f73e465 SHA1: 1d0259d6dfba14f51abcfb4624a7631e191c934a MD5sum: bfbf8ce00e04678c482c14f86e0eb8f3 Description: Header files for Linux cloud-arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel cloud-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rt-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.15-rt-arm64 (= 6.6.15-2kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rt-arm64_6.6.15-2kali1_arm64.deb Size: 1180 SHA256: c3285b91d5c12e6416bdd6d954715835d974fe0b2a8dbd7adba6ebaafc9d0fb8 SHA1: dbd48ce6bf41f177c95b4c944d3a4660e1ed26d0 MD5sum: d8ad35be22b57ab4fa61d7b86375809d Description: Header files for Linux rt-arm64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-arm64 Source: linux Version: 6.5.10-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 379439 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali5-arm64_6.5.10-1kali1_arm64.deb Size: 60178620 SHA256: 72bea8cca9c8a12810be6ea1d93253d103e9a0b6a5f699a0a3658a080997e27e SHA1: 307563088601c4ae55a65db04c385c6dbe53ab32 MD5sum: 26e4c9a3f99f57c11201706c148ee8fc Description: Linux 6.5 for 64-bit ARMv8 machines The Linux kernel 6.5 and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-arm64-dbg Source: linux Version: 6.5.10-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5343217 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali5-arm64-dbg_6.5.10-1kali1_arm64.deb Size: 829249100 SHA256: 57e625656dc38c5f1106a304b5b7b078b413643ab48ebbfda10f20a7a6095482 SHA1: 657ef0d4bbd20256569f756f0844314d11bf6136 MD5sum: a89af5679c08feb97df96d219c6e9800 Description: Debug symbols for linux-image-6.5.0-kali5-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali5-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-cloud-arm64 Source: linux Version: 6.5.10-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 112932 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali5-cloud-arm64_6.5.10-1kali1_arm64.deb Size: 20837640 SHA256: af972eb97a0cdc5738a19e4a0f8dc57343324d2274b5d4ebeae4f21e135f0d43 SHA1: 84048a648e4f253625cbc826978cbd8734162ecf MD5sum: cf9683288dc50ff166624628176e9677 Description: Linux 6.5 for arm64 cloud The Linux kernel 6.5 and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali5-cloud-arm64-dbg Source: linux Version: 6.5.10-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1499531 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali5-cloud-arm64-dbg_6.5.10-1kali1_arm64.deb Size: 265361304 SHA256: d7cbbd92cd70251e2ffaa93f9bf47c455f30268dbe1ea050c1ee4173be723a15 SHA1: bb03c89b13d022d794694c2eb5a16d1575bfcca7 MD5sum: e7c57e4e9f33521ee63631f9784a1998 Description: Debug symbols for linux-image-6.5.0-kali5-cloud-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali5-cloud-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-arm64 Source: linux Version: 6.5.13-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 379561 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali6-arm64_6.5.13-1kali2_arm64.deb Size: 60192724 SHA256: 725e39ce22c2d55f944ac323728c78a08584e9de7dbbd398a7d2a622e39eeee6 SHA1: 59117ddd2dcc8d67feb43c105b8bc3e3ca62b595 MD5sum: cb1c12bd67be619db7f8177b188c5279 Description: Linux 6.5 for 64-bit ARMv8 machines The Linux kernel 6.5 and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-arm64-dbg Source: linux Version: 6.5.13-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5344654 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali6-arm64-dbg_6.5.13-1kali2_arm64.deb Size: 829480492 SHA256: 675c682c30d81adec24cc92b69859112bd47958c5f3d227618cb2ec0a9bf7e96 SHA1: 817109429b6dec736baf52ed644abe98f3dea066 MD5sum: 81a0816ff0131945c9684a85b123da09 Description: Debug symbols for linux-image-6.5.0-kali6-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali6-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-cloud-arm64 Source: linux Version: 6.5.13-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 113102 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.5, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.5.0-kali6-cloud-arm64_6.5.13-1kali2_arm64.deb Size: 20866636 SHA256: 07766a51b82c41c8f888456974077c58a9b3c07fb09a56c5e1908816b7e35824 SHA1: 8d6b4443093aee2c2095688aeccea5e41443f1da MD5sum: 28e8f61435525b59e2bfe3dfbe5af53d Description: Linux 6.5 for arm64 cloud The Linux kernel 6.5 and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.5.0-kali6-cloud-arm64-dbg Source: linux Version: 6.5.13-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1500351 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.5.0-kali6-cloud-arm64-dbg_6.5.13-1kali2_arm64.deb Size: 265672312 SHA256: 50daca5b37a0148c95edf50b74d023b9d6153d6c2b952da002b57b9b88bee0fb SHA1: 4a8d47f449a5ee14a533c16355e5533443eb24c9 MD5sum: 1176546b74e37b2e86e3b515940410a2 Description: Debug symbols for linux-image-6.5.0-kali6-cloud-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.5.0-kali6-cloud-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 145549 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-arm64_6.6.15-2kali1_arm64.deb Size: 81767852 SHA256: 0f596f94959540f63c945ad10535f2561273409981305364654d58a31956d7e8 SHA1: f98c547733884d46010215cbf46bb218768c1316 MD5sum: 75bb45c3d66d8f675f7eab0313dc86cf Description: Linux 6.6 for 64-bit ARMv8 machines The Linux kernel 6.6 and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-arm64-dbg Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5167956 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-arm64-dbg_6.6.15-2kali1_arm64.deb Size: 770504784 SHA256: 4c5de1c1f84a621afc1bc1aff737e5ecc652d197f9d47c28053fd1b698120c89 SHA1: 77adffb0d3aa15bb4889374dc14f8f7db45692b6 MD5sum: 0661abeb941105982291bc678d9b8824 Description: Debug symbols for linux-image-6.6.15-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-cloud-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 61362 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-cloud-arm64_6.6.15-2kali1_arm64.deb Size: 24390128 SHA256: e83ef7b3bb8bf049d5c0eeb44310c35c0e2b9e882d5799b23a5f75f8f72af7ec SHA1: 669d6dad01dbd8c56f846b0163ff854b14887aa1 MD5sum: 551b89ac6f79cdf95e291a695bb36895 Description: Linux 6.6 for arm64 cloud The Linux kernel 6.6 and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-cloud-arm64-dbg Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1250081 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-cloud-arm64-dbg_6.6.15-2kali1_arm64.deb Size: 198997520 SHA256: 9b2bcaa93b6b1bfe00eedb89f8678a770a74c3b2b1dedf009b99cb4ed719fcd7 SHA1: f4d6b1d5cb9a1bb3b6e4a71735200e4a0f51a22d MD5sum: dad313a080772dd72e159b74c07ad130 Description: Debug symbols for linux-image-6.6.15-cloud-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-cloud-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-rt-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 144221 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.15-rt-arm64_6.6.15-2kali1_arm64.deb Size: 81348424 SHA256: 1f0d54612df3617accf4db546180fc12746391fe8322fac36c46fecefb7ee366 SHA1: 2a3c61e13aedb629164fc8b5c8f39fdddbc59ac1 MD5sum: 1e1def6c962224847dd17b0db0125673 Description: Linux 6.6 for 64-bit ARMv8 machines, PREEMPT_RT The Linux kernel 6.6 and modules for use on 64-bit ARMv8 machines. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.15-rt-arm64-dbg Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5042726 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.15-rt-arm64-dbg_6.6.15-2kali1_arm64.deb Size: 752152236 SHA256: 92b7eea6316bf46dc41df29609eb45389a15eabf9f0eeb24a8e73689142a8791 SHA1: ad3acd7b354b9744d70fe7d6de4278c01502b8ff MD5sum: 8433cb32c7aac09c3d85716aa51245b0 Description: Debug symbols for linux-image-6.6.15-rt-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.15-rt-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-arm64 Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 145549 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-arm64_6.6.9-1kali1_arm64.deb Size: 81929244 SHA256: dce78e6443421e5133faa0925649ba5665acb344be2816588643606085f0b5ad SHA1: b34938b1d699b2c929e0777e2ce76b0ac0884c47 MD5sum: d7778acc189781e54e4a5af22542c463 Description: Linux 6.6 for 64-bit ARMv8 machines The Linux kernel 6.6 and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-arm64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5166385 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-arm64-dbg_6.6.9-1kali1_arm64.deb Size: 769956104 SHA256: 163ffe9921df3a4b238d8b13f15a1c2daed4453167a825499114df0a08c03bb2 SHA1: 0c5a40a74196ffa73277086ef48873332234d802 MD5sum: 703a449b52864a288496f3051ce1179d Description: Debug symbols for linux-image-6.6.9-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-cloud-arm64 Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 61367 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-cloud-arm64_6.6.9-1kali1_arm64.deb Size: 24387744 SHA256: 7bd01e6a06c8b959e58e0de589fb22cb6429f9459403378f841fd66b4ceb1af6 SHA1: a44a16a28d0cf634c9472e27c5d3f13149e9f374 MD5sum: c7a34a4307d6bf275cdd37d36218ee8f Description: Linux 6.6 for arm64 cloud The Linux kernel 6.6 and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-cloud-arm64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1249460 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-cloud-arm64-dbg_6.6.9-1kali1_arm64.deb Size: 198850028 SHA256: ad7a051c8cafaa2a4e4a7fa2902cac6571b2108e856ad033fe252cf7bfd8b5f4 SHA1: 0079258a94d6a30078f920922c69a9c226f6cb8a MD5sum: 8c73332ba954213c5e9fd5636e8d29e6 Description: Debug symbols for linux-image-6.6.9-cloud-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-cloud-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-arm64 Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 144166 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-rt-arm64_6.6.9-1kali1_arm64.deb Size: 81453708 SHA256: c3eea8f5dc53805de739e9bf87744f538679291e6c15c9b77ebfbf5fee2bab06 SHA1: 034eab970e3b896f840305e9800333d32af5daf9 MD5sum: a7062d37d91428c5ac48120ae5508276 Description: Linux 6.6 for 64-bit ARMv8 machines, PREEMPT_RT The Linux kernel 6.6 and modules for use on 64-bit ARMv8 machines. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-arm64-dbg Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5041388 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-rt-arm64-dbg_6.6.9-1kali1_arm64.deb Size: 751969000 SHA256: 5e239322e6c54fad639e5d74aeff51164c32b6ba23ec1fa612afc4f2a7bd0b7e SHA1: a2f19dede085170bba8f2bd158b8f0ae2d5cae33 MD5sum: 009f302bfef8c6a3b7b154d0b5bbff5f Description: Debug symbols for linux-image-6.6.9-rt-arm64 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-rt-arm64. Original-Maintainer: Debian Kernel Team Package: linux-image-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.15-arm64 (= 6.6.15-2kali1) Provides: linux-image-generic, linux-latest-modules-6.6.15-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-arm64_6.6.15-2kali1_arm64.deb Size: 1456 SHA256: d6112f35c09d4505cc9e3bd43aa72b1ecd5c319c421173272a8d3e3a59da076b SHA1: d8a3a27cdc45727646678416fbdf981b01a3ce6a MD5sum: 3740c0c171c93bdb8f05990f51423cbb Description: Linux for 64-bit ARMv8 machines (meta-package) This package depends on the latest Linux kernel and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-arm64-dbg Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.15-arm64-dbg (= 6.6.15-2kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-arm64-dbg_6.6.15-2kali1_arm64.deb Size: 1336 SHA256: 75a72c369803cd76aaf44469c06f2753db9489df32bd0c373f935b01692a3272 SHA1: d2df3ffb74f426821ec8786cfe0b935331199b5a MD5sum: 8529c9755b25cecb3ba513845fc2da6d Description: Debugging symbols for Linux arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.15-cloud-arm64 (= 6.6.15-2kali1) Provides: linux-latest-modules-6.6.15-cloud-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-arm64_6.6.15-2kali1_arm64.deb Size: 1464 SHA256: 44193915230b29e95f8cdeff940d5ca99d567a41bb50357157aece6044f14551 SHA1: b49770e4058c7b7ec9b6ca124ccf982dd6b05686 MD5sum: ee2ae60e3d6add4ae04281fd88e835a6 Description: Linux for arm64 cloud (meta-package) This package depends on the latest Linux kernel and modules for use on cloud platforms supporting arm64 virtual machines. Original-Maintainer: Debian Kernel Team Package: linux-image-cloud-arm64-dbg Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.15-cloud-arm64-dbg (= 6.6.15-2kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-cloud-arm64-dbg_6.6.15-2kali1_arm64.deb Size: 1352 SHA256: fc496404a9233069d5b63816a125c004ce721b1cd11fa09d1b706bdbeca35e43 SHA1: f535ea6a9541217f84086831da72f9278c926805 MD5sum: 93da8e36552dd0e8b97c43f3d0cbcfba Description: Debugging symbols for Linux cloud-arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel cloud-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-arm64 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.15-rt-arm64 (= 6.6.15-2kali1) Provides: linux-latest-modules-6.6.15-rt-arm64, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-arm64_6.6.15-2kali1_arm64.deb Size: 1448 SHA256: ce01ea3e1709bf1cc13714d4367906f5f8684a51e5994bcc5968d98f0a7aceed SHA1: 1385eed1b3e0c9e05e5ca6a9d519ca5ec5bb6ef9 MD5sum: ee42f83fdcddf79c9275863251cb25cf Description: Linux for 64-bit ARMv8 machines (meta-package) This package depends on the latest Linux kernel and modules for use on 64-bit ARMv8 machines. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-arm64-dbg Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.15-rt-arm64-dbg (= 6.6.15-2kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-arm64-dbg_6.6.15-2kali1_arm64.deb Size: 1344 SHA256: 911bfb31d5dd009cecb4328ed38a33a062ce17125e8c17919024a6b0ac7af288 SHA1: fd74a201e64e6fceb37e767820d249feefc76891 MD5sum: 765e02c89538e8947409acf2cd01108d Description: Debugging symbols for Linux rt-arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-arm64 configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali5 Source: linux Version: 6.5.10-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2696 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali5_6.5.10-1kali1_arm64.deb Size: 979744 SHA256: 7f1a91a9ba7c317d0fe6dcd3b7bee7009a1e4f7eb487138043abcb5329af4a4f SHA1: 18a65c1394de208bb30e747ae08936a9affe7b78 MD5sum: c7b874cb60edff3f9b27051299202c05 Description: Kbuild infrastructure for Linux 6.5.0-kali5 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.5. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali5-dbgsym Source: linux Version: 6.5.10-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1231 Depends: linux-kbuild-6.5.0-kali5 (= 6.5.10-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali5-dbgsym_6.5.10-1kali1_arm64.deb Size: 1033348 SHA256: 939b104c8291ff9228d758844298c8410fb98916b233bcf5be9808e91a941e68 SHA1: c0f393b37d65a2206035540eed594a8c3456ed91 MD5sum: 5774e50a9a14e112d635d669cbf2d10a Description: debug symbols for linux-kbuild-6.5.0-kali5 Build-Ids: 2124e065e4831d0271e45ba4820214d5e81c591f 4070f3236064914e0180bb36869673d2719eb1f6 4988f317586bbbea643ac38a3c80da08b1f69579 51303c9a23964b4b6029193d9d64bf6775983386 688952cd6d95110b9e3ac0052152e386e8250814 81a5fd318ad918f3de981174acd3ae49dcf1ca76 86b15731fe80f066524ad7360a3544b6f2d56aba 8a582fb69400c6c0071facc618ff1d32d1d43f94 8e48a95bdb5323026ec2c6b793ad7e7e86619b30 b15f68a50228a457eaaecea372726726f173136f c024d748800124a14138d0e4a56056e43d7d163b c4dba0d50e2075d7f01f1b213b4dcef0b08c111d c6f42dfb6eee28da9d2061ba773d3d1cc16e2919 e2b19dd6488177ad31006a96f3f73cc40c5c213f f9051f08936fc572f2cb4581df934dfd79ea3015 fc119111aeb09738e0663a6cb7dd2eaebae9c336 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali6 Source: linux Version: 6.5.13-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2717 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali6_6.5.13-1kali2_arm64.deb Size: 1000168 SHA256: 184cd9138dfe9ec835ca45b389d75d64a2eab139b7e185b4a0b6226fe60d23c8 SHA1: 09352c9a05bbbf728c1524cde213e8ef737afd2c MD5sum: aef65354178e81452730af3386d782e7 Description: Kbuild infrastructure for Linux 6.5.0-kali6 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.5. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.5.0-kali6-dbgsym Source: linux Version: 6.5.13-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1231 Depends: linux-kbuild-6.5.0-kali6 (= 6.5.13-1kali2) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.5.0-kali6-dbgsym_6.5.13-1kali2_arm64.deb Size: 1033996 SHA256: 9285b824b7a02a89faabee035ec3f0fdaa5cf761041267d2da60e39348afb46d SHA1: 84baa0d466c65c5f06eaf4a80ef8116b686424b5 MD5sum: ebe972bd35f2655e2f3236e9917583ba Description: debug symbols for linux-kbuild-6.5.0-kali6 Build-Ids: 1798649cff0db133956b232d88ae9336a10c15de 207041e5cf02b402aba7389cd3fc0c9ee53b5c3f 2a5b9060671ec4e1eab05e9c572925e080e53b07 362f315609d173cbd359e4a542d82f81f5011676 48d25cb6eaf892d6369df4d304b26f20da15ee2e a10304c27d6375035c7c8ac11d50dfb27b9817e7 a3952ba12f840ee28871749fed4b2b1f4029cb24 a3bb025a1737b107106b87999ed4a6a1453fd41e bfbecac43a1567cde02a290fc6776e3b56d22a6c c98ddff998d29398382e09a71dc6786621c33332 cda0b462636a5febc5263be5ed147aa44eebb501 d2e83ce9e14a6d7ed4a3cbcef683318ed92d0512 dcfa504d21f9185961687db6b8a5d9672ed4f29e e1151cf7806d9a05407b8320c43ae82f838ab8ae f43caac62c758f317f26d5faeeb6bcbd8cb6f2b1 fed4bf55abd1322017e28877f17ec6adea532b3a Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.15 Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2753 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.15_6.6.15-2kali1_arm64.deb Size: 1035136 SHA256: 2c8bd3c761eb51dd23f3c9785895b493a75c96c283652f16cb5b4d688ce9fa69 SHA1: 8c4c539c5443bf70bbfb3d4d5fa072c97e1c31ba MD5sum: d376a77a439e65a6866c98ec2d80f6ce Description: Kbuild infrastructure for Linux 6.6.15 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.15-dbgsym Source: linux Version: 6.6.15-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1233 Depends: linux-kbuild-6.6.15 (= 6.6.15-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.15-dbgsym_6.6.15-2kali1_arm64.deb Size: 1037380 SHA256: f9f9e891622e8761f3350b540a441214c5088110116ce4734c7853382f61049b SHA1: 7f566e5fbfdb3f62c60ce6f8257b8f2ac18b5a3c MD5sum: b6cfcb6d1f4a06c68c684ae6348de8eb Description: debug symbols for linux-kbuild-6.6.15 Build-Ids: 04cb1221a35b857be85519220fcd6d13135f4b77 0596e018c933beecc119ada228880c88f812bff2 26ac929c7bdc27e57fac9b16a73e96307cf4bb50 2d9d7c2061bf6aa7fa8f4bd30a741f27678d8088 692bfdaf89160307efaad6986b00fc43e11dc8f1 701d80ceafbe0d7f10f41a75eff81a94bc4b46f5 757570ea71d3771aa7fe35c02d928f1202021c98 7b6ee0788ce2ed4523ec808ae3fe069c12b03104 88e8ef63f19a0dc7732b61321026af510ec2a832 ca94cd9a2df3cdb8ad03844db64d6e30c6cea358 d248791cdf640bbed0a73f478f93a48e03249390 ef51909f8458c7cce5e1432e0f0243e17453af25 f36ac366f9a8384e27398f24ebaf94f5a96a64c3 f697e1d8fa393dc21c904efaf6c0a31a9225157e f8c711cdb9703d1d02d29a0c0a8e4381c299e01b f9b997c78abd478bdfcc07a2f1c032929975cd49 Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2729 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.9_6.6.9-1kali1_arm64.deb Size: 1010440 SHA256: 3f803f5092fa029c36920db71a21908cdad712ec1d1f67eea61d89910953a441 SHA1: a35f267e55cdb6ac90f26a7f8da05625e3c8a759 MD5sum: a6af41a447b2f10619ed84fecd3b9967 Description: Kbuild infrastructure for Linux 6.6.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1234 Depends: linux-kbuild-6.6.9 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.9-dbgsym_6.6.9-1kali1_arm64.deb Size: 1036288 SHA256: c367b82309568943d5a3a73f58c69aac1cf0410e871cd4d7ffb0841f9d08848a SHA1: fdef46e541c298d29a2e698263628b6e4b349f89 MD5sum: 7899f999bde87afac9e453a7672d93a3 Description: debug symbols for linux-kbuild-6.6.9 Build-Ids: 06090a0a6d3aee35b764147cb0819e5dc1e2a111 0b3f9879b496ea9195ebb7736c3f3360889f2d3c 1e17e151e3ead4c4199dffb929766df486194c57 2638ebdc68e8f5e04ccc1ba695f395f71e53b095 2c0b7a88a4b97ef41da4e9e4204c1458a2f50b9a 3965e63aa4bb1ab2faa1a41251c07061e09c307d 4652c6b1822dc8b47c27c5624234ae95722eda2e 84cd429d64669787016d94db0c8487ac0ff8f420 8cefdcadc1c83934dfbd8fec96e23cb4efef9a9f 9704bb712eb0eaf99c73e7dd126723b218d5ee65 9cd010355203aae41e7c1f8ee34789e59645e3b1 b2cdc0d182ed4142ac23c99263886790e242b10f c0991a901b75bd8d79c2fd3337c936f7e000e2df ce069abcd324e7c7c21810f4a332940ea9a4ccab d8161caac2eaf93b2d45b7144d25eb188aa88fda eab4de1043cd3c61453840f124378ce849444348 Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9973 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_6.6.15-2kali1_all.deb Size: 2252844 SHA256: 59d709987181551d4aae34211dff1cc43d3142eb1725e0f36ba5781ad521b29b SHA1: 7694ca2b34eb2bd8cdb2a56c510304293eb2c5be MD5sum: 639432ba30f68ab5a7dd76c6c843e218 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These files are going to be installed into /usr/include, and are used by the installed headers for GNU libc and other system libraries. Original-Maintainer: Debian Kernel Team Package: linux-perf Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6964 Depends: libbabeltrace1 (>= 1.5.4), libc6 (>= 2.34), libcap2 (>= 1:2.10), libdw1 (>= 0.160), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd1 (>= 1.5.2), libperl5.38 (>= 5.38.2), libpython3.11 (>= 3.11.5), libslang2 (>= 2.2.4), libstdc++6 (>= 4.1.1), libtraceevent1 (>= 1:1.3.0), libunwind8, libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.6 Conflicts: linux-tools-6.6 Replaces: linux-tools-6.6 Provides: linux-tools-6.6 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.6.15-2kali1_arm64.deb Size: 2383712 SHA256: fc6c8328316b968eb48cdfe6e15804311dc1cbf34755b2ef5a3d864865baf5c0 SHA1: 58cdccbf2bcbd4a41413dab746382f965745807c MD5sum: 1f08bc5203b82d399dca5eed4422b706 Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.6.15-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7142 Depends: linux-perf (= 6.6.15-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.6.15-2kali1_arm64.deb Size: 6878824 SHA256: 49b81bf75a981726c45a1a847312c040692207deecd95a793beed26d03e6c057 SHA1: 1533fa5ceb8e814fb6c3c7141e63da30579d7cad MD5sum: f423da7764da12b140562e2f23775803 Description: debug symbols for linux-perf Build-Ids: 1a3c8c4201da0a55150bf34c3deac35e1c7beba6 47330dd645e4bc7a3a45f7e380e69ca444c9a69d 5dc24d9e42188ee2495ce0f144fbd2bc4c367723 5e2dfcfaa0af2f1985fa72a172a99d0102a5beba 63cead25dc7c3c41b5c0ca6463ead28a3068fcda 72ab3e280dd077950da0cfd8d71bc789290ea910 7987be19116af0dca01d18e16d728597b9a7d956 dc22f45702687d3a6b7ccac2c5f667c51b1ca169 f0a3e177ee79221ce5d1a53941451ba5480bcb8c Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-source-6.6 (= 6.6.15-2kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.6.15-2kali1_all.deb Size: 1124 SHA256: aa67eccb504260031cefa97825653b5e7e8d7f203d7ef4c709e2bb97c24e8de2 SHA1: 7eb054c6bc5104e2ed70527ab8573dbb81ddee82 MD5sum: e9159cc035fc411781fb6a58c522b607 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.5 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138991 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.5 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.5_6.5.13-1kali2_all.deb Size: 142324084 SHA256: e5203e4014e74b8fced52cdf396d1883f7ced7904fb18d32d839db23a6151313 SHA1: 3191c18b31fbfe964e94499b1f67b17939595995 MD5sum: 29896485047c302b87f96c40114ea0fd Description: Linux kernel source for version 6.5 with Debian patches This package provides source code for the Linux kernel version 6.5. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-source-6.6 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140098 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.6 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.6_6.6.15-2kali1_all.deb Size: 143457492 SHA256: ea43213e6dfc9ecaffd1d8fac12b9f219900e08bb6c918f50dad49fe62bb7206 SHA1: 80f2ef75490a162c052fda9c4665ddba95a172bd MD5sum: 2052a6ad546ebe18deb528d3d1d50f81 Description: Linux kernel source for version 6.6 with Debian patches This package provides source code for the Linux kernel version 6.6. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.5.0-kali5 Source: linux Version: 6.5.10-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1687 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.5.0-kali5_6.5.10-1kali1_all.deb Size: 764744 SHA256: 64bfbf31d8329935dbfa1f77e833815c2d2af98c14ae22eb0391118a2e41523b SHA1: d9ee98383520d14af328499db72a71e2748c07ac MD5sum: 1f1e68f80ebaea5c3efbdc10c47f4361 Description: Support files for Linux 6.5 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.5.0-kali6 Source: linux Version: 6.5.13-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1708 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.5.0-kali6_6.5.13-1kali2_all.deb Size: 785952 SHA256: 77f0c42a1ca1c4d49d8b02e87f41f482a8b8f4cfdcdf5955655096e476d745dc SHA1: adb97b70728b48502647a7fb85c30e2cfc2c003e MD5sum: 7b702f5efcbfea04a447307b92c06c69 Description: Support files for Linux 6.5 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.15 Source: linux Version: 6.6.15-2kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1721 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.15_6.6.15-2kali1_all.deb Size: 818896 SHA256: 3c9d98bc13742e3c9f6a46d16145dadbe10c1004845137bfdb4e9db45773072f SHA1: 261a0ae2c279e066285c4c36d771180b1dcdd302 MD5sum: c7f284ddd9b1a18d2a7d273bb3d3f562 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1697 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.9_6.6.9-1kali1_all.deb Size: 793380 SHA256: a92f795cf56b8b45ef1e818bec3d357211f597983d940597b799bc7a2db3afa6 SHA1: 935c0d422bde071d28f44948e287a27997e5a479 MD5sum: 14cb3da38759ce9e83661a62499e5e77 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20230502+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 739 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, cryptsetup, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20230502+kali3_all.deb Size: 195356 SHA256: 2debcb5da18103d72c5637b28b7d3f1521f205902e9de6228f4517935de1ee63 SHA1: 76eaf85cd99c1a9d183e27a59eb9ae97265a3a8f MD5sum: b0e6149db888ae81486945bedfaf04f1 Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maltego-teeth Version: 1.0+20201218-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 125633 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0kali3_all.deb Size: 11673964 SHA256: d228f64efe00ea07e9e0982d3bde222876b93403558542b114e4dbffb336ed96 SHA1: be2ead05e2de80dc9e72a837de2f6a8f1682b8b3 MD5sum: ab1d39083093dae4a03bd3eeac9d91e8 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1107 Depends: python3-bs4, python3-cloudscraper, python3-flask, python3-lxml, python3-matplotlib, python3-nltk, python3-pandas, python3-plotly, python3-requests, python3-vadersentiment, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.0-0kali2_all.deb Size: 216500 SHA256: d4b36b75ef4380758cda9e3ff0dd8dde4d8c997cdeeb624891bb14fd7ebff800 SHA1: ea8b6a6731a4a3a77b9a3011a5f38898c74f3931 MD5sum: 8f9a20d0b7c794427e4099bd90aeaec3 Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 1.0.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 140 Depends: libc6 (>= 2.34) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_1.0.0-0kali1_arm64.deb Size: 34568 SHA256: e933bdc7f14158dca791c740db41100904c38057dfb809116255c10bc6682a37 SHA1: 3ba5ef4f8fd3183bd69b6daf434f32b98202aeb6 MD5sum: 7ab1bed5660abc60d2b1fd8656824903 Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 115 Depends: massdns (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_1.0.0-0kali1_arm64.deb Size: 96932 SHA256: f06a606f4fe22f817544f615c5861873d58255dc49752d62a3ce6e244de0da58 SHA1: 85bbb2b84a080bdb07d5c665442751e1e1b6a12a MD5sum: 95cbba1c76d9f885c8107806f743f4ca Description: debug symbols for massdns Build-Ids: ad15a37690677f06c78d882177cc2d1f59761204 Package: merlin Version: 1.5.1+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: merlin-agent, merlin-server Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: metapackages Filename: pool/main/m/merlin/merlin_1.5.1+ds-0kali1_arm64.deb Size: 14948 SHA256: c053dd4692cbb47f1a5d7c5297b5a01bc75b21ab43f9e4f5cd8627f77345c0b2 SHA1: c295753df2f8df3ed3ee8bc0fd43c858509175f7 MD5sum: 7fa8dcbaa2449fbb1ff659b8416be1e0 Description: Command & Control server & agent (metapackage) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang as well as an identification tool. Package: merlin-agent Version: 1.6.5-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8764 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-andybalholm-brotli (= 1.0.5-1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-shlex (= 0.0~git20191202.e7afc7f-1), golang-github-klauspost-compress (= 1.17.0+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-refraction-networking-utls (= 1.2.1-2), merlin (= 1.5.1+ds-0kali1) Homepage: https://github.com/Ne0nd0g/merlin-agent Priority: optional Section: golang Filename: pool/main/m/merlin-agent/merlin-agent_1.6.5-0kali1_arm64.deb Size: 2494212 SHA256: 5c20117d251d8900c4dca0f21a08976d6ec3455aa7d42e8e557b27b626c4bc54 SHA1: a6ed5daedb42b8e97e37628e8b5a0486936d04db MD5sum: 2db497bb00445a1bca8c17f1e74fca67 Description: Cross-platform post-exploitation HTTP/2 Command & Control agent This package contains the Agent code for Merlin post-exploitation command and control framework. Package: merlin-agent-dbgsym Source: merlin-agent Version: 1.6.5-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3617 Depends: merlin-agent (= 1.6.5-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin-agent/merlin-agent-dbgsym_1.6.5-0kali1_arm64.deb Size: 2946372 SHA256: a3292166f6a52310a0c43cd3ba51c6403f7d39698a1bdb13a852677b12757c1a SHA1: 2693867cd021eed133f52877242bddf0158ce7fb MD5sum: 54ea168c704d8c83611c14c4c8005fd5 Description: debug symbols for merlin-agent Build-Ids: c52a94cb974a6b77d549f9326474ec84d49cdc1e Package: merlin-server Source: merlin Version: 1.5.1+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10729 Depends: libc6 (>= 2.34), libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.3.0+dfsg) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-binject-go-donut (= 0.0~git20201215.d947cf4-0kali1), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-uuid (= 1.3.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-mattn-go-shellwords (= 1.0.12-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: misc Filename: pool/main/m/merlin/merlin-server_1.5.1+ds-0kali1_arm64.deb Size: 2994948 SHA256: 27858700403f02f7bf4246b0ff3cfaf358f1145136c9ff28d0a5eadc4ee4db3a SHA1: 42a80ea1fe488db5fa4fe24d0ee9f5720e222f48 MD5sum: b4491e8f6c7863fd622935196932a966 Description: Cross-platform post-exploitation HTTP/2 Command & Control server This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. Package: merlin-server-dbgsym Source: merlin Version: 1.5.1+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3753 Depends: merlin-server (= 1.5.1+ds-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin/merlin-server-dbgsym_1.5.1+ds-0kali1_arm64.deb Size: 3073364 SHA256: fe3e15f97b722dd83e664a0b684c3d4819e19c30710f2185d8253462555c73cf SHA1: 3e957b38c4a8962576f94ae73499638fde32f2d9 MD5sum: 4b9cd62fd0ca4c6f8d4ca6bf496b2a9e Description: debug symbols for merlin-server Build-Ids: db04ee81f8382a4993ebee1e7a08416cbe67ca96 Package: metagoofil Version: 1:1.2.0+git20221009-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3-googlesearch, python3-requests, python3:any Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_1.2.0+git20221009-0kali1_all.deb Size: 15412 SHA256: a46beacd77fb8396f91c86aaae1a6ce1db330a6be555aad0ba94f5004056af3a SHA1: 90aa0cc4767c3cefb4466f6117e1dbd825ae01d7 MD5sum: d76da8e246438caaa50f6bce26eaa1af Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.4.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 489081 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.34), libffi8 (>= 3.4), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.0.0), libpq5 (>= 15~~), libruby3.1 (>= 3.1.2), libsqlite3-0 (>= 3.7.10), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1) Suggests: clamav, clamav-daemon, default-jre-headless Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.3-0kali1_arm64.deb Size: 219343692 SHA256: df96308039639f22e43abddc819efa53662c5a095b4b79e37380783fc4c01ec6 SHA1: 957974bae434afcc4617404531f94d92e3b5a1a0 MD5sum: 77e9c83748bbf36f1f9dd1e1873552d4 Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Version: 1.0.7+git20190127-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 98 Depends: libc6 (>= 2.17), libnfc6 (>= 1.7.0~rc2), libreadline8 (>= 6.0), libssl3 (>= 3.0.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0kali2_arm64.deb Size: 36200 SHA256: 5dd7cc923b2c9f23243d47653d39bdbf73ec7bdad5d79ddc6a4ee10f51f7739f SHA1: 85b86dd89b5c654c185e8fd927478d02611f3115 MD5sum: 6aed27f58c6c8f5483fe250c848296c6 Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Original-Maintainer: Markus Näsman Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 107 Depends: mfterm (= 1.0.7+git20190127-0kali2) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0kali2_arm64.deb Size: 83956 SHA256: bb221aedd9181e01eb9fb27f5bbaa81fec974a2a25e132b00e59c1d20861ff9b SHA1: 6f1304e03a960d035581e3665ee9fcc6dee936ab MD5sum: 8455b7c74bfd9bdf3b8a287c2c88095d Description: debug symbols for mfterm Build-Ids: 8964b1fbe470bd70e39375803b0206132b98589d Original-Maintainer: Markus Näsman Package: mimikatz Version: 2.2.0-git20220919-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2608 Depends: kali-defaults (>= 2019.3.6) Homepage: https://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-git20220919-0kali1_all.deb Size: 989188 SHA256: c702a708ce0f1aa976790e88f7ada1b4eadf088566fd7f2373aeb95d4814bd91 SHA1: 3e89e2c10a5a85a4aaa980a92af662c0ae9c0220 MD5sum: 0cd759031421f6a931027a7552b3c9f7 Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: mitmproxy Version: 10.2.4+really10.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3847 Pre-Depends: dpkg (>= 1.17.14) Depends: fonts-font-awesome (>= 4.2.0~dfsg), python3-aioquic, python3-h2 (>= 4.0), python3-hyperframe (>= 6.0), python3-mitmproxy-rs (>= 0.5.1), python3-mitmproxy-wireguard, python3-pkg-resources, python3-urwid, python3-asgiref (>= 3.2.10), python3-brotli (>= 1.0), python3-certifi (>= 2019.9.11), python3-cryptography (<< 42.1), python3-cryptography (>= 39.0), python3-flask (<< 3.1), python3-flask (>= 1.1.1), python3-h11, python3-kaitaistruct (>= 0.7), python3-ldap3 (>= 2.8), python3-msgpack (>= 1.0.0), python3-openssl (>= 19.1.0), python3-passlib (>= 1.6.5), python3-protobuf (>= 3.6.0), python3-publicsuffix2 (>= 2.20190812), python3-pyparsing (>= 2.4.2), python3-pyperclip (>= 1.6.0), python3-ruamel.yaml (>= 0.16), python3-sortedcontainers (>= 2.1.0), python3-tornado (>= 4.3), python3-typing-extensions | python3-supported-min (>= 3.11), python3-wsproto (>= 0.14), python3-zstandard, python3:any Conflicts: python-netlib Homepage: https://mitmproxy.org Priority: optional Section: net Filename: pool/main/m/mitmproxy/mitmproxy_10.2.4+really10.2.3-0kali1_all.deb Size: 902156 SHA256: efb8b7139dde1a108ac48f11ed7035fcae74f90902ad03d4e7f18b155c7f4848 SHA1: 54ab34fb8279f5a11d4d54e3e9fd666ebabcde9a MD5sum: e8a7382e6ddc902d94c16a3307dd3b3c Description: SSL-capable man-in-the-middle HTTP proxy mitmproxy is an interactive man-in-the-middle proxy for HTTP and HTTPS. It provides a console interface that allows traffic flows to be inspected and edited on the fly. . Also shipped is mitmdump, the command-line version of mitmproxy, with the same functionality but without the frills. Think tcpdump for HTTP. . Features: - intercept and modify HTTP and HTTPS requests and responses and modify them on the fly - save HTTP conversations for later replay and analysis - replay the client-side of an HTTP conversation - reverse proxy mode to forward traffic to a specified server - transparent proxy mode on OSX and Linux - make scripted changes to HTTP traffic using Python - SSL/TLS certificates for interception are generated on the fly - ... . This package contains the python-pathod module (previously provided by other source package). The python-netlib module was also included but it has been dropped by upstream in version 1.0. Package: mongo-tools Version: 100.9.1+ds1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 69150 Depends: libc6 (>= 2.34) Built-Using: go-md2man-v2 (= 2.0.3+ds1-1), golang-1.21 (= 1.21.4-1), golang-blackfriday-v2 (= 2.1.0-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-davecgh-go-spew (= 1.1.1-3), golang-github-golang-snappy (= 0.0.2-3), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-klauspost-compress (= 1.17.2+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mitchellh-go-wordwrap (= 1.0.1-2), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-nsf-termbox-go (= 0.0~git20160914-3), golang-github-pkg-errors (= 0.9.1-3), golang-github-pmezard-go-difflib (= 1.0.0-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-urfave-cli-v2 (= 2.3.0-3), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-youmark-pkcs8 (= 1.1-3), golang-go-flags (= 1.4.0-6), golang-go.crypto (= 1:0.14.0-1), golang-golang-x-exp (= 0.0~git20231006.7918f67-1), golang-golang-x-mod (= 0.13.0-1), golang-golang-x-sync (= 0.4.0-1), golang-golang-x-sys (= 0.13.0-1), golang-golang-x-term (= 0.13.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mongodb-mongo-driver (= 1.12.1+ds1-1), golang-testify (= 1.8.4-1), golang-yaml.v2 (= 2.4.0-4) Homepage: https://github.com/mongodb/mongo-tools Priority: optional Section: golang Filename: pool/main/m/mongo-tools/mongo-tools_100.9.1+ds1-0kali1_arm64.deb Size: 18799472 SHA256: 2fa59002b455564ddf1429453431002f3e591241f7606b5e729f190eca4a9b61 SHA1: 87478f8520af34dbd64a8bb380b71861eb41f75e MD5sum: aa8af63acc9d89b5669da3340fa56069 Description: MongoDB tools (program) This package contains tools for MongDB: * bsondump - display BSON files in a human-readable format * mongoimport - Convert data from JSON, TSV or CSV and insert them into a collection * mongoexport - Write an existing collection to CSV or JSON format * mongodump/mongorestore - Dump MongoDB backups to disk in .BSON format, or restore them to a live database * mongostat - Monitor live MongoDB servers, replica sets, or sharded clusters * mongofiles - Read, write, delete, or update files in GridFS Package: msfpc Version: 1.4.5-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali3_arm64.deb Size: 15668 SHA256: 7fa49b0e04ea4416054642673fe9596611b2a36005c61c1e1484e99504736183 SHA1: 88399c466682e49130bd9a9384669a81e2683263 MD5sum: 3af01718225bd9dc1dc5cfe8c9326913 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multimac Version: 1.0.3-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34) Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali3_arm64.deb Size: 6256 SHA256: 1b2f164b9e4bb05e885b42a2880dcbc7c89dfe5fecbc7642ffb20a006abd25e2 SHA1: 0ec2a7bd687d568052ff96c5469cb4bc63eef12d MD5sum: d6b7d956e6104027563b02a248a97dc2 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: multimac (= 1.0.3-1kali3) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1kali3_arm64.deb Size: 7304 SHA256: 057e5da725189ee81619632abbd2c42c6117d571bc9bbac3e2955ffc8f765a7a SHA1: caf88aabbb9a9483cdef4661c8a742d564b3a36a MD5sum: 7824763ee2f7d33aebc0edd02548d306 Description: debug symbols for multimac Build-Ids: be213fab27b14ed64d4d211a448e8e7dfe5ef6de Package: naabu Version: 2.0.5-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11396 Depends: libc6 (>= 2.32), libpcap0.8 (>= 1.5.1) Homepage: https://github.com/projectdiscovery/naabu Priority: optional Section: golang Filename: pool/main/n/naabu/naabu_2.0.5-0kali1_arm64.deb Size: 3121172 SHA256: 9071cc449aa56c76da1d643958d75cb68dc4db9c72ecfb5822141a658634594d SHA1: 60bcaf85e9689e86087c82bfc4bb68ee8f0f0bb6 MD5sum: 7f39ff48f4f59d8adf4c8dbb3ff9c95a Description: fast port scanner with a focus on reliability and simplicity This package contains a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply. Main features are: * Fast And Simple SYN/CONNECT probe based scanning. * Optimized for ease of use and lightweight on resources * Automatic handling of duplicate hosts between multiple subdomains * NMAP Integration for service discovery * Piped input / output support for integrating in workflows * Multiple Output formats supported (JSON, File, Stdout) * Multiple input support including HOST/IP/CIDR notation Package: naabu-dbgsym Source: naabu Version: 2.0.5-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4083 Depends: naabu (= 2.0.5-0kali1) Priority: optional Section: debug Filename: pool/main/n/naabu/naabu-dbgsym_2.0.5-0kali1_arm64.deb Size: 2990644 SHA256: 0af996a710a6b337f4a74ac80da02c044b7323dd47849073954143d43b216312 SHA1: ba2e48149777993964dc65d44148976fd1169147 MD5sum: c7ac278e588c46ef41bacc9cc6079444 Description: debug symbols for naabu Build-Ids: 8d4f96a2bb01429ccf1a3c257ed8a65a21a82c74 Package: name-that-hash Version: 1.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.11.0-0kali1_all.deb Size: 17592 SHA256: ce9f207c153868a9105c589b008f8b8f4dede8cc080a4f6815166690315f4566 SHA1: e7661dbabd29bbc31d68d5079b94418b6eef5101 MD5sum: 6c22cffbd591ee9cbee92a872954af24 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.52.0-1kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 108 Depends: gnome-terminal (= 3.52.0-1kali1), libc6 (>= 2.17), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.52.0), libnautilus-extension4 (>= 43~beta.1), libstdc++6 (>= 4.1.1) Enhances: nautilus Replaces: brasero (<< 3.27.92-2~) Multi-Arch: same Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.52.0-1kali1_arm64.deb Size: 30404 SHA256: 75117f160f467a78301ff47fe87cf7ea11d582819e2d7201fe62024bbb11d8a5 SHA1: f3ae4bad07920ffcc7ccf623e7fd433f26be3acb MD5sum: 051bbbead45206a5f63475fe6048334b Description: GNOME terminal emulator application - Nautilus extension GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Original-Maintainer: Debian GNOME Maintainers Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.52.0-1kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 101 Depends: nautilus-extension-gnome-terminal (= 3.52.0-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.52.0-1kali1_arm64.deb Size: 71196 SHA256: e788c072af62f9846a19040439eef5bf019733c02415a040629398648dc3334e SHA1: e4becb973fe59cc726a87e00cd77f9338a81d03b MD5sum: 1d17303a8ab7b7b3a868222406b9fe86 Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: 2dcd583d8c9e639b75956a783f63c0ca6f5e206f Original-Maintainer: Debian GNOME Maintainers Package: nbtscan-unixwiz Version: 1.0.35-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 44 Depends: libc6 (>= 2.17) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali2_arm64.deb Size: 15508 SHA256: 4865ea0ef7ef62eee125268d41fd29ed46ebe844dae8a5108f790b68f9155618 SHA1: 04a9560ed595be92fc7374653642a758fc5f83b8 MD5sum: c7e1d940858f52c9bbbe4208b9626abb Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 60 Depends: nbtscan-unixwiz (= 1.0.35-0kali2) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali2_arm64.deb Size: 39920 SHA256: bb7d81dc41fc4c5a8c10a247a768d53bc91a4dc50e7f52c52534a46ac7a822a8 SHA1: afbfeed6562bb5d0347fac301e467fb874b75e02 MD5sum: 46e45802c7438d95fb5aeecb0c370b69 Description: debug symbols for nbtscan-unixwiz Build-Ids: 7d7e0f535582120e17d4602e558dd352cb8b9f99 Package: ncat-w32 Version: 5.59beta1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1646 Depends: kali-defaults Homepage: https://nmap.org/ncat/ Priority: optional Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali3_all.deb Size: 547756 SHA256: 2f311a85aa0cf97bc6c7fde43d14007f037a7a94c9c9b7143794353746a5c5ec SHA1: 1cf502a17f5084fdd64430a291275f86401b5322 MD5sum: e555237455255af61b28026274b8d2b8 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: neo4j Version: 5.2.0+really4.4.26-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109380 Depends: jarwrapper, openjdk-11-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_5.2.0+really4.4.26-0kali1_all.deb Size: 99445220 SHA256: 4f677764964c65fac2ee1ad88e2460094b8a7d0b5d3282752f67040a5b222a0f SHA1: 65b0d9a8a615d1efc5e52b7b2de1ad957c7a4a6c MD5sum: 2218b90237fed53ea61674a8dcf40888 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: nethunter-utils Version: 1.5-2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 128 Depends: python2 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.5-2_arm64.deb Size: 26180 SHA256: 58f62809b3251f4c51bb8e3fdf8fb0bd6105f4e89ec824a0afb92b410919fcdb SHA1: 8c31c0eb0b3d47854fc30e70567ca91412f4eea6 MD5sum: 781f5ad1a7a6dac279cf1892a8d84d08 Description: Scripts and utilities for the NetHunter chroot Various scripts and utilities for the NetHunter chroot. Package: nextnet Version: 0.0.2-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2678 Depends: libc6 (>= 2.17) Built-Using: golang-1.14 (= 1.14.4-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-time (= 0.0~git20161028.0.f51c127-2) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0kali2_arm64.deb Size: 778096 SHA256: dcba7c7328f17b8959597a273df3e422e8c776dbf1913315298856d6755b9f52 SHA1: c17fac3c4869979424c78b1a76776001b8bc7730 MD5sum: f7ed51b8d46b08a68a853570e8ccbb58 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nipper-ng Version: 0.11.10-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 772 Depends: libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali2_arm64.deb Size: 205436 SHA256: e031779a8270eb377fb3174f4a2fb88660e4d872e815cdd1ea1fe7eb2465a381 SHA1: 5a77169445ca09641837f7cf1d2a381adedc95e1 MD5sum: 67181d3fede8198a643f62a17c05aa63 Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 440 Depends: nipper-ng (= 0.11.10-1kali2) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1kali2_arm64.deb Size: 361400 SHA256: b93aca4ec32af5493bc40c82e063e1e18f62dae180add05e13ba431663829252 SHA1: c067d710a11ddd26cffd32297e7c2dfe530ac1c5 MD5sum: 37ff55ddae76ca850452f56eac44de42 Description: debug symbols for nipper-ng Build-Ids: dcbcd5d60eb33809871ae8caf16b98622c8ebd3d Package: nishang Version: 0.7.6+git20210724.414ee11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.414ee11-0kali1_all.deb Size: 1755576 SHA256: 251f006612fdbcca667c8b6ce16013f988ede8f3daad1be792f278ddb276b2e4 SHA1: eb0af5f7b398beb1c8570045262fa385b37a3c0b MD5sum: 13f7ffaaab02a22c7397153295df138c Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nuclei Version: 3.2.4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 72908 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/nuclei Priority: optional Section: golang Filename: pool/main/n/nuclei/nuclei_3.2.4-0kali1_arm64.deb Size: 17000152 SHA256: ed32b8a5dfb974a8604b551b5befb550e0f0ea9520d8c823f73aec292ac56bb4 SHA1: 6f701825f72ae18327d0886d13e9e22d7183f0fe MD5sum: e8be21f57b59ff88887e143fcb6a01a1 Description: Fast and customizable vulnerability scanner based on simple YAML based DSL This package contains a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. . Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. Package: offsec-awae Source: offsec-courses Version: 2023.3.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, offsec-awae-python2, firefox-esr, freerdp2-x11, impacket-scripts, netcat-traditional, openjdk-11-jdk-headless, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-awae_2023.3.2_arm64.deb Size: 10348 SHA256: 79d12c9b1a57536ce6b65548b01dc58673c9a476cfa0f34b5e0753870ba470f6 SHA1: 13cdd538b27a0399b89e120b82fcc46d3bc4ab2f MD5sum: a7beaf9b0cdc5f34df776b007d89caca Description: Resources for OffSec's AWAE/WEB-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-awae-python2 Source: offsec-courses Version: 2023.3.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1641 Depends: python-cffi (>= 1.14.0-2kali2), python2, ca-certificates Conflicts: python-cryptography Homepage: https://www.kali.org Priority: optional Section: python Filename: pool/main/o/offsec-courses/offsec-awae-python2_2023.3.2_arm64.deb Size: 1039600 SHA256: 7cda545bea44f2e6615c4af39c9cb9facb0b4bc4b91eeb208004d7fcecc7c39a SHA1: f96783c90906c5c1841182a04ad0f5514c5c226e MD5sum: 1893ef61412d997785bde8ac00f8b2ee Description: Python 2 resources for OffSec's AWAE/WEB-300 This package provides the Python 2 resources for OffSec's AWAE, and it depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-exp100 Source: offsec-courses Version: 2023.3.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, binutils-aarch64-linux-gnu, binutils-arm-linux-gnueabihf, gdb-multiarch, qemu-user Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp100_2023.3.2_arm64.deb Size: 10320 SHA256: 620a2070b8001a13df910cb604d0d13014d89aca66e018b73df7b066ce12244f SHA1: 7216f1be57403f7b2946bddc02b51e6bfe5d8915 MD5sum: 3b4f142762ce5b153e930925857b212b Description: Resources for OffSec's EXP-100 path This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's EXP-100 course. Package: offsec-exp301 Source: offsec-courses Version: 2023.3.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp301_2023.3.2_arm64.deb Size: 10312 SHA256: 2ae2726c21f3f3809009d70a3a8f69994219ca43753f4803bfde4fd1287eac81 SHA1: 0d5d547c7f542f876d5574c493e07991a5488dbc MD5sum: 5701071f6fe5d641503940abfdfca292 Description: Resources for OffSec's WUMED/EXP-301 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's WUMED/EXP-301/OSED. Package: offsec-pen300 Source: offsec-courses Version: 2023.3.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, hashcat, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, firefox-esr | firefox-esr:armhf | firefox | www-browser, gcc, golang, krb5-user, nmap, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pen300_2023.3.2_arm64.deb Size: 10468 SHA256: 450080186488c0a22ecd7c5caf78ff64a88724bb38e8303688bf67b5e4a69778 SHA1: 0cde6ae0846a6e902265a56007f942aa4cf76c3f MD5sum: 2e91c84c21978f84bd77b541645df191 Description: Resources for OffSec's ETBD/PEN-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's ETBD/PEN-300/OSEP. Package: offsec-pwk Source: offsec-courses Version: 2023.3.2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, apache2, atftp, axel, bloodhound, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, firefox-esr, freerdp2-x11, gobuster, gpp-decrypt, hashcat, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, leafpad, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pwk_2023.3.2_arm64.deb Size: 10800 SHA256: 3693bc0b709e6c28ef12828f107579ba2aa4b3ac3c2b937bd958165bf767e9ff SHA1: 96a25dd6e3408dadcc31bcde13be119be1cdd073 MD5sum: dd02463df19c3da34bdcfc073f034975 Description: Resources for OffSec's PWK2/PEN-200 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's PWK2/PEN-200/OSCP. Package: ohrwurm Version: 0.1-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: dsniff, libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali4_arm64.deb Size: 9224 SHA256: a8b17d67f9be0c2db341b35b8f02d408cbb3b6c54301e91382ef059a97bc194a SHA1: 70ec3d46ef8a492c24a0d215ef2230ca0dc184e1 MD5sum: 527c5fe4c45515115647219d3da2bb74 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm Version: 0.1-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: ohrwurm (= 0.1-1kali4) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1kali4_arm64.deb Size: 2832 SHA256: e22859f141e9de3737d07d7abd1c9956d28f8abed5df0c34c2fab92d958f2c65 SHA1: 4e3c60e33b80fe161c438b7d29d084751b74f202 MD5sum: e41a0b9f04098707ff2d4fdc2c3ae272 Description: debug symbols for ohrwurm Build-Ids: c1d06ddea5afd556cfd49506313c1a7a36820450 Package: ollydbg Version: 1.10-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2562 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: http://www.ollydbg.de/ Priority: optional Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali5_all.deb Size: 1114916 SHA256: 47826ef2539e9096a700a3ced102bf818cfc89b7870507f9feb0cf2c2ba489fe SHA1: 3aaf5d741e238bd815db4af70ad99d0ca7d049e6 MD5sum: 7f026ee1886c601f4c2aa389b33492b3 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 842 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali1), libc6 (>= 2.17) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0kali1_arm64.deb Size: 419128 SHA256: b780db98049bcb5a3eaa6651130e42a545d55f3058d4b84fe07edfc3dd395c52 SHA1: 9a293c8bf72bdfeeb8dc9c39b4cf1fb11c7e4622 MD5sum: 599098273d02ad1e04e26cf67c0a33b7 Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 778 Depends: openssl-unsafe (= 1.0.2u-0kali1) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0kali1_arm64.deb Size: 692232 SHA256: 2f0d0287cdbd2452f0eef4eccd637ba0043ac1fce61125dcbab03b12b15ff704 SHA1: bba44f25d63e430d1f1885651e820068d2ae8193 MD5sum: 212edffb5ea5f53be1cded0e3557ca6a Description: debug symbols for openssl-unsafe Build-Ids: 7bbea06383eda5f131b0929c059194d05698d90d Package: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: python3-blinker, python3-flask (>= 0.10.1), python3-jwt, python3-libtaxii, python3-lxml, python3-marshmallow, python3-mypy-extensions, python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.1.2), python3-stix2, python3-structlog, python3-tz, python3-yaml, python3:any Suggests: opentaxii-doc Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: misc Filename: pool/main/o/opentaxii/opentaxii_0.9.3-0kali2_all.deb Size: 52660 SHA256: b2adfbd49e9bc67634ea1abd18f28c7cdab26fd46b03ab60ee8043f777f7b4b8 SHA1: fdfd42a4141f7641cf31767a0f35f9007830c4be MD5sum: 95d73c780cb07e002710b8493a29bb85 Description: TAXII server implementation from EclecticIQ This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. Package: opentaxii-doc Source: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1347 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: doc Filename: pool/main/o/opentaxii/opentaxii-doc_0.9.3-0kali2_all.deb Size: 550816 SHA256: 5cec6d8145f35803bb7a1ea6a464d4974473869d7a7213d102054f91137c9f32 SHA1: 76aefa35f36e7869ec37e83bf92af03d706d308d MD5sum: b932b4a1004c6e9cabe05eec0cbe2ac7 Description: TAXII server implementation from EclecticIQ (common documentation) This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. . This is the common documentation package. Package: oscanner Version: 1.0.6-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali3_all.deb Size: 1410736 SHA256: 9b5444016ecbdc181d6208dc587b33c4505e9379e255c6782a1f190c06c1715f SHA1: 582458c71dbf2078020ec3bb94015cad931ce3f5 MD5sum: a9008099532e9662bd4592f337ca6df0 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.20.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1736 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.1-0kali3_all.deb Size: 178124 SHA256: daf1fd09ac75cb482480658fca976740f769f710cce8c1cc5f8cbf1f930fc57f SHA1: 671a66048b2b204aabdf560c7a1df1327f7d7255 MD5sum: 4a69a109bdc3f5a3baf79d01658d3463 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: owl Version: 0~git20220130-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 81 Depends: libc6 (>= 2.34), libev4 (>= 1:4.04), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8 (>= 1.7.3), radiotap-library Homepage: https://owlink.org/ Priority: optional Section: utils Filename: pool/main/o/owl/owl_0~git20220130-0kali1_arm64.deb Size: 30632 SHA256: 51e6c2ac207fb132b4e266e6cf02ec88a36e90f6bb436b1c406342a46c352285 SHA1: ef16a822031cd2f79c2ceb723664040e0750c463 MD5sum: 03d99fc025dc7784d6ee98e85c3ad8ec Description: open Apple Wireless Direct Link (AWDL) This package contains an open implementation of the Apple Wireless Direct Link (AWDL) ad hoc protocol for Linux and macOS written in C and part of the Open Wireless Link project. . OWL runs in user space and makes use of Linux’s Netlink API for Wi-Fi specific operations such as channel switching and to integrate itself in the Linux networking stack by providing a virtual network interface such that existing IPv6-capable programs can use AWDL without modification. Package: owl-dbgsym Source: owl Version: 0~git20220130-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 121 Depends: owl (= 0~git20220130-0kali1) Priority: optional Section: debug Filename: pool/main/o/owl/owl-dbgsym_0~git20220130-0kali1_arm64.deb Size: 98016 SHA256: ce7e145f43b7fb900e5bf39d772701d92eea1fa27ecb846a86453783bc13585e SHA1: b03c6b3202654da1798cf3e3b3ec227426592458 MD5sum: 4fa52387db9407ead6bb49715e61d4e7 Description: debug symbols for owl Build-Ids: 0c37a3148a38bed407d39c7709991cd59e833f80 Package: pack Version: 0.0.4+git20191128.fd779b2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3:any, python3-enchant, kali-defaults Homepage: https://github.com/Hydraze/pack Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4+git20191128.fd779b2-0kali2_all.deb Size: 28080 SHA256: 0550fdb4cb41a640a08c0423d2e48671ad35ededc85fd644f0654bad33c20333 SHA1: 8c9b5a781c1a688084f2b577cf9d9b69f56b9234 MD5sum: 7509d6a4c56cc6014ec829f508772cef Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 781 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/hops/pack2 Priority: optional Section: utils Filename: pool/main/p/pack2/pack2_0.1.0~git20200929.da4b245-0kali4_arm64.deb Size: 288456 SHA256: 3b0bb56c603f15ac57099c1176f7d7c4a55d2bb4f8a8556d378b92691af592ec SHA1: 4ea3413044b1617b02466c6044c966fa9a12cfe3 MD5sum: d60d2fa94da072e3eda138e3df595da4 Description: Password analysis and cracking kit 2 This package contains a replacement for iphelix's PACK. This is a work in progress. Not all features are available and while being similar some will differ slightly. . PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2-dbgsym Source: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2642 Depends: pack2 (= 0.1.0~git20200929.da4b245-0kali4) Priority: optional Section: debug Filename: pool/main/p/pack2/pack2-dbgsym_0.1.0~git20200929.da4b245-0kali4_arm64.deb Size: 2493768 SHA256: 3188f399aa35e4a7a1afbaa1aa9948b0888fb627cc6ef3527ec9f3eccd40aaee SHA1: a50f26e6106180036102933ee5479e83c840e855 MD5sum: 2dba68cdb2087c405ed9c19509b0809d Description: debug symbols for pack2 Build-Ids: 86e16eccb758eec6d78f5efda70133edf4fff749 Package: pacu Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13397 Depends: python3-boto3, python3-dsnap, python3-freezegun, python3-sqlalchemy (>= 1.3.0), python3-sqlalchemy-utils, python3-typing-extensions, awscli, python3-botocore, python3-requests, python3-urllib3, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.1.5-0kali1_all.deb Size: 11701464 SHA256: 30ce557fc055d6cebe4a8411816d6f3b0f5f556d81853faf73f61ccd71ac0ac1 SHA1: b234595a33d90f1f2f6ee413d2acdf529df63a90 MD5sum: 6c7d3550e854710ac9f3f8920f12a8a2 Description: Open Source AWS Exploitation Framework This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3+git20210818.50e4a3e-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20210818.50e4a3e-1kali1_all.deb Size: 12072 SHA256: 70aa531a5ee83dc24f92f71916c26f70d8ddd5e61cec1f3395e26c15d19a67b2 SHA1: c7873bdabfacc63535788a0e582666f59e617bbe MD5sum: 09982eaf137298a4a70a77f8c8b928ec Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 8183 Depends: default-jre, java-wrappers Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali6_all.deb Size: 1580208 SHA256: 3b1f74d008018ad73be35ba75d45806c98736ab17e0b840335e4be411565b8be SHA1: 6660981e2363d67d246b8a5903a4f077e3452377 MD5sum: 6a275d6b70fcdef6f80026616b78306c Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.81~git20140929-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: optional Section: utils Filename: pool/main/p/parsero/parsero_0.81~git20140929-0kali1_all.deb Size: 7080 SHA256: 0f04c4ccf62b7efca0d7a641556b5ca5695d6de4a636a1e7fbee3a9d086006f5 SHA1: ff3360c4add37a53d87714403262c2d48bfed669 MD5sum: 719186d8ff8a2b4c5282c4418ff403ca Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passdetective Version: 1.0.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3385 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.5-1), golang-github-fatih-color (= 1.16.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-spf13-cobra (= 1.8.0-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-sys (= 0.15.0-1) Homepage: https://github.com/aydinnyunus/PassDetective Priority: optional Section: misc Filename: pool/main/p/passdetective/passdetective_1.0.3-0kali1_arm64.deb Size: 983644 SHA256: 7e4ead4f6ca9df4c249e9f382a114972a12d987e00198fd2bd4c360cf813416c SHA1: 6de02a31554572b620a0d9dd9931f23e11f107be MD5sum: 5efb5d08844edbeb0a2eef3f8c113dc6 Description: CLI tool that scans shell command history This package contains a command-line tool that scans the shell command history for mistakenly written passwords, API keys, and secrets. It uses regular expressions to identify potential sensitive information and helps avoid accidentally exposing sensitive data in the command history. Package: passdetective-dbgsym Source: passdetective Version: 1.0.3-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1544 Depends: passdetective (= 1.0.3-0kali1) Priority: optional Section: debug Filename: pool/main/p/passdetective/passdetective-dbgsym_1.0.3-0kali1_arm64.deb Size: 1267248 SHA256: fddc43ad3965042ade216e2ac4699def925a8be616fbe20739e0c5a9cb2a1769 SHA1: 4c7b4306e4af1efa88444b605ccc681462312524 MD5sum: 9a99b4605464f20ec441d9f328d06e1f Description: debug symbols for passdetective Build-Ids: d1eee156c630e65b7e8c77f7f46fccef701718ea Package: passing-the-hash Version: 0~2015.12.34 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 14633 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.36), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34_arm64.deb Size: 1862812 SHA256: 71d1107847548e403b5d6d0c2d0cbe839c9f0f2b64ae7749aedeb759c145809c SHA1: f27d5fadcc15f6670584a3e9170503320363b178 MD5sum: f7394c0348599f7fb9f849b655c055b4 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash Version: 0~2015.12.34 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6090 Depends: passing-the-hash (= 0~2015.12.34) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.34_arm64.deb Size: 4872416 SHA256: b4f0846aeb2607b1c8177310b7a6fbc9c9bf5b14539e473ac83f56029cfccb5b SHA1: 5d10d60d84b3e72b69034f9903d229838243d04a MD5sum: 5f00b1fd97e9f17aec421c79f527f2bb Description: debug symbols for passing-the-hash Build-Ids: 219ae325ffaf7baf53e769fd74cb543bc5dfe795 4b31a2bff2eed1a37eb3abe767d7aafcb46a72f7 4bf5b62082d22d77504e7e6a5824c19329b88c33 534c141c4fad3186e7a8c49fc35521f259955e73 c13c0d9c391d074ed0f7e6b9c4a704ef95a31ea8 Package: payloadsallthethings Version: 2.1-0kali2 Architecture: arm64 Maintainer: Joseph O'Gorman Installed-Size: 7708 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0kali2_arm64.deb Size: 3512568 SHA256: 84fcbae0e385946d059385e5bb126deaed869f21ec6601989c50e62ffad21788 SHA1: f5e142032ff90260543992ffa71cf0b1cadd22ec MD5sum: 9d2e6d145447a1b28e3a30549bf4aef8 Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pdf-parser Version: 0.7.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Depends: python3:any, zlib1g Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.8-0kali1_all.deb Size: 17352 SHA256: 5bd33046538a0eba879cb1f7a09d082181302b9d1f91694382fa0dd321e58bf9 SHA1: 9d4eaf59e4ce20b96740c3f92a2c2cd41fcec810 MD5sum: 1c298f0d9a1a4898759cc0e6817197cd Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3, python3-simplejson Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.8-0kali1_all.deb Size: 12792 SHA256: 3d45cd1eea3bd91e27a7f54e32a5ac5ed0317f2d1aed37fb9bd3d4c9ceb11ba5 SHA1: dd167f65a3cf63e227ba943924f68a051e5bea0a MD5sum: 75dc19d78df5a6c7a27817f5f0b90a81 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: peass Source: peass-ng Version: 20240414.ed0a5fac-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59405 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20240414.ed0a5fac-0kali1_all.deb Size: 15656184 SHA256: 35bed9f714e1427459ffababb3c278ee93be7c1dfc0089ca7c1910c582836057 SHA1: d9ee80e410023c79872f5d15fb53f40529e52fa3 MD5sum: 5cd69a75b22be43b18049e2201b4d3ad Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: peirates Version: 1.1.14-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 41578 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-trung-jwt-tools (= 0.0~git20191029.432ee57-0kali1), golang-go.crypto (= 1:0.4.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/inguardians/peirates Priority: optional Section: golang Filename: pool/main/p/peirates/peirates_1.1.14-0kali1_arm64.deb Size: 7333816 SHA256: f25c5bb78273b76f8b1d4561d5731dcc97666bc6267921e36cf9a500f9487016 SHA1: 9808f885e80ee1387f15ee6204fdbe804d70adb1 MD5sum: c210361a8964b21aa9c7efad98855b4d Description: Kubernetes Penetration Testing tool This package contains a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It automates known techniques to steal and collect service accounts, obtain further code execution, and gain control of the cluster. Package: peirates-dbgsym Source: peirates Version: 1.1.14-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15275 Depends: peirates (= 1.1.14-0kali1) Priority: optional Section: debug Filename: pool/main/p/peirates/peirates-dbgsym_1.1.14-0kali1_arm64.deb Size: 9949956 SHA256: 7996c63fad087fc960afde806dfbe88a5b64e3d25796f2d4263bbf64b03882e7 SHA1: a617628b9e0e1ccd18f2497564333564d67ddbc8 MD5sum: 820e723d6897beb4c0e2798d71273287 Description: debug symbols for peirates Build-Ids: 30fec73c7340effb6ae3ba5755dac53364f75628 Package: perl-cisco-copyconfig Version: 1.4-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali3_arm64.deb Size: 10828 SHA256: db7e8cba5717e415f854cb4b63f8791c787438a744e4e94dfa364cf81fffe42f SHA1: 49d163fd1d0f2329c16209b217a1fe2d7be61f5f MD5sum: fa1edd33321aa2a9b95ffaf68bd32068 Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4834 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.6-1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20201223.0d417f6-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali2_arm64.deb Size: 1423076 SHA256: dc6366c9a2da393e76fb9bcb122cebed68f049adb85302c1ee373864efbafc48 SHA1: cbde5a1b628ef1798f3dbbcad6ea269c248453e4 MD5sum: 19c7713e3fbcc2ade2e9f93ed251aaec Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0kali1_all.deb Size: 14572 SHA256: de78552657468d75d0bccecc7c9ff242dbc4965dea1d963d2021dcda0766b997 SHA1: f732b6c1eef984072b1d1d872ab2035c66b81214 MD5sum: 541df10724b148e887ff75be73d8db83 Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20230428-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 650 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20230428-0kali1_all.deb Size: 59024 SHA256: 02eb701b65a33cf9a70e97f20085f898d1f05fdec65af91730308ca935d86070 SHA1: 509bd9317ace573faa025fdb5643385b72437f7d MD5sum: b52eaf2f8641e68e9c39a2d6cb702416 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: phpsploit Version: 3.2+git20230725.c132bd9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 877 Depends: php, python3-extproxy, python3-phpserialize, python3-pygments, python3-pyparsing, python3-socks, python3:any Homepage: https://github.com/nil0x42/phpsploit Priority: optional Section: misc Filename: pool/main/p/phpsploit/phpsploit_3.2+git20230725.c132bd9-0kali1_all.deb Size: 280284 SHA256: 902e25f5efd8b5d85721c9a8fd53d37b11a390802af24d56a90f38b93968970d SHA1: 5487819082463c01c7a9442a80fde83e801eba16 MD5sum: 4fbea2ac5cf44c4364419c936d8ee250 Description: Stealth post-exploitation framework This package contains a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Package: pi-bluetooth Version: 0.1.17+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: bluez (>= 5.55-3+kali1), bluez-firmware (>= 1.2-7) Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+kali3_all.deb Size: 6020 SHA256: 00fe425331ce103ed40932e2ef931a4fe3d1b14c08d86c3f0ea06910b23cc9a4 SHA1: 682e476c6d1b8e40f632c894ec77d6621e181d7a MD5sum: c0ff70b5919d0f7578045ad31b1f8455 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Serge Schneider Package: pipal Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: ruby, ruby-json, ruby-levenshtein Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.4.0-0kali1_all.deb Size: 47824 SHA256: ae9cc62b3b3f8d8c738cc74b490e861db07041f6a3ba0a6864fd6c17bb8e611d SHA1: e0187cbc816a04cc5b72425f4dbd5a7009ef13cd MD5sum: 625552c9c1e3577c63a9d093fb6edf1e Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: pipewire-module-xrdp Version: 0.0~git20230609.e9c6c05-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 88 Depends: pipewire-bin, libc6 (>= 2.17) Homepage: https://github.com/neutrinolabs/pipewire-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pipewire-module-xrdp/pipewire-module-xrdp_0.0~git20230609.e9c6c05-0kali1_arm64.deb Size: 18496 SHA256: e75414beb52e47e9f54795c68e51c41e923e0ef1727a39c6f5ae2fd729781748 SHA1: 1ff92a92d01025c4552b6e4c052731721aa0407a MD5sum: 10330e292eef3b4fd1cc2126afdc5da8 Description: xrdp module for PipeWire sound server This module allows xrdp to generate sound on a pipewire-based system. Package: pipewire-module-xrdp-dbgsym Source: pipewire-module-xrdp Version: 0.0~git20230609.e9c6c05-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 75 Depends: pipewire-module-xrdp (= 0.0~git20230609.e9c6c05-0kali1) Priority: optional Section: debug Filename: pool/main/p/pipewire-module-xrdp/pipewire-module-xrdp-dbgsym_0.0~git20230609.e9c6c05-0kali1_arm64.deb Size: 60068 SHA256: 81b211da3354cbc20e6fab529bb874e3f1fad3fed31feb5c699719b6e8f47ea7 SHA1: b8515fa7e159c18695ddb26fa5e64d76df1390aa MD5sum: c3ff11a323e40f77153803be3ffd2fa0 Description: debug symbols for pipewire-module-xrdp Build-Ids: 22d4ee04e1a621d040881a6852fac72b54ad4644 Package: pkexec Source: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 98 Depends: polkitd (= 124-1+kali1), libc6 (>= 2.34), libglib2.0-0 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/pkexec_124-1+kali1_arm64.deb Size: 23940 SHA256: d295c53eb0d3e7d226461a731c146847c09265014a8980775660b669190b3065 SHA1: add915d5b7bf4bb402af33d1c7702b990a97a5b3 MD5sum: 7fc61e2c9a61646448d560159750e0e4 Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. Original-Maintainer: Utopia Maintenance Team Package: pkexec-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 41 Depends: pkexec (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/pkexec-dbgsym_124-1+kali1_arm64.deb Size: 24336 SHA256: 2a9714fefa0a7cd30c43274e7a370e0e7e638789dfddcd1be013f477bad844db SHA1: 79b37b6e81ee704ca0ddbe66ce4f296f9449c533 MD5sum: 28c5e0511b3a9790afe24e59dc174092 Description: debug symbols for pkexec Build-Ids: 71ae1589452bda2d5cb3e33f0d7528176f918157 Original-Maintainer: Utopia Maintenance Team Package: plaso Version: 20211229-0kali4 Architecture: all Maintainer: Debian Security Tools Installed-Size: 39 Depends: python3-plaso (>= 20211229-0kali4) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: admin Filename: pool/main/p/plaso/plaso_20211229-0kali4_all.deb Size: 12564 SHA256: ef094f8cc1e0b8ce67f65b4a54acf3940e6adb45e77aa8da8e5f4bacfd3b36b6 SHA1: 7e8884942f64cde1aefa9354b5c8031e91bc22f4 MD5sum: 1d93b52c610b980bd744dfe169a72930 Description: super timeline all the things -- metapackage This is a metapackage that depends on the Python 3 package of the Plaso libraries and scripts. Package: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34 Depends: pkexec (= 124-1+kali1), polkitd (= 124-1+kali1) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: oldlibs Filename: pool/main/p/policykit-1/policykit-1_124-1+kali1_arm64.deb Size: 13172 SHA256: a53d5a2e19ad6fdca2d033d3fb1ca14d4da058299e38000d652bdaff6f15366c SHA1: 24f9c7f015aced7929e85a3027cde8d9f7a99ad9 MD5sum: 4b2bfd95b5539b14dc01f03764b35a07 Description: transitional package for polkitd and pkexec polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This transitional package depends on polkitd, the system service used by polkit, and pkexec, a setuid program analogous to sudo. They were historically packaged together, but have been separated so that users of polkitd are not required to install pkexec. Original-Maintainer: Utopia Maintenance Team Package: policykit-1-doc Source: policykit-1 Version: 124-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1037 Suggests: devhelp Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_124-1+kali1_all.deb Size: 245400 SHA256: 2825ff256b3940e1a33e9fc3a1477ed6d7a8f6e83147c7e4696715b1427547b4 SHA1: fd0aa5201dd21e24af5897ed3a33040ee0d7643a MD5sum: 07f4fc135db5aff90ea6efd6e8233aeb Description: documentation for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the API documentation of polkit. Original-Maintainer: Utopia Maintenance Team Package: polkitd Source: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 686 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.34), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0 (>= 2.75.3), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1), libsystemd0 (>= 253) Suggests: polkitd-pkla (>= 121+compat0.1) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd_124-1+kali1_arm64.deb Size: 114584 SHA256: d295007884ae9c63d7aecddae238e5ab60ad918a62baee2d0b0b6dccf47d2c1f SHA1: 4d6a87476f2d1e5757bbc43ac3f2bdef0e9a5618 MD5sum: fb79805e7ebdfea7799c0744fa0e5aee Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. Original-Maintainer: Utopia Maintenance Team Package: polkitd-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 242 Depends: polkitd (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-dbgsym_124-1+kali1_arm64.deb Size: 168540 SHA256: 88e2f39147943d04440836d50dd5708a9893fcafec3a308b73168e6d0c337b24 SHA1: ec5612be92124e4eb8083c6ba52c2824aaeeb12f MD5sum: 9acb0012658fb563ff86c75b1fe291ef Description: debug symbols for polkitd Build-Ids: 00926de3a3ca07acec0f5c455b80424618678080 40990e90b1d895e0affebf2dd39c017f7bd9b11b 91d335ee7161d59679fad7fd7e0a10c1bea1e365 c7777d242789d5a97ce0f9fa1b4e39c363a15305 d0bbb9fc4ad59108c22ec0b2b693d2d457cbd67e Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla Source: policykit-1 Version: 124-1+kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 194 Depends: polkitd (>= 121+compat0.1), libc6 (>= 2.34), libglib2.0-0 (>= 2.28.0), libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd-pkla_124-1+kali1_arm64.deb Size: 32644 SHA256: 644eed8d6fb98c55c69624848be3606ef6dcf8ba740f8cb0776d0b0fd7539cf5 SHA1: a09b1bcb84a3567d669c2eec15d4c4b9597bfb29 MD5sum: 608da7f1f72766d0613ba7dba0def075 Description: Legacy "local authority" (.pkla) backend for polkitd polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package configures the polkitd D-Bus service to read default authorization policies from .desktop-style files in subdirectories of /var/lib/polkit-1/localauthority. It is compatible with the version of polkitd used in Debian 11 and older releases. Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 75 Depends: polkitd-pkla (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-pkla-dbgsym_124-1+kali1_arm64.deb Size: 42540 SHA256: e200b758f6bf1f0c0001964133f7d0d2d2e24c0ddb99ca33f176274594ca6cf2 SHA1: d5a4ee0cb3a7dd0b120e5d74f9951392a69cc140 MD5sum: 118de413e6edecc57c845ab9e8bf9d9f Description: debug symbols for polkitd-pkla Build-Ids: 287dfc461e48a42c8e88fab12751099ce8478447 7de298264d7aea264d5dd628e81e0fe8d32c1a15 Original-Maintainer: Utopia Maintenance Team Package: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1079 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1), iptables Multi-Arch: foreign Homepage: https://github.com/drk1wi/portspoof Priority: optional Section: utils Filename: pool/main/p/portspoof/portspoof_1.3+git20240121.c3f3c34-0kali1_arm64.deb Size: 227072 SHA256: 25808d047217f7b8b7771e22ff79547303996536ebf966a41eab298bd8fb5300 SHA1: abed194d53e8ce5e7add90ddc2031b0abf369add MD5sum: 315b9e7ff764151f983f2877d623dd33 Description: enhance OS security through a set of techniques This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners. . This tool requires configuration before use. Package: portspoof-dbgsym Source: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 421 Depends: portspoof (= 1.3+git20240121.c3f3c34-0kali1) Priority: optional Section: debug Filename: pool/main/p/portspoof/portspoof-dbgsym_1.3+git20240121.c3f3c34-0kali1_arm64.deb Size: 407424 SHA256: 75c593871c6bc6148e3ceddf1968fa4f5516478383b40c933e3a83c2f6ade2e3 SHA1: 38689d66054b626e2a84ae1e55dfdb10e768926a MD5sum: 86c21e0041852ef647571e500d6b2a55 Description: debug symbols for portspoof Build-Ids: 79199d340b4507e1609b3bfed215c3d11166f01b Package: postgresql-16-pg-gvm Source: pg-gvm Version: 22.6.4-0kali1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 125 Depends: postgresql-16, libc6 (>= 2.17), libgvm22 (>= 22.6.0), libical3 (>= 3.0.0) Conflicts: pg-gvm (<< 22.6.2-1~) Replaces: pg-gvm (<< 22.6.2-1~) Provides: pg-gvm Homepage: https://github.com/greenbone/pg-gvm Priority: optional Section: libs Filename: pool/main/p/pg-gvm/postgresql-16-pg-gvm_22.6.4-0kali1_arm64.deb Size: 19496 SHA256: a9393b610da0a8429b70e62b4a661bb3b17e3fdb64c5e0250c2b5f4c046d4216 SHA1: f10e52e801a6a4684d3d0c666a132586e2c599ce MD5sum: d78e7da57c353627493aa20df6cc236e Description: PostgreSQL extension for ical object manipulation The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . pg-gvm contains functionality for ical object manipulation for PostgreSQL. Package: postgresql-16-pg-gvm-dbgsym Source: pg-gvm Version: 22.6.4-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 45 Depends: postgresql-16-pg-gvm (= 22.6.4-0kali1) Priority: optional Section: debug Filename: pool/main/p/pg-gvm/postgresql-16-pg-gvm-dbgsym_22.6.4-0kali1_arm64.deb Size: 28448 SHA256: 5e4191747cbb48e896306e218918028b5e51f23d042faef83dad348be31b501a SHA1: ca1d6d43534d246a3131ac65c95f38b7928dc83e MD5sum: b87c308b88105047f4be8d8a05646337 Description: debug symbols for postgresql-16-pg-gvm Build-Ids: ba557f57c91fbe7374eba15e10e50ea4317fdccd Package: powercat Version: 0.0~git20240305.4e33fdf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20240305.4e33fdf-0kali1_all.deb Size: 11560 SHA256: fa92a04b425da908abc57f88eba955a2ed968a1312dd84e352f07dbcc4faecae SHA1: b1c559a276a28b5a6939cf3dd78fa230749dd79c MD5sum: 441264f1fc24ee74afe7282a43ede65b Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.4.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 160743 Depends: default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jose, python3-jq, python3-macholib, python3-multipart, python3-netifaces, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller, python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy, python3-sqlalchemy-utc, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.3.0), python3:any Recommends: xar, bomutils, powershell, dotnet-sdk-6.0 Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.4.2-0kali5_all.deb Size: 53109100 SHA256: daba6f764f0ead899f896c193faf545dc9cb1533a8be3724a2f1c4b5d408f422 SHA1: 3affba1569e2c6b4d05a93a053cd2e383c717296 MD5sum: 27637da6a5bc3f529bb9be72db804287 Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0+git20200817.d943001-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5601 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/PowerShellMafia/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0+git20200817.d943001-0kali1_all.deb Size: 1363736 SHA256: a48c74867d75c4ed9d14a1fb29188ab5bb8982cbcd8fe284d1da8a7e6d178117 SHA1: 59b2286a369dcc5a2ea5716f3794d7651dcf401e MD5sum: a697e8e5fb4122e241b30ee398a5fa18 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2210 Depends: default-jre, java-wrappers Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali5_all.deb Size: 1136928 SHA256: 6e7cd2e56d126716349bc63c7a8c243a171600605e0f2357162b47380548b64c SHA1: bf1c443516ed1bf33f8b2d06051369a7b23634e8 MD5sum: 2367cdb7abed294fcdb33d8413aaa5c8 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxify Version: 0.0.5-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34251 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/proxify Priority: optional Section: golang Filename: pool/main/p/proxify/proxify_0.0.5-0kali3_arm64.deb Size: 7979528 SHA256: 43af178240383117aed733e892ebe7d858537d51a3cf37e3266a098198c42b98 SHA1: d8a208ba8d784aaf8a976a8aeabb7862d1cbeb88 MD5sum: cc6a297764c10f8e9731f4f554955f76 Description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation This package contains a Swiss Army Knife Proxy for rapid deployments. It supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. . Features * Intercept / Manipulate HTTP/HTTPS & NON-HTTTP traffic * Invisible & Thick clients traffic proxy support * TLS MITM support with client/server certificates * HTTP and SOCKS5 support for upstream proxy * Traffic Match/Filter and Replace DSL support * Full traffic dump to file (request/responses) * Native embedded DNS server * Plugin Support to decode specific protocols (e.g XMPP/SMTP/FTP/SSH/) * Proxify Traffic replay in Burp Package: proxmark3 Version: 4.16191-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4532 Depends: proxmark3-common (= 4.16191-0kali1), proxmark3-firmwares (= 4.16191-0kali1), libbluetooth3 (>= 4.91), libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libjansson4 (>= 2.14), liblua5.2-0 (>= 5.2.4), libpython3.11 (>= 3.11.0), libqt5core5a (>= 5.1.0), libqt5gui5 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5 (>= 5.0.2), libreadline8 (>= 6.0), libssl3 (>= 3.0.0), libstdc++6 (>= 4.1.1), libwhereami0 (>= 0.0~git20191231.2.6a8536a) Suggests: proxmark3-doc Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3_4.16191-0kali1_arm64.deb Size: 1212972 SHA256: 6ef371e17f4b2ccf41ad349615bacc75140f784a14ae4d9e0d46aeb7b6cc5b05 SHA1: cc81c10c0a615409cec16600525946fd0d6293bf MD5sum: 5a7b1806697421f931426aacc37ee036 Description: Firmware, flasher, and client for the Proxmark3 This package contains the client and tools for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-common Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39462 Depends: python3 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-common_4.16191-0kali1_all.deb Size: 5490144 SHA256: 5eab382b0453f6a9eb02dad19e8852144f4718eeba24154edcee9aa8428766eb SHA1: ddb7cca0812575da5354794a3a7080c441d72351 MD5sum: 77de1cffa0919910f8d405b54c5ba20e Description: scripts for the Proxmark3 This package contains scripts for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-dbgsym Source: proxmark3 Version: 4.16191-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3287 Depends: proxmark3 (= 4.16191-0kali1) Priority: optional Section: debug Filename: pool/main/p/proxmark3/proxmark3-dbgsym_4.16191-0kali1_arm64.deb Size: 3062432 SHA256: bf36e6d01ae8c183332664cdb304e653e0f0b841504793ee9a7331f9a424eec6 SHA1: 9625424c15010a4b735632938e6b09d3d342604d MD5sum: 0d77b9930c24a380014121ecdccc1429 Description: debug symbols for proxmark3 Build-Ids: 01b4b90cf23e75aab6e5fd62c636428054ca9b76 0f06e77b9c9ee829d90624e554519f1d20e29ea5 1757e40d16d3bf8fa49f3b8147a7b808334f7ffe 38f8984a6cfb78bd09bf629b8d0715fa9933dff2 5519bcc3f185bcf512bb36813dc1519d68847dde 6a00a52d4707b6cf877ce732d2089da96f7ab14c 7d9bb6c29c4f37cea5f3264beaecd026c865fc22 8d0c7574a060973dbace4076c12a07f908c487cf d24c5619598f7e0620f2b6505bf4c43cfd574221 ed8dbfe0ad7b240f5b826d5cc289efdb260f4bec Package: proxmark3-doc Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 280 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: doc Filename: pool/main/p/proxmark3/proxmark3-doc_4.16191-0kali1_all.deb Size: 201884 SHA256: 24bbd2219df60dc9a75ddb7c989b42af303c05e376134d027bf69f4807325b49 SHA1: b61b1c60b4312abfcb8567b42a3f4e87dc28a3f1 MD5sum: 2e3055d15c11e8997ffa8eaa6f88ae1a Description: Firmware, flasher, and client for the Proxmark3 This package contains the documentation files for the Proxmark3 package. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-firmwares Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28906 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-firmwares_4.16191-0kali1_all.deb Size: 1494876 SHA256: 6b8a0706572d48a5567d9267652ac1043ff6addef5c80084041c936f91e98f49 SHA1: ab5de85b6306fe196804abfb7c93b759166485a3 MD5sum: ecda1f4ffe4a0f7c517203244351fbd6 Description: Firmwares for the Proxmark3 This package contains several firmwares for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 81 Depends: pskracker-data (= 0.3.1+git20230831-1kali3), libc6 (>= 2.34) Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker_0.3.1+git20230831-1kali3_arm64.deb Size: 10736 SHA256: cdad08bcabba1fce02e5b016cd3b2ef476e276f120df7cac96f74f9828ba4607 SHA1: 5f6775c233c04f4daebc688ce2437077fde317b5 MD5sum: 411576c5df11cb22fe215d8ac31bd706 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. Package: pskracker-data Source: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 113520 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20230831-1kali3_all.deb Size: 1509128 SHA256: 7cb59e99d1dec414a7ccb17df9e95903425c97f1ab2a9a9c2cea565fb54b8c53 SHA1: 00a11cf3095b78b6c8b73f526a193d24a89990e3 MD5sum: f6e7ddb39960eb443c6998e311792954 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pskracker-dbgsym Source: pskracker Version: 0.3.1+git20230831-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 30 Depends: pskracker (= 0.3.1+git20230831-1kali3) Priority: optional Section: debug Filename: pool/main/p/pskracker/pskracker-dbgsym_0.3.1+git20230831-1kali3_arm64.deb Size: 15532 SHA256: 294bb4be6459ff32f01b0dcbd1b5eab5504e0c839bb5380c101c5a51427ee245 SHA1: 4e4e6224a7181d228a7901818cf2a844c1fddd40 MD5sum: 166de812201e28b24842aa34682f0efd Description: debug symbols for pskracker Build-Ids: 9a257726b371b98fbb11d601075b6e0be5d38d41 Package: pulseaudio-module-xrdp Version: 0.6-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 157 Depends: pulseaudio (>= 16.1+dfsg1), pulseaudio (<< 16.1+dfsg1.1), libc6 (>= 2.17) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.6-0kali2_arm64.deb Size: 14488 SHA256: 5b5fe3d8ccd2427f3a5cbdd98d72cf2ba0e9906562ff9e1c1905bd177706f13c SHA1: 8d9cfe52989894a3e9b89e584186f3e48a5be0d8 MD5sum: 3c0f04ca76b07952e7f0381e294f00d4 Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.6-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 84 Depends: pulseaudio-module-xrdp (= 0.6-0kali2) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.6-0kali2_arm64.deb Size: 55684 SHA256: 7dfbbb21d540993a3870e239d4f282589f64ae1bba3f0afb6498edfed653ff86 SHA1: 7460bde7d0746d0c21dccbc7bf4934db4b0b4100 MD5sum: b382c27d9a82c0d45a99a6edeede4ad9 Description: debug symbols for pulseaudio-module-xrdp Build-Ids: bb9ff2665884051bd18890e6cf28efff85e12cc5 f14dbe25038d24ee4f6347d4b01993b52d83dfb4 Package: pwnat Version: 0.3-beta+git20140908-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 58 Depends: libc6 (>= 2.17) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali2_arm64.deb Size: 18292 SHA256: 873e01a4eb2d887e88bbe50a942ee0c8604aa4dc204bb4f2a4a8992dab949239 SHA1: f42ef8f0f3d6b4f04c6a6fdba1b85351a8a8a917 MD5sum: 84898735c06b2ec97c12f7671785b113 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 23 Depends: pwnat (= 0.3-beta+git20140908-0kali2) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali2_arm64.deb Size: 4024 SHA256: 361d8d7a5ef6bc7ea8008aefb7d8029fb6b9d1d23aaa898add3e4202be62530b SHA1: 24eb3feb38593405279d0f219123858c10a819d2 MD5sum: c46700a53fa8d92862e3b1506fbc95c4 Description: debug symbols for pwnat Build-Ids: 7e1db12434bd932239faeb247bee7c9c3b797936 Package: pwncat Version: 0.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5766 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.2-0kali2_all.deb Size: 3714952 SHA256: 5e25e1a436b5567409695c72166c3adbeb833a97ffae405c30f707ac8d23afac SHA1: 407833cb3a46ce88860118181a528c81eb70e217 MD5sum: 01b15f63cb09edef99feff56d33df81f Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: pyinstxtractor Version: 2024.04-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/extremecoders-re/pyinstxtractor Priority: optional Section: misc Filename: pool/main/p/pyinstxtractor/pyinstxtractor_2024.04-0kali1_all.deb Size: 6476 SHA256: e05c9361a396b32b97adcc4c0a2704e80c17ca2610a12481e2cafbdeb7a451a5 SHA1: 6770e17fdc6cb9113e3cbe46a5e303bbf970e876 MD5sum: 4af56efe78e3c340028fc06e36c51071 Description: PyInstalller Extractor PyInstaller Extractor is a Python script to extract the contents of a PyInstaller generated executable file. Package: python-aioconsole-doc Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.7.0-0kali1_all.deb Size: 17516 SHA256: 1c3985e206d9139bfd27be3847ef039b763d0cb490943dc0b8a0360498a4ae7e SHA1: 2a1c14206e331e3b53353a0260fd5471448f10cb MD5sum: 53ae080f7603812a40e1e6033859fff9 Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-asn1tools-doc Source: asn1tools Version: 0.164.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: doc Filename: pool/main/a/asn1tools/python-asn1tools-doc_0.164.0-0kali1_all.deb Size: 2716 SHA256: ce99192154d7f882b863dccbc9c96744d39c762774dd8f04bdee405040a092db SHA1: 94e008e53e6e6b2b83e2845b5d071d0e7a104108 MD5sum: cb30f9d8ada2bd2edf4d7f6b86804517 Description: ASN.1 parsing, encoding and decoding (common documentation) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This is the common documentation package. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0kali1_all.deb Size: 29956 SHA256: 72816e67564dcd6ef3bddea2224061174e827b83e2600f95d841e6543cdbeb13 SHA1: 0cea483b9ae72ed9d0e4d2f1dd25c386ea097a34 MD5sum: 9fbdbc7752bdd2508f09be93427f1908 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cabby-doc Source: cabby Version: 0.1.23-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 338 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: doc Filename: pool/main/c/cabby/python-cabby-doc_0.1.23-0kali1_all.deb Size: 43996 SHA256: 081f8b7f36192238c5ff7a194093b1e9093b5cd16796fb37530d95bec6c05092 SHA1: 5dd2248fc17017057acf336804161324fbc2c439 MD5sum: 2a3b95a0ecb1f1bc4d7657c76c4d16ec Description: TAXII client implementation from EclecticIQ (common documentation) This package contains a Python TAXII client implementation from EclecticIQ. . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2kali2+c), python-cffi-backend (>= 1.14.0-2kali2), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2kali2_all.deb Size: 608348 SHA256: ce63f6fab513b7921ab04c93a72f98d454fa2965e306834a2cfa31f1137152b0 SHA1: beb6e49eb410f75e82259096f9bc6ec9366828b3 MD5sum: 43004f05ad5b68017293ae1f33cceba9 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 222 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.17), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2kali2+b1_arm64.deb Size: 85684 SHA256: 539ee13e6052283150b1ac815c8162b01b669a9b3a23de33d96fc337a18c6d42 SHA1: af18c44765112c638770055e07ee7e11a3f19afd MD5sum: 7376d55d11e80f0dee623a62141cd55e Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 652 Depends: python-cffi-backend (= 1.14.0-2kali2+b1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.17), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2kali2+b1_arm64.deb Size: 452396 SHA256: 392debf88c225438af4cf52f21bb4e14a8f379e9092cbfe971bb0ebd00dfc7c0 SHA1: 87e9b0af8593b97fcd321c89d1971d65e44b3633 MD5sum: 528156ecb03a08bb138b1183b9e8175e Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: 0fb249cbd05acaf5e1c4dda81d185f45dee08f62 e29e4be692a24073c9b91f72e8f85282ad2b50ca Package: python-cpe-doc Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2667 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: doc Filename: pool/main/c/cpe/python-cpe-doc_1.2.1-0kali1_all.deb Size: 945516 SHA256: 1d74041ce6734d51a5b82482cdce01dd9a434f03f82c4d313b2eb8ae9d7252f0 SHA1: dbdcedbaedfa5e524a015ee8213b26a69b902a2e MD5sum: bbda96d438262692e17d5eb4da1e7470 Description: Common Platform Enumeration for Python (common documentation) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This is the common documentation package. Package: python-cstruct-doc Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: doc Filename: pool/main/p/python-cstruct/python-cstruct-doc_5.2-0kali1_all.deb Size: 3272 SHA256: 9dbad53ffcec58c29252e729e0655290a2961204c62f046fd3006bf645471dad SHA1: 34d85e5ecc161828586a1fc4dc4fb5b83d9822fb MD5sum: 263098daeba15fbb957df88a67fa9b76 Description: C-style structs for Python (common documentation) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This is the common documentation package. Package: python-django-crum-doc Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: doc Filename: pool/main/d/django-crum/python-django-crum-doc_0.7.9-0kali1_all.deb Size: 23816 SHA256: 48afa5a0b8a629e2747bf04a06d369c49ef27957b46839c575d4c4ba5e4a05c4 SHA1: 93d1c1c614ae3295022b0cf820f08a27964fbba3 MD5sum: 1af7d15701b2117b800a391b480fb513 Description: captures the current request and user in thread local storage (common documentation) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This is the common documentation package. Package: python-django-tagulous-doc Source: django-tagulous Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: doc Filename: pool/main/d/django-tagulous/python-django-tagulous-doc_1.3.3-0kali1_all.deb Size: 99916 SHA256: bfd1de60a5cff6608a3237028bee05beb4f0f0d379e4fbd0a0245d86bf6668c2 SHA1: 51a4ff0146f1897da72ebcbc5b422a7fdfe83b82 MD5sum: 1d937a7b85f0a65b7b76f963669f9db6 Description: tagging lib for Django built on ForeignKey and ManyToManyField (common documentation) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.3+git20220530.e75bdcd-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.3+git20220530.e75bdcd-0kali2_all.deb Size: 39492 SHA256: ca4d0597085ea0539552aa75d3cab8a62cd3c3d831ff6c9df4aff2cf2c61b158 SHA1: ca0b6c0754e304c0c7552a0ae2c35621fe62b133 MD5sum: 9191a9eef94c4758fee0b18eb24a1784 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-faraday Version: 5.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.2.2-0kali1_all.deb Size: 25168 SHA256: d095c55177ceb18ab333680ede26e1e5e87a0cc7306b24ea70005aed2e6cb8cd SHA1: 6a1bd8d5c8c2cc527402334b604865897ad38bef MD5sum: 22f00611eff81ae80ce2a1a2c44f60e4 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 307 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali5_all.deb Size: 68652 SHA256: 40a0243abea33603b7bfd2376876cc8d937a4307578646c6b7c26b767f84b171 SHA1: 0a4fadf4834acd846ad7416daabc68d43b24ff0d MD5sum: 44eea6334727e562c19779a58bbd5879 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 212 Depends: libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.2.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20190401-0kali2_all.deb Size: 22824 SHA256: 4449045eada893e33b151ec4f535ed65c9e2ba0b7ce144bb7af6a25871e29afc SHA1: d0013a585fbffd5aad9183b81ed223a35c65533c MD5sum: f0836c0acec1f6c913276bea30a2ddc7 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 71408 SHA256: 5eeb83c7858cebf565f71982668191fd30826d01765482bac47f13f0f30eea57 SHA1: daf6c38f9d87caa972663e4429d5d572302f9822 MD5sum: 4d8357aae8ebed1beb0b8f399556a6cc Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4-0kali1_all.deb Size: 36488 SHA256: 5538e318cf72a0da8a8007fcb262a5eb82ff5d0fc300fc36cf2a66f582706c82 SHA1: b2921371554863ee152d6ea7ad8a50312dc08d7e MD5sum: 5483d3fe0d5ccbad79858374c705565c Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-gexf-doc Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: doc Filename: pool/main/p/pygexf/python-gexf-doc_0.2.2+git20150530-0kali2_all.deb Size: 12196 SHA256: bdb725bef580c60575aec4d5a5a23f28122683043611937bc7748677a239881a SHA1: 56a9ff51f22bb769caa47dd629b9c345ab9ab3c7 MD5sum: aaddb6942a4fda5608ed3e8b869b140a Description: library to generate gexf file format (common documentation) This package contains a Python library to generate gexf file format. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_1.2.0-0kali1_all.deb Size: 36292 SHA256: 6dcbce9024b4126b3308328659c676fd32f6770ad223cd034dd23e1fe1f69f9a SHA1: c768bf10155417fe60e82688eba21172db60046e MD5sum: 6e6fb483ca46eb98b42a4dac81d1adc3 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-libtaxii-doc Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: doc Filename: pool/main/libt/libtaxii/python-libtaxii-doc_1.1.119-0kali2_all.deb Size: 124176 SHA256: 84e05aafef8d2ff30bca8d07e9f43b518a096fa73cb8bbe7e93e57c36d2c64ce SHA1: cca38df6bfbf2452e0257e33ed498702f4788f41 MD5sum: 7805fe0dd3c32307107d657d25995716 Description: library for handling Trusted Automated eXchange of Indicator Information (common documentation) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 449 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.1.0-0kali2_all.deb Size: 48416 SHA256: 0d49f541681341c3c87c144a01edb90ec4d89c341d94ab782e4b2ed02df69075 SHA1: 043ff13a63f00c03d3e611aff334037b2339da83 MD5sum: 31cb5c5a09bfd7beae1903587151d4f8 Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-neo4j-doc Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1710 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: doc Filename: pool/main/n/neo4j-python-driver/python-neo4j-doc_5.2.1-0kali1_all.deb Size: 110788 SHA256: 0fb710c122cd79b183d4f8c00b89fc55f93b556544c075f348f0b011386abba5 SHA1: 78d3865540e4f7c3c220ed4f6f4633f4c72325ea MD5sum: 064ed74c5d350847f1c18ea48d25ffcc Description: Neo4j Bolt driver for Python (common documentation) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 1.0.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali4_all.deb Size: 18184 SHA256: 3b762a9bcde08b6508578a3a6fb97b4c486c868ca42a0ff45cc4e8cb841d55c8 SHA1: d153b69b50bc6086cab7aaadedacbd8175f5effd MD5sum: 3317fee00df48ec9e14ef468030d3108 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.9.9-0kali1_all.deb Size: 3168 SHA256: 588c1efc4773455a1f70c5ab785f24eb11f1c78d489d39aa9561e66c9eae64c4 SHA1: d4a87e3b65a5b59bcfb41b4383b96a9372063e7e MD5sum: c924ccf4029b74185d097b064f1ac62b Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pontos-doc Source: pontos Version: 24.2.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 2874 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/greenbone/pontos Priority: optional Section: doc Filename: pool/main/p/pontos/python-pontos-doc_24.2.1-0kali1_all.deb Size: 223320 SHA256: 6e22c3586487b437c529498920b7a5f9759b4f7d7cbb765bd5aee80f6822c53c SHA1: 7177be6c78325278cf3d4777f6b9d64e76371346 MD5sum: 33abf02533d5aa0d591e6bee5ccbcc8e Description: Greenbone Python Utilities and Tools (common documentation) This package contains a collection of utilities, tools, classes and functions maintained by Greenbone Networks. . Pontos is the German name of the Greek titan Pontus, the titan of the sea. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0kali1_all.deb Size: 878700 SHA256: b2370771c5dbfa6872aedcb23282424dd7b2eafcbf9a1a11c59ca704d8589fbd SHA1: b8465bc05b6bcfe2264273477a478abd75c650c7 MD5sum: da728ed79a0089bc558798ed62c1bfb8 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0kali3_all.deb Size: 113692 SHA256: 312ff7fb256f7ab472e5eb2e8b2f4777fc121f5f9df8c37fcc1d0a41923b29db SHA1: 9c226a19e150280bcbce5654dc1973849ae9b4d2 MD5sum: e55a72ec471be3ae78d965cce2d9f58b Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pyexcel-doc Source: pyexcel Version: 0.5.14-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.5.14-0kali4_all.deb Size: 51916 SHA256: 6f0f0e6855b9054f78a2367c15af9fb5e0a76d3e1d7f69e427dfa446596fef54 SHA1: e8ee9d7b1605bb2819c42bf1ee9bd944c90bb611 MD5sum: c018075cdb3f277b98a8bfcd89c26aaf Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.5.18-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 375 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.5.18-0kali4_all.deb Size: 45968 SHA256: 0a999abc5d235d2497572cfb8afd41db0c2b860e8e71b6a26d313fef65c54732 SHA1: 7fc00d199f54d3c58b26cd140eae5edad5b8ecd9 MD5sum: 1fcf6a1c221babae87befbd1b9d06313 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.5.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.5.6-0kali2_all.deb Size: 23344 SHA256: c0214ab1453a775e89bfcee53b9e42fd90cc8b53c8c9a9e6a7827e5ecebc8f35 SHA1: 094bbed56aecbdd231ba0136780c2fe39d496620 MD5sum: 395503eba4b0f80701ef3d6f02426037 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.5.8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.5.8-0kali2_all.deb Size: 11400 SHA256: 809a6d24c515be56f1e265e08b33d720bc1127cd5abe6e4c1fe4e554deae8814 SHA1: 88ed1e333252c9b47f5c5d321e8782ccc3b0bbf8 MD5sum: 3ff4434e0c5fd6f9dbb8a8f6c8bdaf48 Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.5.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.5.5-0kali2_all.deb Size: 10756 SHA256: e710e9b2d2b4cb029430d9f4580ab928c46a74e5c273aa3acc7393bf8699a0f2 SHA1: 0c337897552738ebb138df1ec25cd8a3088020e5 MD5sum: b02bfbb7a4aac71d28bfc3c6bda75907 Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 399 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.0.5+git20231017-0kali1_all.deb Size: 38264 SHA256: 7e4bf680102fb737bc7d355f94c892c526bc8d0944cf1b8f4e50e4ff3c312da0 SHA1: 128688d541a4c3be797177ec7a1a842a7cf5b002 MD5sum: a4d187f2540e6ed60766110733ba3f09 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python-pymisp-doc Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/pymisp/python-pymisp-doc_2.4.175-0kali1_all.deb Size: 189188 SHA256: 371f46784741c18f2de5035edd4b7c23d77f962e0bd37dec1037f4055e8066cc SHA1: 2eb94df7ee88a4ea15247b9b9b6597b800361fca MD5sum: febad4b98512d4a9dcdb708bff9db71f Description: Python Library to access MISP (common documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1594 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0kali1_all.deb Size: 118132 SHA256: dc231d8b4d2b7a3b0914e8b877b75b848c60300f5f1036f95b86c9fdbde82901 SHA1: 1d4ad19547a3ecb362fff0843df5e214cbf0e229 MD5sum: 06281ddf53b54942c240300333389a2a Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0kali1_all.deb Size: 797988 SHA256: fb6d695aedc0e3d3a8de3b581a316056bdfeac0fcf807221ced879ee3051674b SHA1: 0beba4187f042a45e6692ba034806ecd39aa5f31 MD5sum: 7a4bfb1933fec58a5402c792385b837b Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.5.1-0kali1_all.deb Size: 4712 SHA256: 94e9198d6cb944b058288f61e95410d4ddb98abc7628b07d5458bc4c14c6ed01 SHA1: 1acec3b14c9c80e563554aea95b852ccd80533a7 MD5sum: f3ef0d08af9aec0603e4c526c5e4dd5e Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-python-anticaptcha-doc Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 364 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: doc Filename: pool/main/p/python-python-anticaptcha/python-python-anticaptcha-doc_1.0.0-0kali1_all.deb Size: 40700 SHA256: 36f0d8f31c8791c08bb0211d556803be2004508851684ee289adafb4d67bec67 SHA1: 0ddd1761756dbe531a81c448a4828890f3dbd4c1 MD5sum: 7e32038fa205e5f5f9d68013a5e5fb2c Description: Documentation for the Python library python_anticaptcha HTML documentation for the python_anticaptcha Python client library Package: python-rule-engine-doc Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1399 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_4.1.0-0kali1_all.deb Size: 97060 SHA256: 8002ad07521d0b2c72dea3fb3b252a47d2e2cc12f346f1d13238af06e5461687 SHA1: 679775cd7226ff65ed7efcc386736756b83d6088 MD5sum: 79c9a3f6ae7b4fd3a78350d79976591c Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sarge-doc Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 415 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: doc Filename: pool/main/s/sarge/python-sarge-doc_0.1.7.post1-0kali1_all.deb Size: 54124 SHA256: 91b3efc96de16de40e669bc72add7c53ad3d4db5cc4ba8e31c3efe059bec10d2 SHA1: 84562fa1a3c42d53327fc3fadacb7da5c48ad99b MD5sum: 52aff1a30b7d9fa844598ba42b958656 Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This is the common documentation package. Package: python-sigma-doc Source: pysigma Version: 0.11.3+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1064 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: doc Filename: pool/main/p/pysigma/python-sigma-doc_0.11.3+ds-0kali1_all.deb Size: 309444 SHA256: f7b5f082329f63d56f46d84d5528438c7c65ee0980399da2f911e0a68aeb7455 SHA1: bfb879a5e8c7913eecea336ec8d08a68abb1db3b MD5sum: 14e159b16501b285ff430fade3a0f8bf Description: library that parses and converts Sigma rules into queries (common documentation) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali2_all.deb Size: 171104 SHA256: d7df6972db6f4952af218963e9ec653b14fe4dcde4b4176e4f204aaf6664ad60 SHA1: ae753660c6f03d5d8c3fd573095c502a17cbe61f MD5sum: 8389afed41d13bba83e0fd07aee4a1c0 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1239 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0kali1_all.deb Size: 76512 SHA256: 32b37f819c005342e082b2f96d27c10f3f96ac3ba4f25be66085232c296081b9 SHA1: 76c99340d950972f73ec69d8a88d3df6cb205c36 MD5sum: 49f04bd295ad10ac27a93c65c22f28be Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-spnego-doc Source: pyspnego Version: 0.8.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: doc Filename: pool/main/p/pyspnego/python-spnego-doc_0.8.0-0kali1_all.deb Size: 58296 SHA256: 8b3acc7d575c85ac8cfaf7814fd9257564eb0abee0953eeac0c5159763ac680d SHA1: 3d70271313c3053e6c587724e5c978361d0ba2ec MD5sum: 251d650da3194acec8ac7a9974f830db Description: Library to handle SPNEGO authentication (common documentation) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This is the common documentation package. Package: python-stix2-doc Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14 Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: doc Filename: pool/main/s/stix2/python-stix2-doc_3.0.1-0kali1_all.deb Size: 6624 SHA256: 43f51f80cd3cea44822eeb27f519ff241e54a773df9083e765b20ac0626e60b1 SHA1: 3ad4c2746f8a34b077fe9023401035d1e5a1bca5 MD5sum: f6db7529aee4d401b2f7fa872ec4880e Description: Python APIs for serializing and de-serializing STIX2 JSON conten (common documentation) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This is the common documentation package. Package: python-stix2-patterns-doc Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 215 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: doc Filename: pool/main/s/stix2-patterns/python-stix2-patterns-doc_2.0.0-0kali1_all.deb Size: 37620 SHA256: 206179212fddced6c15f6118e4e1dbdedcacae541b6fa9b3fda8c34009a8cf37 SHA1: b117c9633eac989b5cc678657f7b97c747fae4be MD5sum: 71b1623ffdde9c66ee830946a4a1eeea Description: tool to check the syntax of the CTI STIX Pattern expressions (common documentation) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0kali1_all.deb Size: 15096 SHA256: 3d03b5252ba2594d5e7eefd9437437879e8926a5941c54843fd3b0bf73950421 SHA1: 9b4dac2b0471d51ddf1c19af29f72dfbbaa45af3 MD5sum: 6ae3bad2a5d40878b9e1588ccff6fe5a Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-syslog-rfc5424-formatter-doc Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: doc Filename: pool/main/p/python-syslog-rfc5424-formatter/python-syslog-rfc5424-formatter-doc_1.2.3-0kali1_all.deb Size: 25412 SHA256: 904bd1c86908ed824951d540ea0acf2948c123276793b73d7d98b8b23eb7272b SHA1: 331f3f6db375152ab9b118a129f5ace8c26db56b MD5sum: 34d9f6d7233132fe1231c97fb3e89914 Description: Python logging formatter for emitting RFC5424 Syslog messages (common doc) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This is the common documentation package. Package: python-taxii2client-doc Source: cti-taxii-client Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 253 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: doc Filename: pool/main/c/cti-taxii-client/python-taxii2client-doc_2.3.0-0kali1_all.deb Size: 34892 SHA256: 2414ada0fb9e63f5b365a57e2fa9952c30c8396ad022a4d91d136977e67c04b4 SHA1: ce47cfdf033a7ead7336548a20223a66d9cc3368 MD5sum: 2e4ada3ac9b013d64e772bc66605ccf7 Description: minimal client implementation for the TAXII 2.X server (common documentation) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This is the common documentation package. Package: python-wsgidav-doc Source: wsgidav Version: 4.3.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 404412 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/mar10/wsgidav Priority: optional Section: doc Filename: pool/main/w/wsgidav/python-wsgidav-doc_4.3.2-0kali1_all.deb Size: 3271588 SHA256: 89d2edd8578da9a636b30f4df17de02acf975b5b60b960d0635ae38c7789371f SHA1: 6da5360b7c7193d97eab2f67f85505f09fafab90 MD5sum: 65fa3ed4064789ec9fd75d38bdd7eb46 Description: generic and extendable WebDAV server (common documentation) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 439 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali3_all.deb Size: 51336 SHA256: 152a5aaa5ab41dc64fcfa5cc8f3a2f988be21a4c87103a7e534cc96405589358 SHA1: 621252e6af3a926028958b1614350d78054c0b60 MD5sum: 481cc74f94f10a37f72ed478ed8e27f3 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0kali2_all.deb Size: 5944 SHA256: 4914d9ea26ce31009c2ccc3bc85b603e7e40db04544429bd3e02710bb4daa0a0 SHA1: 61a1761c948ee28a4d3857ca404159f1b45a843e MD5sum: 786969aaa6537f6884ac15d69e364e82 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aardwolf Source: aardwolf Version: 0.2.8-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6419 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3-arc4, python3-asn1crypto, python3-asn1tools, python3-asyauth, python3-asysocks, python3-colorama, python3-pil, python3-pyperclip, python3-tqdm, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/skelsec/aardwolf Priority: optional Section: python Filename: pool/main/a/aardwolf/python3-aardwolf_0.2.8-0kali1_arm64.deb Size: 405696 SHA256: 95e19f3a6551562708135719c91ecc7621e801bae746a7692ae72a8227dc7f2c SHA1: a0889cda494bc081a119962ade811a9f5b034873 MD5sum: a8fec490851f53aa1dbabff1352eaa15 Description: Asynchronous RDP/VNC client (Python 3) This package contains an Asynchronous RDP/VNC client. The features are: * Supports credssp auth via NTLM/Kerberos. * Built-in proxy client allows SOCKS/HTTP proxy tunneling without 3rd part software * PtH via CredSSP+Restricted admin mode * Scriptable Keyboard, Mouse input and Clipboard input/output * Can run in headless mode, no GUI required (read: no need for Qt) * Support for Duckyscript files to emulate keystrokes . This package installs the library for Python 3. Package: python3-aardwolf-dbgsym Source: aardwolf Version: 0.2.8-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5380 Depends: python3-aardwolf (= 0.2.8-0kali1) Priority: optional Section: debug Filename: pool/main/a/aardwolf/python3-aardwolf-dbgsym_0.2.8-0kali1_arm64.deb Size: 4985720 SHA256: f7f917bbcc7bb767a26c1ebf62e725ae3ac20a08f7ddaf0b85e569fa636c8df7 SHA1: 1dcb3ce746cf4d6dc86e2fdfc36bc7a2e5501949 MD5sum: 33f91096506f2b7d0a3f9fd64fb65dcd Description: debug symbols for python3-aardwolf Build-Ids: 64314614fa4060220f7c3dc64179509e88eab763 b1a610916ea6b46b06fe9ea49d70b4be98a1f042 Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0kali1_all.deb Size: 10936 SHA256: da239cbf32ca0b918cb45343c3aba0bb45311e84320a7b4d5ffc803fc42432d9 SHA1: 99fe0217b635f2a72757b24bb06648f9182ecf68 MD5sum: af4acb05102706bf5e6f9cca37afdb46 Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 98 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.17) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0kali3_arm64.deb Size: 14664 SHA256: e5cd66def292768e4de01db8de153bbaae0769359cb57b65b164b554d2ca1fd2 SHA1: f891d1ada5992c652558259193d22881b6f1b232 MD5sum: 8f0b3a95525b5a5d60c665f674d7b1ee Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Original-Maintainer: Debian Python Team Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 42 Depends: python3-adns (= 1.4~py1-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0kali3_arm64.deb Size: 25584 SHA256: b8db3dd31081cddc111bc86c630be1534435aa66fd37e623692c7c2fc43dbc59 SHA1: 919091c96da2671aa4498c69107fee6bbd286eeb MD5sum: 5693ba63b66e6c888e139a3a2d3f508b Description: debug symbols for python3-adns Build-Ids: 774fba5598535bea333b4b35671cdd909f4a5af4 Original-Maintainer: Debian Python Team Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0kali3_all.deb Size: 23796 SHA256: a86b75f48baa2eb18b09b9a8ae2d0c39587fc10733b07d95e8b1192b23b25fb7 SHA1: e6853767a88acd13fe5bbd0c4588573664a713ff MD5sum: 73cbef27ab893d14ac27066ae30299a7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.3+git20230221.9b7c468-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.3+git20230221.9b7c468-0kali1_all.deb Size: 30300 SHA256: ec19f3ba379c1e9cc524937f5706df5069d893604be01653f1135be4a4988291 SHA1: 2f69fb73ced774f23c33726f41277ac718d44830 MD5sum: e1d6d04d217e455b68cb4316422a8727 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0kali1_all.deb Size: 5968 SHA256: 270b05f7caff63f55af13bcfe668885e8953103b5f54ae05204d41cba03169d5 SHA1: ccba4d30df809325b6534519016c25dd8ec1b7b7 MD5sum: 8ef8fcf2e502682829d8788758fdcaa9 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.7.0-0kali1_all.deb Size: 15680 SHA256: ecee0872dd3b5a003d940f25257d2820b11a7ccfdd5de98edd0df9d8eeea1fe3 SHA1: 97bbcc97dd0b67a74e5768b032280745f4db7116 MD5sum: 104e588e6e6fc2adefdf3cb141ef4f89 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.9.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.9.0-0kali1_all.deb Size: 15456 SHA256: 0b0b17a4841ede76af840568b925c0ef7a978797b99142f55b23f30560128228 SHA1: e6339f7b186c46cf7d1921b0c62a28e4a36a0e19 MD5sum: 41dcbb668e13a1673e6cb8b65d87d52f Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiosmb Source: aiosmb Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2880 Depends: python3-asn1crypto, python3-colorama, python3-prompt-toolkit, python3-six, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/aiosmb Priority: optional Section: python Filename: pool/main/a/aiosmb/python3-aiosmb_0.4.4-0kali1_all.deb Size: 406632 SHA256: 151bb05c7aec3b44fc2565e6cafb7b07dedf1ddd230d99c55d5da372ceac6a91 SHA1: 7fa243022ea8348a576771f9c363cad7a9dbc220 MD5sum: 6b29662b0849afe4b96d72001a64cfd9 Description: Fully asynchronous SMB library (Python 3) This package contains a fully asynchronous SMB library. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.7-0kali1_all.deb Size: 17800 SHA256: 2cb131d33a55bc7881c1d0ff705adf72430e1bda69f7fa7f432ca4d727521401 SHA1: 304a8d93625349b9ddd511885ff394a8066e1931 MD5sum: 98d220e61b7d452a09a473064bcd5268 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali3_all.deb Size: 9716 SHA256: 397a2062cbd70fb5421e0ef2cf6e2d31da9011da694cfcae36bdfc6fafd1145c SHA1: b2550b1b90416dd487886fcf798d9ebb1f8b560f MD5sum: d9c731e3483fa1d29adc4ce1c11f4270 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-arc4 Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 156 Depends: python3 (<< 3.12), python3 (>= 3.10~), libc6 (>= 2.17) Homepage: https://github.com/manicmaniac/arc4 Priority: optional Section: python Filename: pool/main/a/arc4/python3-arc4_0.3.0-0kali1+b1_arm64.deb Size: 7552 SHA256: cd1ac97f2b697f396ca1fccb713099f28301af04ac47c236372924a0889e794b SHA1: 18194c64b25ab6ff6e7906121acd1c2dc1a58594 MD5sum: 11039e2a0f0447f6619bdaad78b8d533 Description: small and insanely fast ARCFOUR (RC4) cipher implementation (Python 3) This package contains a small and insanely fast ARCFOUR (RC4) cipher implementation of Python: - Strongly focused on performance; entire source code is written in C. - Thread-safety; you can improve further performance with multi-threading. - Easily installable; single file with no dependency, pre-built wheels provided. . This package installs the library for Python 3. Package: python3-arc4-dbgsym Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 45 Depends: python3-arc4 (= 0.3.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/a/arc4/python3-arc4-dbgsym_0.3.0-0kali1+b1_arm64.deb Size: 19540 SHA256: e27d859cbe32e5dee09b2cb2e1a72222ce7f40b4a90d592a0f9deb614d6e4218 SHA1: 7f96d16564b0c964b2aea272914dc1e54f6d6c2a MD5sum: 3f0361ef2c7e94b8bb1268b3f9922b02 Description: debug symbols for python3-arc4 Build-Ids: f890ecf3c509e7dc4d5d7a090be158ef8a914a38 fde8f171df661427879fdef6b5fcac57ba740a17 Package: python3-asn1tools Source: asn1tools Version: 0.164.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 666 Depends: python3-bitstruct, python3-diskcache, python3-prompt-toolkit, python3-pyparsing, python3:any Suggests: python-asn1tools-doc Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: python Filename: pool/main/a/asn1tools/python3-asn1tools_0.164.0-0kali1_all.deb Size: 74124 SHA256: a9fc04d7dd9ffd3ea32e7f0b23415b56e8f91f8401384d4143993bf7f91a5bcd SHA1: 7efcc5a32d48e5c0c98c972786a9f2163d91c136 MD5sum: fbada329fcd7ba50901ba80fdc460c80 Description: ASN.1 parsing, encoding and decoding (Python 3) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This package installs the library for Python 3. Package: python3-asset Source: python-asset Version: 0.6.13-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0kali2_all.deb Size: 15476 SHA256: 7be377580186501a87b9430b6938c6bc5b0c5a2189a258e468fe37c5bb3d2cd9 SHA1: 78f73b268ed237f79a57239ae10993ed6df1a6bd MD5sum: 0fbb0eaf56d64aec83ac86df4c28538b Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asyauth Source: asyauth Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 403 Depends: python3-asn1crypto, python3-asysocks (>= 0.2.2), python3-minikerberos, python3-unicrypto, python3:any, python3-oscrypto Homepage: https://github.com/skelsec/asyauth Priority: optional Section: python Filename: pool/main/a/asyauth/python3-asyauth_0.0.20-0kali1_all.deb Size: 59440 SHA256: 710718c425cbb5930a9d0b32abb1fbb1a6ed567f11190d0951fd28cd6b21a30e SHA1: 7d303d41bf4d646df20916e0aba60e9559e7ee0b MD5sum: 8af775f71d4b9ad614651c8d5dd10293 Description: Unified authentication library (Python 3) This package contains an Unified Authentication library. . This package installs the library for Python 3. Package: python3-asysocks Source: asysocks Version: 0.2.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: python3-asn1crypto, python3-cryptography, python3-h11, python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.2.12-0kali1_all.deb Size: 56216 SHA256: 6e1f1e83bc5cb9958f81498e28906cf055247ee3ca15b8e858ea040c44789af6 SHA1: 9bcf8cfac6a1eac53fdd1a99b759edf960a5de79 MD5sum: 860885524e6be10933b4d61eb9c5ed4d Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-azure-cli Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 93461 Depends: python3-antlr4, python3-azure (>= 20230705+git-1~), python3-azure-cli-core (>= 2.50.0-2kali1), python3-azure-cosmos, python3-azure-datalake-store (>= 0.0.49-1~), python3-azure-multiapi-storage (>= 1.0.0~), python3-chardet, python3-colorama, python3-distro, python3-fabric, python3-github, python3-javaproperties, python3-jsondiff, python3-nacl, python3-packaging, python3-scp, python3-semver, python3-six (>= 1.10.0), python3-sshtunnel, python3-urllib3, python3-websocket, python3-xmltodict, python3:any Recommends: python3-azext-devops Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli_2.50.0-2kali1_all.deb Size: 2204212 SHA256: 2346bfe1f9f951c1fd007cee5b6456c0024e9c4ebeea12d960a32001373830b5 SHA1: 1dbcdb0cd1236e4aacbeb4285de14e21b8e62621 MD5sum: 46661f9aa8c7c870a777df60edf55a43 Description: Azure Command-Line Interface (CLI) - commands modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli python3 module. Package: python3-azure-cli-core Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 952 Depends: python3-argcomplete, python3-azure (>= 20230705+git-1~), python3-azure-cli-telemetry (>= 2.50.0-2kali1), python3-cryptography (>= 3.3.0~), python3-distro, python3-humanfriendly, python3-jmespath, python3-jwt (>= 2.1.0~), python3-knack (>= 0.10.0~), python3-msal (>= 1.20.0~), python3-msal-extensions (>= 1.0.0~), python3-msrestazure, python3-openssl, python3-packaging, python3-paramiko, python3-pkginfo, python3-psutil, python3-requests, python3:any, python3-distutils, python3-decorator Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-core_2.50.0-2kali1_all.deb Size: 164600 SHA256: 02e4a70157cdc08f358aee6f0af8f81e0d9e7d5560560c9f93f2be382f3961ba SHA1: ae4e0356bf9205bba03174939af7d48f247cc252 MD5sum: 6093ae674af630e23ea5454110b0dd9c Description: Azure Command-Line Interface (CLI) - core modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-core python3 module. Package: python3-azure-cli-telemetry Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 55 Depends: python3-applicationinsights, python3-portalocker, python3:any Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-telemetry_2.50.0-2kali1_all.deb Size: 12712 SHA256: acc5261bbf079f1e5070cfaec8d55b0433c1deb3104b001514d28894d6f2ea52 SHA1: ca02c7803707c8bc44587574ed50e88a66c2df38 MD5sum: b5d7e6909fedcd76837616cb45223eb8 Description: Azure Command-Line Interface (CLI) - telemetry modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-telemetry python3 module. Package: python3-azure-cli-testsdk Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 132 Depends: python3-configargparse, python3-jmespath, python3-pytest, python3-vcr, python3:any Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-testsdk_2.50.0-2kali1_all.deb Size: 24268 SHA256: da4a47b086c22d23e5618be31b38111b28c699b95b8478b8d008b033f179bbe1 SHA1: 68f726e662699ecb6339b6e730b9ddde1599e501 MD5sum: c57930939219868f5ce74269a229c0e3 Description: Azure Command-Line Interface (CLI) - testsdk modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-tesdk python3 module. Package: python3-base62 Source: pybase62 Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/suminb/base62 Priority: optional Section: python Filename: pool/main/p/pybase62/python3-base62_1.0.0-0kali1_all.deb Size: 5688 SHA256: 33c058eecf0d18bbfa21b778d899f6f253cfb15021e2af95dac0cb5a50450bd5 SHA1: 723394d93b56bfc10f7cd610a0b8b221111d7138 MD5sum: f9cd2c76f9ea52d90064c06953e8635c Description: Module for base 62 encoding (Python 3) This package contains a Python module for base62 encoding. . This package installs the library for Python 3. Package: python3-base91 Source: base91 Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Multi-Arch: foreign Homepage: https://pypi.org/project/base91/ Priority: optional Section: python Filename: pool/main/b/base91/python3-base91_1.0.1-0kali1_all.deb Size: 3804 SHA256: 99a09eeebda1b667c9fb464ac91724566211eb779660fd4f66b52f8c44177ca6 SHA1: d5153772514acf21a0a5249f0bbda98b3dc67fac MD5sum: 4aa81bfe9718d4a84199c120751ed9bd Description: Base91 encoding in Python (Python 3) This package contains a Python module for base91 encoding. . This package installs the library for Python 3. Package: python3-blackduck Source: blackduck Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 135 Depends: python3-dateutil, python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/blackducksoftware/hub-rest-api-python Priority: optional Section: python Filename: pool/main/b/blackduck/python3-blackduck_1.1.0-0kali1_all.deb Size: 24464 SHA256: 8bb5b2e147b0e58003956420326e47db3c077342d6f7e5747b1d4db52321ab88 SHA1: 52d214a2a7c26cbbef9326ae97aa415c302d9606 MD5sum: c8b878d2e3ebd6e59956966e43aa614a Description: bindings for Hub REST API (Python 3) This package contains Python bindings for Hub REST API. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy Version: 1.3.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 621 Depends: python3:any, libc6 (>= 2.17), libglib2.0-0 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0kali1_arm64.deb Size: 286940 SHA256: e89629a260eb014dbdc5b4ee542aacffc36eac20cea4edc7120882a1459547d4 SHA1: 1b3462497c493f4aba7dd9a5b9d16e151c8fd9e4 MD5sum: 8d7acce6a53bd90dd2e098e81e065968 Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy Version: 1.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 294 Depends: python3-bluepy (= 1.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0kali1_arm64.deb Size: 259012 SHA256: 8d35d0000fc5c17fc5a5527748a53bae9cf8d02eca4b882ddc2f57c0e4e89421 SHA1: 40662b90a99a8545925ee651ad7c2c9984baefda MD5sum: 71e84d6467cfad4d11eb61970f41b3a1 Description: debug symbols for python3-bluepy Build-Ids: 3c1e18e894d96afef878e3cecdc4d15283f38249 Package: python3-cabby Source: cabby Version: 0.1.23-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 152 Depends: python3-colorlog, python3-furl, python3-libtaxii, python3-requests, python3-six, python3-tz, python3:any Suggests: python-cabby-doc Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: misc Filename: pool/main/c/cabby/python3-cabby_0.1.23-0kali1_all.deb Size: 25076 SHA256: 59fd256d3d5e549e756246986593725d7a30a9f73c29480e1fe614402ee798a3 SHA1: 6673ca8b07cc92443c4d8121ab724d1491b83056 MD5sum: aa699e6ed8080e4f4c0b8342e00fd5a7 Description: TAXII client implementation from EclecticIQ (Python 3) This package contains a Python TAXII client implementation from EclecticIQ. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali2_all.deb Size: 6488 SHA256: f436c643b5d9bd815f985d62a95c57d88bfddc1efaf0ee7ee530002dbc5ab0f0 SHA1: 49ebb4e60bad4e80907361d5fc1290b59daeabb2 MD5sum: b00afe7b185978fe4f5eb23e993d4c00 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-cherrypy-cors Source: python-cherrypy-cors Version: 1.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-cherrypy3, python3:any, python3-httpagentparser, python3-six Homepage: https://github.com/yougov/cherrypy-cors Priority: optional Section: python Filename: pool/main/p/python-cherrypy-cors/python3-cherrypy-cors_1.6-0kali3_all.deb Size: 6076 SHA256: b4b22cc74b993fa6936b7c7a77e8b4a86362a717ce8d877a26983a23a68f87d1 SHA1: 47a2005208004fea9d914348c97656fb1daae43a MD5sum: f788e07411f74d8ea4415858c6f01a8d Description: CORS support for CherryPy (Python 3) CORS handling as a cherrypy tool . This package installs the library for Python 3. Package: python3-ciphey Source: ciphey Version: 5.14.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: pylint, python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-base58, python3-base62, python3-base91, python3-cipheydists, python3-click, python3-flake8, python3-loguru, python3-mock, python3-pywhat, python3-rich, python3-yaml, python3:any, python3-cipheycore Multi-Arch: foreign Homepage: https://github.com/Ciphey/Ciphey Priority: optional Section: python Filename: pool/main/c/ciphey/python3-ciphey_5.14.0-0kali2_all.deb Size: 48908 SHA256: 9a48ea57c83a3839503f627c4737c2bb4b942b4a6b003d2569670e76b4d512a6 SHA1: 76e644bee7a7bdcee7418d2685f60c5ae28095b6 MD5sum: 7b15f36f06b2860a16390bd9e150c04a Description: automated decryption/decoding/cracking tool (Python 3) This package contains a fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. . This package installs the library for Python 3. Package: python3-cipheycore Source: cipheycore Version: 0.3.2-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1515 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.5), libpython3.11 (>= 3.11.5), libstdc++6 (>= 13.1) Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyCore Priority: optional Section: python Filename: pool/main/c/cipheycore/python3-cipheycore_0.3.2-0kali3_arm64.deb Size: 280056 SHA256: bf83d9b145e6334900f55d624ba41ee451abc3a08e652c38ffc530039757c1b3 SHA1: 26ad4169c6c6ec33f7e97ac309bcc069adee7f71 MD5sum: 76bac4c933848065151c9e37db5a2a93 Description: many crackers, encryption methods & decryption methods (Python 3) This package provides many crackers, encryption methods & decryption methods as well as cryptanalysis tidbitis to Ciphey. . This package installs the library for Python 3. Package: python3-cipheycore-dbgsym Source: cipheycore Version: 0.3.2-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3730 Depends: python3-cipheycore (= 0.3.2-0kali3) Priority: optional Section: debug Filename: pool/main/c/cipheycore/python3-cipheycore-dbgsym_0.3.2-0kali3_arm64.deb Size: 3525176 SHA256: 91994e578041eb57abe20efe7406e5d10482368be44d28e0d3fcb0eb5dca8cec SHA1: d145ad777a5c18afb9d3d1d87be9d7d235a8d2cd MD5sum: 7a6ee55dfa7f3fce0cdfabd5da7539be Description: debug symbols for python3-cipheycore Build-Ids: caf5e70364911f625ac2e0c0622c391f87cbfe18 Package: python3-cipheydists Source: cipheydists Version: 0.3.35+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21027 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyDists Priority: optional Section: python Filename: pool/main/c/cipheydists/python3-cipheydists_0.3.35+ds-0kali1_all.deb Size: 10508728 SHA256: f488415568cb11197073eaa4c8915ed2bb622308288d6468fa88753d5f643005 SHA1: 4f8db890863d0bca8d8efa65ef01efe378a5345d MD5sum: df098980c272e0592ba4ec8f1bdae15d Description: collection of sample distributions for use in Ciphey's frequency analysis This package contains a collection of sample distributions for use in Ciphey's frequency analysis. . This package installs the library for Python 3. Package: python3-colorful Source: colorful Version: 0.5.5-0kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 770 Depends: python3:any Homepage: https://github.com/timofurrer/colorful Priority: optional Section: python Filename: pool/main/c/colorful/python3-colorful_0.5.5-0kali1_all.deb Size: 162172 SHA256: ad145b176ba828943eb2ac761f2add474888a0f1663e81b33601c0c4248f7b69 SHA1: 29a70315a3d6b23367f2af6307961b5012c3becf MD5sum: 664d2e4fcff29722f36e9dffce968bca Description: Terminal string styling done right (Python 3) This package contains a terminal string styling done right in Python. . This package installs the library for Python 3. Package: python3-cpe Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 249 Depends: python3:any Suggests: python-cpe-doc Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: python Filename: pool/main/c/cpe/python3-cpe_1.2.1-0kali1_all.deb Size: 29320 SHA256: 5ac5356650c1cfb89040f63a371c76a28a4c8f02747d1617fa8ce80b4965e44b SHA1: 26b9322d9802f362886f34a4c2e6a1f93316409a MD5sum: 02e7e2aec2ce91efab95937d833487db Description: Common Platform Enumeration for Python (Python 3) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This package installs the library for Python 3. Package: python3-cstruct Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3:any Suggests: python-cstruct-doc Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: python Filename: pool/main/p/python-cstruct/python3-cstruct_5.2-0kali1_all.deb Size: 20084 SHA256: bfb61c62c007743e4c18adae641e81ce183de4607168f4fc692bb764d3e5be48 SHA1: d2e32ebc6dc1e0142b4e64ac9ead79ed0600e5c3 MD5sum: 5d9e773e833f79c4fae88d01ec4e7ec3 Description: C-style structs for Python (Python 3) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 129 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0kali2_all.deb Size: 24800 SHA256: 02b2d5ce42182215f1a3bbca5d467fecf63ff81252256e7804ea8a75a4aaea4c SHA1: 23641c7a082b91d6ae59b782fb077375712f126f MD5sum: 60099c0a2c33d5d502c53bd9451d71da Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cvss Source: cvss Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_2.4-0kali2_all.deb Size: 12924 SHA256: 808dda0228c931ba4fe14dd91e2f94e975a134cd920347b5c23b9595338789ad SHA1: 156f51e6e1ec465a90bd51da5eea1f3ffa8b3db5 MD5sum: 36ad4a03ad334e35f90f298f64724ce1 Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-dfdatetime Source: dfdatetime Version: 20220131-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 214 Depends: python3-pip, python3:any Homepage: https://github.com/log2timeline/dfdatetime Priority: optional Section: python Filename: pool/main/d/dfdatetime/python3-dfdatetime_20220131-0kali1_all.deb Size: 22628 SHA256: 8589ae70d0a2c7739fd7448bb7cd8a64e54bcb0eab9b28ff6cf6c8ca6ab3c419 SHA1: 900144c0aea52e7c8be1cc4bd51cf0599596bc9a MD5sum: f9bcb9f7b3dfa6fc749f44bdc803ea3e Description: Digital Forensics date and time library for Python 3 dfDateTime, or Digital Forensics date and time, provides date and time objects to preserve accuracy and precision. Package: python3-dfvfs Source: dfvfs Version: 20211228-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1082 Depends: python3-cffi, python3-cryptography (>= 2.0.2), python3-dfdatetime (>= 20211113), python3-dtfabric (>= 20170524), python3-pip, python3-pyxattr, python3-tsk (>= 20210419), python3-yaml, python3:any, python3-fsapfs (>= 20181205), python3-cffi-backend (>= 1.9.1), python3-idna (>= 2.5), python3-six (>= 1.1.0), python3-protobuf, python3-libbde (>= 20140531), python3-libewf (>= 20131210), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20151130), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20160418), python3-libluksde (>= 20200101), python3-libqcow (>= 20201213), python3-libsigscan (>= 20150627), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109) Homepage: https://github.com/log2timeline/dfvfs Priority: optional Section: python Filename: pool/main/d/dfvfs/python3-dfvfs_20211228-0kali1_all.deb Size: 107408 SHA256: 6c30838608772053ba8f57f77b6217ec003d6dbd362f6759746dc7aaad86946c SHA1: 8e85dfc30038678b4b9f5f063f81e5d3dedefc3e MD5sum: b4b0aafc26c36e2096e470bec4897a3d Description: Digital Forensics Virtual File System The Digital Forensics Virtual File System, provides read-only access to file-system objects from various storage media types and file formats. The goal of dfVFS is to provide a generic interface for accessing file-system objects, for which it uses several back-ends that provide the actual implementation of the various storage media types, volume systems and file systems. Package: python3-dfwinreg Source: dfwinreg Version: 20211207-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 123 Depends: python3:any, python3-dtfabric (>= 20170524), python3-dfdatetime (>= 20160814), python3-libcreg, python3-libregf (>= 20150315), python3-mock, python3-yaml (>= 3.10) Homepage: https://github.com/log2timeline/dfwinreg Priority: optional Section: python Filename: pool/main/d/dfwinreg/python3-dfwinreg_20211207-0kali2_all.deb Size: 17584 SHA256: b7f1443426a3993b6b0b57f6987666c4e48b42e03b851785afe2911cba832c6c SHA1: 5784312b8f349defa56cadebc5aac96941c84c7c MD5sum: 6b7bafd43deef3a517b6322602152bc5 Description: Digital Forensics Windows Registry library for Python 3 dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. . This package contains the library for Python 3. Package: python3-dhcplib Source: dhcplib Version: 0.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140 Depends: python3:any Homepage: https://github.com/jansegre/dhcplib/ Priority: optional Section: python Filename: pool/main/d/dhcplib/python3-dhcplib_0.1.1-0kali1_all.deb Size: 26128 SHA256: 495e185cd8936b742f63c9aed7aa0fe6985365ee3958c3b108718fc78bcb5d6b SHA1: 03ab72bcfdce7b39375b1ad5f3c370bfda97b7ba MD5sum: 97fe3ff51abad9941bddfb08ab5a563f Description: Pure-Python, spec-compliant DHCP-packet-processing library (Python 3) This package contains a fork of staticDHCPd’s libpydhcpserver aiming to provide Python 3 compatility and dropping decoupling it from a network API so you can use it with either sync or async networking libs. . This package installs the library for Python 3. Package: python3-dissect.cstruct Source: dissect.cstruct Version: 3.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/fox-it/dissect.cstruct Priority: optional Section: python Filename: pool/main/d/dissect.cstruct/python3-dissect.cstruct_3.6-0kali2_all.deb Size: 24900 SHA256: 40ce0612750b63211534b45d27fef45e96789883fe7aeda9323a6563eac59577 SHA1: b6d83585cfc30d84660b519b70bd66942b8be1d6 MD5sum: f2413fdf22f59f91e2c4de4e63bd5b85 Description: Dissect module implementing a parser for C-like structures (Python 3) This package contains a Dissect module implementing a parser for C-like structures. Structure parsing in Python made easy. With cstruct, you can write C-like structures and use them to parse binary data, either as file-like objects or bytestrings. . Parsing binary data with cstruct feels familiar and easy. No need to learn a new syntax or the quirks of a new parsing library before you can start parsing data. The syntax isn't strict C but it's compatible with most common structure definitions. You can often use structure definitions from open-source C projects and use them out of the box with little to no changes. Need to parse an EXT4 super block? Just copy the structure definition from the Linux kernel source code. Need to parse some custom file format? Write up a simple structure and immediately start parsing data, tweaking the structure as you go. . This package installs the library for Python 3. Package: python3-django-auditlog Source: django-auditlog Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 83 Depends: python3-django, python3-pkg-resources, python3-dateutil, python3:any Homepage: https://github.com/jazzband/django-auditlog Priority: optional Section: python Filename: pool/main/d/django-auditlog/python3-django-auditlog_1.0.0-0kali1_all.deb Size: 17820 SHA256: cfad9a160206f408e36a579abd2dc5e07990430cee76435e4109a49fece44499 SHA1: 9c544bd6cb95f7ec4a5af13303cd238b911e46df MD5sum: 1bd35602be42e364d7890966ef8c291f Description: reusable app for Django that makes logging object changes a breeze (Python 3) This package contains a reusable app for Django that makes logging object changes a breeze. Auditlog tries to use as much as Python and Django's built in functionality to keep the list of dependencies as short as possible. Also, Auditlog aims to be fast and simple to use. . This package installs the library for Python 3. Package: python3-django-crum Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-django, python3:any Suggests: python-django-crum-doc Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: python Filename: pool/main/d/django-crum/python3-django-crum_0.7.9-0kali1_all.deb Size: 5480 SHA256: b923a0a3656dd41fa02cb74104845a223e6539571ca7d025acdbdff3272491a6 SHA1: 5c862bb32f2775bdd96089c2084c62dc55d89e14 MD5sum: 0a20abdd7d2ba8868dc52b8d0fabe97b Description: captures the current request and user in thread local storage (Python 3) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This package installs the library for Python 3. Package: python3-django-fieldsignals Source: django-fieldsignals Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: python3-django, python3:any Homepage: https://github.com/craigds/django-fieldsignals Priority: optional Section: python Filename: pool/main/d/django-fieldsignals/python3-django-fieldsignals_0.7.0-0kali1_all.deb Size: 7704 SHA256: c2aed83f42f126ce34cbc5a4771616673b3edd8ab0672b3a171301b1bef6661b SHA1: 324d15b51185607ca01a9c5c00938e189689eee8 MD5sum: 0ce76116ac8d8ba6d4e00d34a43f8db7 Description: help to tell when the fields on your model have changed (Python 3) This package contains django-fieldsignals: it simply makes it easy to tell when the fields on your model have changed. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12-0kali2_all.deb Size: 10176 SHA256: d99717cd07207098f945bce03e36e63b86b77386eb76931d01d157bdd9b5a1eb SHA1: 59495525216a51e3af8317c3cc429ae200043592 MD5sum: c32cae28d030739aa2b0f4febb0ca462 Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-tagulous Source: django-tagulous Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1011 Depends: python3-django, python3:any Suggests: python-django-tagulous-doc Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: python Filename: pool/main/d/django-tagulous/python3-django-tagulous_1.3.3-0kali1_all.deb Size: 163488 SHA256: 3b2ca051a1603602443875d55719a0e8ded93ae052950a1a340fa4880b87bb9a SHA1: 06a29d73882263c09faad77ad0fa430eb55db84f MD5sum: ee1a519eee44f71d0376efe6b2ed3085 Description: tagging library for Django built on ForeignKey and ManyToManyField (Python 3) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.2-0kali1_all.deb Size: 20296 SHA256: 6a95e5c17af90f259cff6e23d9786ff80ed9e3646fca1848b7a5a1ed8d9780d1 SHA1: 591d3233494a9101acf3c6e56856693ec29e7045 MD5sum: 37a19925a660691e5846f7c562189bf8 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 277 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.33) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.3+git20220530.e75bdcd-0kali2+b2_arm64.deb Size: 40196 SHA256: cd362ddffc42aad2483af1ae6c23cf2f8502ac35e5aede54234d3d92ac05885c SHA1: 78f1accecbd49e38101f28c2f5b445520499a22f MD5sum: f3f5a8b21ef05d29f84aea1800dbe522 Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 97 Depends: python3-donut (= 0.9.3+git20220530.e75bdcd-0kali2+b2) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.3+git20220530.e75bdcd-0kali2+b2_arm64.deb Size: 68724 SHA256: 18bfbff4c453d8666a2e682b5820672d279e5ba6db2043a5c12254daa0589eb4 SHA1: 330fc2cbf231f45dff5754cdc62cba6397e159d7 MD5sum: 507d9304c120979a79aa076e23dd930f Description: debug symbols for python3-donut Build-Ids: 4823a9dddb86e0ba65745052195e05ebf9f517c7 a3c773ed112425673a317e6d979e9daa60f61368 Package: python3-dploot Source: dploot Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 276 Depends: python3-cryptography (>= 40.0.1), python3-impacket, python3-lxml, python3-pyasn1 (>= 0.4.8), python3-pyasn1 (<< 0.5.0), python3:any Suggests: python-dploot-doc Multi-Arch: foreign Homepage: https://github.com/zblurx/dploot Priority: optional Section: python Filename: pool/main/d/dploot/python3-dploot_2.7.1-0kali1_all.deb Size: 38492 SHA256: 767e0d03af34270b30c89798802270eefc06fccbfc9a5ae6e8e4831e730c0efa SHA1: c0c55df34882c1a08b6e4eafb30b7b25983e4736 MD5sum: a08d313b1e9b9561fda98fbfa6220664 Description: Python rewrite of SharpDPAPI Implement all the DPAPI logic of SharpDPAPI and DPAPI, usable with a Python interpreter. Package: python3-dronekit Source: dronekit Version: 2.9.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2-0kali4_all.deb Size: 39212 SHA256: f816bcc86aaabfe814f425855c84ac163daca0e8028563e740f7c9e537a604d7 SHA1: 76a3711719e4ea26a59e4dfeec97032615fd1b0f MD5sum: d7a1792f2fb29a347d940cbc580585a9 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-dsinternals Source: python-dsinternals Version: 1.2.4+git20230301.edb3fc8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 700 Depends: python3-openssl, python3-pycryptodome, python3:any Homepage: https://github.com/p0dalirius/pydsinternals Priority: optional Section: python Filename: pool/main/p/python-dsinternals/python3-dsinternals_1.2.4+git20230301.edb3fc8-0kali1_all.deb Size: 115800 SHA256: 366bc4a20445d614a549bae38e6fdf307ce680fc748961f3acc3525b0a4a4ae7 SHA1: 22feae5644fcb4080b3c0ef73933384f33099222 MD5sum: 68b6d06a3d960b0b76d411ba7c5494ce Description: Library to interact with Windows AD A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory. Package: python3-dsnap Source: dsnap Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-boto3, python3-urllib3, python3:any, python3-mypy-boto3-ebs Homepage: https://github.com/RhinoSecurityLabs/dsnap Priority: optional Section: python Filename: pool/main/d/dsnap/python3-dsnap_1.0.0-0kali2_all.deb Size: 11216 SHA256: c6df0d370f184910f226c77b367b3073dbd871a39919091d209611682c21c750 SHA1: 6c6410b99d96fc1118c6655dd9cf360cec37f450 MD5sum: ccd1120f05caa617eb939a1810e84f11 Description: utility for downloading EBS snapshots (Python 3) This package contains a utility for downloading EBS snapshots using the EBS Direct API's. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0kali1_all.deb Size: 6192 SHA256: 5889560db0efbe19368281aa6d12383ae8fc829b41eb13fcc7add45148ba810b SHA1: f798fe91321ff2a5ab594290aa9f430394547d3b MD5sum: 47c5ea9e665516b3af0268eba10f9d3a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-extproxy Source: python-extproxy Version: 1.0.2-1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3-socks, python3:any Homepage: https://github.com/SeaHOH/extproxy Priority: optional Section: python Filename: pool/main/p/python-extproxy/python3-extproxy_1.0.2-1_all.deb Size: 9224 SHA256: 26bbbac46d7104475cdb2ce5e4ea4ed5f0f1013e3a583881787aa8a80da90b8a SHA1: d778e3f1962730df0b4c0538d9486eb9f27922d3 MD5sum: a51619ccc14675b216752ae7b5a7567f Description: Extend urllib2's ProxyHandler to support extra proxy types ExtProxy extend urllib2's ProxyHandler to support extra proxy types: HTTPS, SOCKS. It provides a consistent user experience like HTTP proxy for the users. Package: python3-fake-useragent Source: fake-useragent Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 479 Depends: python3-importlib-metadata | python3 (>> 3.8), python3-importlib-resources | python3 (>> 3.10), python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_1.1.1-0kali1_all.deb Size: 39216 SHA256: bf69413c70fd699226f6a311521ebdcae1ac485d380a1a4c6b71d3110ab15b65 SHA1: ededbaff347b7e1f890245f5ab5aa51a98d314ec MD5sum: 816b16478455e7e805983634fa28363d Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 75 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.5.1-0kali1_all.deb Size: 10800 SHA256: d7d994224070a8f786dd1981979c16d0d4f973db269bc3382d173c22ebeeb163 SHA1: b47d3c80681cbd3fb70819f4508b81ea78b11b15 MD5sum: 9fc6ca4c09215374e910bc808b166157 Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1016 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.17.0-0kali1_all.deb Size: 123192 SHA256: 06eb99dbec465e691c7cf1ee65fffdf404a8221e15d59c50414c5153ddb29cab SHA1: 0a179de6add8b42a352ed52db0ee0b9d969e0ab3 MD5sum: 4c739f7d2caf8a0d7b27ce77f9ceb318 Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.10.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.10.2-0kali1_all.deb Size: 18832 SHA256: 6b9aaef0330fc0783e7082a0aaffb40adf909499091fe9f3ef8df15506fc2eff SHA1: 3ad47324f33d66facb69ff5616769758a3587389 MD5sum: 5cb08688365ca73a7e230f4b2235ac70 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali5_all.deb Size: 21980 SHA256: fc6f1fa1e0783b7c6c6087890ad8c7da4946a7cb4ee1147218f813f64eec15ea SHA1: 926741b2681b751c99c4541484c3cd65f46d18cd MD5sum: 7f3adfc9293d4b363752bd6544106751 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20190401-0kali2_all.deb Size: 7068 SHA256: 4bda946beadcd016e42f79028794836e028a46da97a19cab951c9103201f6905 SHA1: 09db540bbfd261434a9946494288e0d6d6b80739 MD5sum: 1568b27ef60b399a88dabcafb15e3218 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-celery-helper Source: flask-celery-helper Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-celery, python3-flask, python3:any Multi-Arch: foreign Homepage: https://github.com/Robpol86/Flask-Celery-Helper Priority: optional Section: python Filename: pool/main/f/flask-celery-helper/python3-flask-celery-helper_1.1.0-0kali1_all.deb Size: 7712 SHA256: 7a2d9a511dbf39fa7c6b10855cbfd0249dc08872b72dff190bc5459c8b69fdfd SHA1: 5de11a010a6fe12ce26fea3774172b02a77883cc MD5sum: 1e18f3517badad02027624b3eb609f2b Description: extension to properly use Celery in large Flask applications (Python 3) This package contains an extension to properly use Celery in large Flask applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3-flask (>= 0.12.5), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 12096 SHA256: 33c77870a2ddbf46a4439ef394b5c9d9e9700331d337aecd880b5d65ff499cdc SHA1: 5aa184259d00e3fae5351dd1cd1cfad7f11450b1 MD5sum: b1eb311f38cb56e979de847240ccd4e0 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-jsglue Source: flask-jsglue Version: 0.3.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3-flask, python3:any Homepage: https://github.com/stewartpark/Flask-JSGlue Priority: optional Section: python Filename: pool/main/f/flask-jsglue/python3-flask-jsglue_0.3.1-0kali2_all.deb Size: 4652 SHA256: 7f165905b3dcbb828cf867afb70744f4dd31072312cbd0bcb7c6eb771cac3018 SHA1: 737033fff0f730b9645fdfd66953e1173f99e17f MD5sum: 59a781cdfa4110bf93a31faeec95902a Description: helps hook up your Flask application with the front end (Python 3) This package contains a Python module that helps hook up your Flask application nicely with the front end. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4-0kali1_all.deb Size: 7384 SHA256: 85cb4f64bdf37f69f61be07d640a36c10855d33c66706c8e272b00b7e3a6a302 SHA1: 5a387f00fb9c6e26f1230c213115667071df8659 MD5sum: 7d4bcffd03dd22b6a924c6321cd52652 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0kali1_all.deb Size: 7272 SHA256: 69e0ece08b051d346cc0b0e856169c01a365cbd506173e07450b56b88fd2c315 SHA1: 655c4daaa984968e92675503872b5133f5c65b5a MD5sum: 324b0ba87e6973101572801d7bb8ff4f Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-fontawesomefree Source: python-fontawesomefree Version: 6.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: python3:any, node-fortawesome-fontawesome-free Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-fontawesomefree/python3-fontawesomefree_6.4.2_all.deb Size: 2568 SHA256: 65c6859ad7cf01bdfb869ca216388c70e3d1392b4fce31c824aa927ae0d03f29 SHA1: 07b94f9cefc1c2636b24740a3b4d39da0ce9e0f6 MD5sum: 90573f543514e96ee1d8f452cd4168f0 Description: Python module Font Awesome Free (Python 3) This package contains a Python module to be used with Django, leveraging how Django handles static files. . The module exists in https://pypi.org/project/fontawesomefree/ but the Python part is empty. This package is created for Kali and uses the existing node files from the existing package node-fortawesome-fontawesome-free. . This package installs the library for Python 3. Package: python3-gexf Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-lxml, python3:any Suggests: python-gexf-doc Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: python Filename: pool/main/p/pygexf/python3-gexf_0.2.2+git20150530-0kali2_all.deb Size: 9112 SHA256: 124c04dee43ebc7ec8117b611e1743bd212ab55bcd0d34d15c424c0cd7737280 SHA1: 99931347b8eaa60bfd389ae6b3a2a05dda1d4e07 MD5sum: 6f4080675f45e237b86f626a740bd619 Description: library to generate gexf file format (Python 3) This package contains a Python library to generate gexf file format. . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0kali1_all.deb Size: 7864 SHA256: fbd2e307b32e7a4452144500a091bf5ee38f1cf009add405c345de66edd58fc2 SHA1: 1d8a71c990cdda139b94dffcefdd7875decd25c2 MD5sum: e3308f1fee18010983f428f808b10356 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0kali1_all.deb Size: 45108 SHA256: 3775c390197edc1d548640ddb6047aa1ed1583ae87334f28bc2e0cfde3814f49 SHA1: 995eb4aa6a2e33bd1aa4cc096815062d0753870a MD5sum: 05bf83b3edd5f52bdc78ab2f98f2288e Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-gps3 Source: gps3 Version: 0.33.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any Suggests: python-gps3-doc Homepage: https://github.com/wadda/gps3 Priority: optional Section: python Filename: pool/main/g/gps3/python3-gps3_0.33.0-0kali1_all.deb Size: 14928 SHA256: c7e28a86eb7a377147ec60151f603d076452d9d46f5c763fb111dd2fd294ff11 SHA1: a7876b6cad11463cbd9e313850a4c9675bbba61d MD5sum: 40e9d2eaa82aefb7dbfa41828a430d3f Description: GPSD interface (Python 3) This package contains GPSD interface and defaults to host=’127.0.0.1’, port=2947, gpsd_protocol=’json’ in two classes. - GPSDSocket creates a GPSD socket connection & request/retrieve GPSD output. - DataStream unpacks the streamed gpsd data into python dictionaries. . These dictionaries are literated from the JSON data packet sent from the GPSD. . This package installs the library for Python 3. Package: python3-httpagentparser Source: python-httpagentparser Version: 1.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/shon/httpagentparser Priority: optional Section: python Filename: pool/main/p/python-httpagentparser/python3-httpagentparser_1.9.1-0kali1_all.deb Size: 7584 SHA256: cabac9c50061d3a8056854ff97e898d33b654e7ae182ae5dfed03eecf34c2864 SHA1: 3fadeb4df92dc2e00b307c6b46fbcf06358852d8 MD5sum: 69721c3c04c0b89e2c973d3210abd264 Description: Python HTTP Agent Parser (Python 3) Extracts OS Browser etc information from http user agent string . This package installs the library for Python 3. Package: python3-imapclient Source: python-imapclient Version: 2.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-six, python3:any Homepage: https://github.com/mjs/imapclient Priority: optional Section: python Filename: pool/main/p/python-imapclient/python3-imapclient_2.3.1-0kali1_all.deb Size: 32772 SHA256: 08fee603c3d08f8a0c71c00a3f4c46166060a1ec22625e4470c14af2c854bbf0 SHA1: 3643f383bebdf2505ba592c36a4b85bbfaaf90de MD5sum: 660590f3f8e9747a0067534dbbd16e7a Description: Pythonic and complete IMAP client (Python 3) IMAPClient is an easy-to-use, Pythonic and complete IMAP client library. . This package installs the library for Python 3. Package: python3-impacket Source: impacket Version: 0.11.0+git20240410.ae3b5db-0kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 6989 Depends: python3-charset-normalizer, python3-flask, python3-ldap3, python3-ldapdomaindump, python3-openssl (>= 21.0.0), python3-pkg-resources, python3-pyasn1 (>= 0.2.3), python3-pyasn1-modules, python3-pycryptodome, python3-six, python3:any Breaks: python-impacket (<< 0.9.20) Replaces: python-impacket (<< 0.9.20) Multi-Arch: foreign Homepage: https://github.com/SecureAuthCorp/impacket Priority: optional Section: python Filename: pool/main/i/impacket/python3-impacket_0.11.0+git20240410.ae3b5db-0kali1_all.deb Size: 963828 SHA256: ec6d5603ca8d55c3233b3d60b87e5725f2d1f8e0ffc60edb3114c90c073fa5dd SHA1: 02d45d1c2e5436f0e428392c84a3728271aa281b MD5sum: bbb86dbaeb79322a506f0cbc0f57b024 Description: Python3 module to easily build and dissect network protocols Impacket is a collection of Python3 classes focused on providing access to network packets. Impacket allows Python3 developers to craft and decode network packets in simple and consistent manner. It includes support for low-level protocols such as IP, UDP and TCP, as well as higher-level protocols such as NMB and SMB. . Impacket is highly effective when used in conjunction with a packet capture utility or package such as Pcapy. Packets can be constructed from scratch, as well as parsed from raw data. Furthermore, the object oriented API makes it simple to work with deep protocol hierarchies. Package: python3-ip2proxy Source: ip2proxy-python Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/ip2location/ip2proxy-python Priority: optional Section: python Filename: pool/main/i/ip2proxy-python/python3-ip2proxy_3.4.0-0kali1_all.deb Size: 10364 SHA256: bb415e9aca6118d3af5ad1310a28a94b69ea89a650da6dd3f08529d59820b9f7 SHA1: b1a0b6448db4b30b425df4e3508011548032f960 MD5sum: 47f4ed570990fe5a8f4684c5982f3233 Description: Python API for IP2Proxy database (Python 3) This library allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. It lookup the proxy IP address from IP2Proxy BIN Data file. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 367 Depends: python3-dnspython, python3:any Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_1.2.0-0kali1_all.deb Size: 51812 SHA256: 786c5874d15ffdc802a78aaa50a40eb888e91ac01498553fd7e8d48229067970 SHA1: 0ad8a7d19006a9af09560be3e1353c1cd1b4fecd MD5sum: 4dc113a9ecc0e26a34705dbc74b41b65 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jefferson Source: jefferson Version: 0.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-cstruct, python3-lzallright, python3-click, python3:any Homepage: https://github.com/onekey-sec/jefferson Priority: optional Section: python Filename: pool/main/j/jefferson/python3-jefferson_0.4.3-0kali1_all.deb Size: 9156 SHA256: c271e321b4b09a1032f8e579576411a242243b2aeb37ca4712a09a17e58ea98b SHA1: 2e01dc7f8761f16568e026f081b28e3906b37e5e MD5sum: 6680174bc32abb55fdaf039a75fd6dbf Description: JFFS2 filesystem extraction tool (Python 3) This package contains a JFFS2 filesystem extraction tool. The main features are: * big-endian and little-endian support with auto-detection * zlib, rtime, LZMA, and LZO compression support * CRC checks - for now only enforced on hdr_crc * extraction of symlinks, directories, files, and device nodes * detection/handling of duplicate inode numbers. Occurs if multiple JFFS2 filesystems are found in one file and causes jefferson to treat segments as separate filesystems . This package installs the library for Python 3. Package: python3-jq Source: python-jq Version: 1.6.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 426 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.17), libjq1 (>= 1.5) Homepage: https://github.com/mwilliamson/jq.py Priority: optional Section: python Filename: pool/main/p/python-jq/python3-jq_1.6.0-0kali1_arm64.deb Size: 82228 SHA256: 2794a044f7f327cc0618396f797c40b73047629cd2bf341541e28861dc37c7d6 SHA1: 614c519ea1f98555f19b3f7764b6494b346291a8 MD5sum: e80d4b267002be45a9f845f4b0c31a5e Description: Python bindings for jq (Python 3) This package contains Python bindings for jq, it is a lightweight and flexible JSON processor. . This package installs the library for Python 3. Package: python3-jq-dbgsym Source: python-jq Version: 1.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 594 Depends: python3-jq (= 1.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-jq/python3-jq-dbgsym_1.6.0-0kali1_arm64.deb Size: 538648 SHA256: 301e4aa0b510a0ef2a0da761db3d391d4c07e54a72f1c716cea7602e1bc85f79 SHA1: 10ed110a452b00017af8b2210653468f81c00e4c MD5sum: e90cf11cbe4c4931a2a409483c17922c Description: debug symbols for python3-jq Build-Ids: 0d8adea8e9fa0916e6efead46411e51ac307c442 527b8c9d47262a015e91fd60c29df9b9b156e698 Package: python3-js2py Source: js2py Version: 0.74-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7794 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74-0kali1_all.deb Size: 577580 SHA256: aeeef8a043d38203265d3bb0bb5ee31ac635d41c0559f8cb4609cb766beb47ca SHA1: d66d33496b9b62eb4089196bb30a715487f018f0 MD5sum: 8ff72084964494a4c27d09fda914c61f Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-kismetcapturebtgeiger Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-bluepy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2023.07.R1-0kali4_all.deb Size: 22488 SHA256: f5b5c45ea743d1f8185cb06e7045fa514f02b31f5bf319e7d5490ffb3176cddd SHA1: 8c5731fc28de482766f609e1536b125eec1f1f90 MD5sum: a10c11c79b1b2fc6258bdbb49f6a47d7 Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-protobuf, python3-serial, python3:any, python3-websockets Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2023.07.R1-0kali4_all.deb Size: 23968 SHA256: d4acae0e4487e2a71f62121b571f451f751d732c7759959bbfe5c0885b406b0d SHA1: d65587de481d86f282fd76501d14196ca76dd5ca MD5sum: be68ac929a1e61200753e1fa3be1139a Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertl433 Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 115 Depends: librtlsdr2, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2023.07.R1-0kali4_all.deb Size: 23868 SHA256: 7f972455c2c4374b7aa3c64c7d310f36b16833d64a210486b4e83b1412301686 SHA1: f6a8bc67f5d52d6d05a697cf8167e775b37d82d6 MD5sum: 9c9d3bb5ffd23e1b38b5950e4c840f4c Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertladsb Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: librtlsdr2, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2023.07.R1-0kali4_all.deb Size: 28460 SHA256: 78e8b816045286b1b3f78d545adbc391d36dfb1330dfac0ccc948c2fb47f7683 SHA1: 4bada52627fbcbbd5e42e3da61be24d864f68771 MD5sum: 69d66bfda40915d40829b62e0c5db958 Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertlamr Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: librtlsdr2, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2023.07.R1-0kali4_all.deb Size: 27244 SHA256: 4ee49ea89ee77994e52ae01faf46f3b6c24243310eabff856c827a93a7d4f979 SHA1: 4beab9f76855f10e506e28b4546e225aaee3c519 MD5sum: 2d46643f09e0c1696f313ab28bde6aa4 Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Nick Andrik Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0kali2_all.deb Size: 17152 SHA256: f7d606f9b10cf36e769b5a93f678e8049d857bfbad04a69457a88587333ccd68 SHA1: c716fac084f40f22a0c99f2137676dc12b1cac96 MD5sum: 43ce55ff538362f3a53734ef8855c29f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-libcreg Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 982 Depends: libcreg1 (= 20210625-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfwinreg (<< 20211207) Homepage: https://github.com/libyal/libcreg Priority: optional Section: python Filename: pool/main/libc/libcreg/python3-libcreg_20210625-0kali1+b1_arm64.deb Size: 317644 SHA256: fd7ab5832a27175b7eaac76c21367fbd58d2ef9eb644a904fc888e8caa13f652 SHA1: 2de3d04f073eb1216726be9534364af3c1a4726a MD5sum: 2d91e13c17e1b4977ea34649b7163fc8 Description: library to access Windows 9x/Me Registry files -- Python 3 bindings libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains Python 3 bindings for libcreg. Package: python3-libcreg-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 505 Depends: python3-libcreg (= 20210625-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libc/libcreg/python3-libcreg-dbgsym_20210625-0kali1+b1_arm64.deb Size: 412244 SHA256: c172da4dce71db11a20bd2faf47106400ce54038b3e11729cf532d09d8d67cdb SHA1: 1cbbe53b0d9773a5ec4780f977308044d93bc7c0 MD5sum: b25f4648aef00e36083a9e8f1aa863c9 Description: debug symbols for python3-libcreg Build-Ids: 5944e812af70263cfb4b7a4d0fb7cb9982a07218 Package: python3-libevtx Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 984 Depends: libevtx1 (= 20210525-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-plaso (<< 20211229) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: python Filename: pool/main/libe/libevtx/python3-libevtx_20210525-0kali1+b1_arm64.deb Size: 320808 SHA256: 4e87f7e0809cbfac6abc34f6d9b2474215001e26f61d8dff06a2a8b5e368df6c SHA1: 966313bd936be1c828fb65e97e1acb7084cfbaa5 MD5sum: eef9d24302782e1a9c2263b0c5142874 Description: Windows XML Event Log format access library -- Python 3 bindings libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains Python 3 bindings for libevtx. Package: python3-libevtx-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 476 Depends: python3-libevtx (= 20210525-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/python3-libevtx-dbgsym_20210525-0kali1+b1_arm64.deb Size: 384064 SHA256: 61c85e906338b9df25932cc2611e48a1ad1e58ee22a966a4c51a0afb615d4788 SHA1: f747dde179895544bb07af387da5967656c7e4a3 MD5sum: 8e846ad178a1f4e6e884718c6e7e545c Description: debug symbols for python3-libevtx Build-Ids: 53865e9d284ca17ebb5d8631b2618783af36c6b8 Package: python3-libfsext Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1047 Depends: libfsext1 (= 20220319-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsext Priority: optional Section: python Filename: pool/main/libf/libfsext/python3-libfsext_20220319-0kali1+b1_arm64.deb Size: 336304 SHA256: 307f7cb2a0fda12ca166ad71e3289f87a932d9078db83fc2ebd13b7b54d669e0 SHA1: 8e405e56380f18659b256b59d74b9a33d2b75059 MD5sum: 926814143e3a0c5bdf8214d52941c74f Description: library to access the Extended File System -- Python 3 bindings libfsext is a library to access the Extended File System. . This package contains Python 3 bindings for libfsext. Package: python3-libfsext-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 571 Depends: python3-libfsext (= 20220319-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/python3-libfsext-dbgsym_20220319-0kali1+b1_arm64.deb Size: 461600 SHA256: 81bec5ef08d571c63cc505a31663efb14c9ca066d04402faf78be04b90c86406 SHA1: b19b030e644145b661e54379e74fd142791ff3bc MD5sum: cfdba35a42f20600886095454a6a1b82 Description: debug symbols for python3-libfsext Build-Ids: a21adc2a60fdb25abd1b622dba507a3d85755c93 Package: python3-libfshfs Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1048 Depends: libfshfs1 (= 20220427-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfshfs Priority: optional Section: python Filename: pool/main/libf/libfshfs/python3-libfshfs_20220427-0kali1+b1_arm64.deb Size: 336452 SHA256: dff6ff063dd965449a97201de324057af10ed0d3c03f329a56106c25842030ec SHA1: 971e9427ae11ca82de234d29a16d550470587ae1 MD5sum: f44c3ecbfceb6fa6789b04cc6a5ad2e9 Description: library to access the Mac OS Hierarchical File System -- Python 3 bindings libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains Python 3 bindings for libfshfs. Package: python3-libfshfs-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 580 Depends: python3-libfshfs (= 20220427-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/python3-libfshfs-dbgsym_20220427-0kali1+b1_arm64.deb Size: 470084 SHA256: f89622901dffe07f506f9409667bab1e90259dbe78094f3bb245815c07399e07 SHA1: f785f3b2035263558ff52b7f6de5565aff3815bf MD5sum: f2b5f42df8d5349d5968918867489918 Description: debug symbols for python3-libfshfs Build-Ids: 49babeed5065b81d12d51f1ec9442522b694c4b6 Package: python3-libfsxfs Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 1046 Depends: libfsxfs1 (= 20220113-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: python Filename: pool/main/libf/libfsxfs/python3-libfsxfs_20220113-0kali1+b1_arm64.deb Size: 333060 SHA256: a44d4d1d0d62929c9c07b7c214ba82e93d670c669857a4bbe4c23e2e56c8f6ec SHA1: 9e2e291582e89cc88739b97eb010cf81aa36aa5a MD5sum: 5d29b7d6cf0da5ef753e0d45b3ef5f28 Description: llibrary to access the SGI X File System -- Python 3 bindings libfsxfs is a library to access the SGI X File System (XFS). . This package contains Python 3 bindings for libfsxfs. Package: python3-libfsxfs-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 567 Depends: python3-libfsxfs (= 20220113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/python3-libfsxfs-dbgsym_20220113-0kali1+b1_arm64.deb Size: 458244 SHA256: 2f3bd1c17c90e20341c88468a92000300be2cbcab99711c7ca6114fd6234860d SHA1: 3d5c7b916b3ed1ecfca67f159fd76c516c988bfd MD5sum: e221527f5063247d45391fd85aa1826e Description: debug symbols for python3-libfsxfs Build-Ids: f03dd33e9cc267977207a0bd0209cf6d9d89af03 Package: python3-libfwnt Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 212 Depends: libfwnt1 (= 20210906-0kali2+b1), libc6 (>= 2.17), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfwnt Priority: optional Section: python Filename: pool/main/libf/libfwnt/python3-libfwnt_20210906-0kali2+b1_arm64.deb Size: 42852 SHA256: 327f2a8dd316678d60e6bb302fc412706aa29def4513624dcfa5dcf1ad16bd4e SHA1: e050be53559d2539addb24d9ce1e5211915a71b6 MD5sum: 53fddc46071547bb37e150c1b2e0da1d Description: Windows NT data type library -- Python 3 bindings libfwnt is a library for Windows NT data types. . This package contains Python 3 bindings for libfwnt. Package: python3-libfwnt-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 158 Depends: python3-libfwnt (= 20210906-0kali2+b1) Priority: optional Section: debug Filename: pool/main/libf/libfwnt/python3-libfwnt-dbgsym_20210906-0kali2+b1_arm64.deb Size: 130992 SHA256: e77e7145af3868e9ca5668cd8b0ba291101502124e4a67ec7736dbc6a2a22a2a SHA1: 66885a1d49bc80159715fa4b84f2ade0b7386e05 MD5sum: 325a6af5ce816bb4ce407074afd5fd74 Description: debug symbols for python3-libfwnt Build-Ids: cb6cffcbedb992102b8b2142f7add00cc15b92a4 Package: python3-libmodi Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 914 Depends: libmodi1 (= 20210807-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: python Filename: pool/main/libm/libmodi/python3-libmodi_20210807-0kali1+b1_arm64.deb Size: 312132 SHA256: a4ddd50bd2803889f78ccae03a0d1e97b33237460c734ad412de0ff679782083 SHA1: c33aa6fd14d51db91aeb91358cf89a06a9af6770 MD5sum: fae390e25d2d3db035c8f2dda2f46169 Description: library to access the Mac OS disk image formats -- Python 3 bindings libmodi is a library to access the Mac OS disk image formats. . This package contains Python 3 bindings for libmodi. Package: python3-libmodi-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 453 Depends: python3-libmodi (= 20210807-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/python3-libmodi-dbgsym_20210807-0kali1+b1_arm64.deb Size: 364708 SHA256: c80203afad36c575de4b315cad94e737a25cdabf2690b3f1dcb5885242633ff9 SHA1: 4f2fa01ce042abc45e160b48cca57332eeaa9b39 MD5sum: 27a1d6a88d56d415d4858256e34e81eb Description: debug symbols for python3-libmodi Build-Ids: a5a6d9f40fdccd4c09772c44a25457d8b045fd11 Package: python3-libtaxii Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 709 Depends: python3-dateutil, python3-lxml, python3-six (>= 1.9.0), python3:any Suggests: python-libtaxii-doc Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: python Filename: pool/main/libt/libtaxii/python3-libtaxii_1.1.119-0kali2_all.deb Size: 78232 SHA256: b429e7efa929ac3d9a4f94f288a288408d8c78bfcea8f45d53c3e15a797656c1 SHA1: 631590a2ee162c492a47ee14b3b564e3a532f998 MD5sum: b2e206913f8109f1f5a0552ba2b573de Description: library for handling Trusted Automated eXchange of Indicator Information (Python 3) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This package installs the library for Python 3. Package: python3-libvsgpt Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 980 Depends: libvsgpt1 (= 20211115-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: python Filename: pool/main/libv/libvsgpt/python3-libvsgpt_20211115-0kali1+b1_arm64.deb Size: 317880 SHA256: 4fe3d7a46ffaf029e04cb88ba1d1ae397bd2247ac3c847f989ef67989ce9db7b SHA1: 1754701c0e8a3907aa0ac8fbc5e3ec59e614d06d MD5sum: a4d375d858ef83e978b91c701cbbd4a0 Description: library to access the GUID Partition Table volume system -- Python 3 bindings libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains Python 3 bindings for libvsgpt. Package: python3-libvsgpt-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 475 Depends: python3-libvsgpt (= 20211115-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/python3-libvsgpt-dbgsym_20211115-0kali1+b1_arm64.deb Size: 384648 SHA256: 592217bde970e36fa4a0a0f0e34b8f069a6337735a57cae2e4004a234c1236bc SHA1: 8af4538068f00b9ce7d45aabdc8b6dece9fa7fe3 MD5sum: f4a7072f6b6a9b11bbf52e9df2591430 Description: debug symbols for python3-libvsgpt Build-Ids: f057f8a83c843dbd42d7f4e496c7735798dfae02 Package: python3-lief Source: lief Version: 0.13.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 16006 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.33), libgcc-s1 (>= 4.5), libstdc++6 (>= 11) Homepage: https://lief-project.github.io/ Priority: optional Section: python Filename: pool/main/l/lief/python3-lief_0.13.1-0kali2_arm64.deb Size: 2700852 SHA256: a84310baa0d9f05e80508d14a059cef52dbde1d9178fda5601993335e8c79d7e SHA1: 5fe3abe1622fa83ac6d5f2891d4ace2eac2f73cb MD5sum: 03e1168a1397522e05c7fe319d99edfb Description: Library to Instrument Executable Formats (Python 3) LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package installs the library for Python 3. Original-Maintainer: Hilko Bengen Package: python3-limiter Source: limiter Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-token-bucket, python3:any Homepage: https://github.com/alexdelorenzo/limiter Priority: optional Section: python Filename: pool/main/l/limiter/python3-limiter_0.1.2-0kali1_all.deb Size: 14948 SHA256: e120bcdca06832ad64824cad9b677ce42d7544b481546c8e8351270db7bf7008 SHA1: e753402f45376b514103c8ad8cfd4f33441afaa9 MD5sum: 666916b0d31f4beafe83ded03f4f6b14 Description: Rate-limiting thread-safe and asynchronous decorators (Python 3) This package contains rate-limiting thread-safe and asynchronous decorators and context managers that implement the token-bucket algorithm. . * Thread-safe, with no need for a timer thread * Control burst requests * Control average request rate . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.1.0-0kali2_all.deb Size: 11192 SHA256: 204997b6e39d22b297028a88ab466a138af32f054a60ad46e81c07a2a302bfaa SHA1: 8cfe584f28a75bbbac00e73ede769b528231a5d0 MD5sum: 899e60fa9b66238bad6d6b16aba9e4e3 Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-lsassy Source: python-lsassy Version: 3.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2975 Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any Homepage: https://github.com/Hackndo/lsassy Priority: optional Section: python Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.10-0kali1_all.deb Size: 1603016 SHA256: d78e24e19d8c7340a913dffa9ba20ca136659b8c4784bb033a0a63da53c01b4f SHA1: 74acb9a466f39ea509a6303e64bf89c1aea2566d MD5sum: d3f3684de1d61b9d389de59ac50d55ce Description: Extract credentials from lsass remotely (Python 3) This package contains Python library to remotely extract credentials on a set of hosts. . This package installs the library for Python 3. Package: python3-lzallright Source: lzallright Version: 0.1.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 988 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libstdc++6 (>= 5) Homepage: https://github.com/vlaci/lzallright Priority: optional Section: python Filename: pool/main/l/lzallright/python3-lzallright_0.1.0-0kali2_arm64.deb Size: 234312 SHA256: 47611572de5f9664f882470561856bf4c8a33873e137e64fc4ff9c9ff5480208 SHA1: 15327bdd5a4391f1a722aebc4ef19e5230a3abd0 MD5sum: 28da300d553c634f144c3f4f9eb4f173 Description: Python binding for LZ library (Python 3) This package contains a Python 3.8+ binding for LZok_hand library which is a minimal, C++14 implementation of the LZO compression format. . This package installs the library for Python 3. Package: python3-lzallright-dbgsym Source: lzallright Version: 0.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3717 Depends: python3-lzallright (= 0.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/l/lzallright/python3-lzallright-dbgsym_0.1.0-0kali2_arm64.deb Size: 3233892 SHA256: edae3de57a0cecd1288d1555fcc50c930b114b2106f60ce30ec596b00a498e53 SHA1: 1c628f8870501fbc2e2345199a6e07bfdb5bcadc MD5sum: a18b20d6d0012d7ea219442b0bbba7b7 Description: debug symbols for python3-lzallright Build-Ids: 1b5e8293304e418814ff57b397f2e06ad6927d6a Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3:any, libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali3_all.deb Size: 6388 SHA256: 7c9b45f1fce5010b9d2d23df45eacc60e3639b60f50246ea60f7d862f13f5ee4 SHA1: 7d75b7038e0b4baab30e7784f4ef72f6b05bd107 MD5sum: 91f1f85ae32ec20293881b9f1ccc7ce4 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-manuf Source: manuf Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1949 Depends: python3:any Homepage: https://github.com/coolbho3k/manuf Priority: optional Section: python Filename: pool/main/m/manuf/python3-manuf_1.1.5-0kali1_all.deb Size: 456752 SHA256: e7a1f700dbe218147902d9d638db08f386a4b599b16d095c7e6226a23c237ddf SHA1: af3578090848c73060c26332b2f8efd6f9f6f45c MD5sum: d8888bc66d92401d703023ba6d754ecb Description: Parser library for Wireshark's OUI database (Python 3) This package contains a parser library for Wireshark's OUI database. It converts MAC addresses into a manufacturer using Wireshark's OUI database. . It's optimized for quick lookup performance by reading the entire file into memory on initialization. Maps ranges of MAC addresses to manufacturers and comments (descriptions). It contains full support for netmasks and other strange things in the database. . This package installs the library for Python 3. Package: python3-masky Source: masky Version: 0.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 428 Depends: python3-cryptography (>= 37.0.0), python3-asn1crypto, python3-colorama, python3-impacket, python3-pyasn1, python3:any Homepage: https://github.com/Z4kSec/Masky Priority: optional Section: python Filename: pool/main/m/masky/python3-masky_0.2.0-0kali1_all.deb Size: 273376 SHA256: 7f505121e55569f881bc0c4f380fae1ca78c2d411f5de4a25e630070788f7534 SHA1: 5477cb10a0fdc8f98d1a9eff630c0d7bb5f77703 MD5sum: 433fcefae6ddd4a30e73a757b1de34d5 Description: library to remotely dump domain users' credentials thanks to an ADCS (Python 3) This package contains a library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope. . This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). . This package installs the library for Python 3. Package: python3-mbedtls Source: python-mbedtls (2.7.1-0kali1) Version: 2.7.1-0kali1+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6224 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3-certifi, python3-typing-extensions, python3:any, libc6 (>= 2.17), libmbedcrypto7 (>= 2.28.0), libmbedtls14 (>= 2.28.0), libmbedx509-1 (>= 2.28.0) Homepage: https://github.com/Synss/python-mbedtls Priority: optional Section: python Filename: pool/main/p/python-mbedtls/python3-mbedtls_2.7.1-0kali1+b1_arm64.deb Size: 1034632 SHA256: e60d18ef270d2e63efb2786baaa8a8c09a94ddba1ccec0187a5c68ccfefd2e4e SHA1: fac3b217ae48c98e6579a36922e0486764bf5412 MD5sum: 604fd11297f520d130c701c9e8d2376f Description: Cryptographic library with Mbed TLS back end (Python 3) This package contains a free cryptographic library for Python that uses mbed TLS for back end. . This package installs the library for Python 3. Package: python3-mbedtls-dbgsym Source: python-mbedtls (2.7.1-0kali1) Version: 2.7.1-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10789 Depends: python3-mbedtls (= 2.7.1-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-mbedtls/python3-mbedtls-dbgsym_2.7.1-0kali1+b1_arm64.deb Size: 10075428 SHA256: abf7c570f41ae86ac0204582e2f1070643e44b2a5eb276143104a9a40bc54146 SHA1: d855b5efe4399bc7e51df942299ae1491d04b57c MD5sum: 7ae7d8ebede9b705cb7dee27e0003410 Description: debug symbols for python3-mbedtls Build-Ids: 05b63dc0e88272b4f1606b110853af042b6aeee7 0d667becc9dfdbdb4de6b0941e09f6e4a01bdcf1 0f9cd4469b0cae653aa1bb6a58816dbfeaf652b5 185b0cdfd7dbbe038600b4dd5ce88f83df3b5c87 1ad243c0d6b9dfd2d8c8a934db563cb4dcbe990d 1eff80eddc4b078def0dc4cd1367e4a729c29e9f 55a49baabf0952db749b91ee05a75f7bb6b006ce 5df856ee19606ab41a50546cd8e42187530d3840 6a1f35f329d3a9fdba980a01011cbcdbb1c428a2 76f59012acbe750b465e162fd44e51e15a28f038 7a9185d26b6cd04f6d8dbf24e04ab41966c2595e 7b35a8078f0ebeddcb36ab3b30be0a7a52bae4c8 8eb215152f9a14cab25a5d2b92606eb0e68149cd 92ed14b78c49e7ec938ad54e6d72b5661f0a5b75 991123b43dcccedce5e7414a39736b5cd0f0ce68 9a9a2da9fc57994feea21b643c472d37ab26cbdc adbc880590996969f993626499166082642a0d87 b589ead85de87832a4c43d5aff1c9b5ee1dd1979 bb4bf9d3221732e443c4be2a3321d0bc6123262e c211b0625ca9fe527c0cfd719d85fd2c434c51c8 cbdc052f65ff406c5fb06c9a3212c8a655d7d603 d8214ea89993fd7611b818abbe08cd769fcf8d74 efc7c5ff1d0b0ee61d883118bfd21fbf48189904 fed6208690655e589738204c0a6656a761179c64 Package: python3-minidump Source: python-minidump Version: 0.0.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.21-0kali1_all.deb Size: 47592 SHA256: f14beb283438330fa83bdc1f8734e630ae422d27c927e888273487947e21b3c8 SHA1: 530614d917d9b8f4178455d134379e2cef767099 MD5sum: a2c381de739f3bee86c4543142db3b3c Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 567 Depends: python3-asn1crypto, python3-asysocks, python3-unicrypto, python3-oscrypto, python3-six, python3-tqdm, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.4.4-0kali1_all.deb Size: 94312 SHA256: 67d86131fb3bc1ec11db9c60734470197705c5dd38b8ace6430591aa8dcb255d SHA1: 4b1c1e1c819943a9c60cc70104dc2fa7b4340781 MD5sum: 1609fdaabe878e02dab417f6fe8af90d Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-mitmproxy-rs Source: mitmproxy-rs Version: 0.5.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 7457 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/mitmproxy/mitmproxy_rs Priority: optional Section: python Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs_0.5.1-0kali1_arm64.deb Size: 1375220 SHA256: 7c27bff654e0b7574a405993ff1366e2a9e3932dfe90ad4ca6da6db19601afae SHA1: cd41ba5fd9efeedbf736ca9e5c7ef51e5e5bf3d0 MD5sum: 28d77daf03a11cc24f5710cf907844d1 Description: mitmproxy's Rust bits (Python 3) This package contains mitmproxy's Rust bits, most notably: - WireGuard Mode: The ability to proxy any device that can be configured as a WireGuard client. - Windows OS Proxy Mode: The ability to proxy arbitrary Windows applications by name or pid. . This package installs the library for Python 3. Package: python3-mitmproxy-rs-dbgsym Source: mitmproxy-rs Version: 0.5.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 19182 Depends: python3-mitmproxy-rs (= 0.5.1-0kali1) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs-dbgsym_0.5.1-0kali1_arm64.deb Size: 14779636 SHA256: d8e9d4d75f8ba01753fdb881bd31975bd36d9d0ab789a1cda4ef707c832ec88a SHA1: 20c5dacedd94da95d9b4075ccd84493b7e404c40 MD5sum: 20a2ebb63dd35359aa45f2fdc2cdd90a Description: debug symbols for python3-mitmproxy-rs Build-Ids: bb63cae8eaae6e539c9ff0904e8d3e904542fdcd Package: python3-mitmproxy-wireguard Source: mitmproxy-wireguard Version: 0.1.18-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5911 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/decathorpe/mitmproxy_wireguard Priority: optional Section: python Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard_0.1.18-0kali2_arm64.deb Size: 1113844 SHA256: 9290c556564219ccfcb38a8eb0245ef8337d47d476db9d6ad77b2e61a7093f35 SHA1: e459c13f80ed476df5b7faa2c5d1357a4b266e2f MD5sum: b68fdbc5571c3d49c0458d45b665b6af Description: proxy any device that can be configured as a WireGuard client (Python 3) This package contains a Python module to proxy any device that can be configured as a WireGuard client. * multithreaded / asynchronous WireGuard server using tokio: - one worker thread for the user-space WireGuard server - one worker thread for the user-space network stack - one worker thread for communicating with the Python runtime * full support for IPv4 packets (TCP and UDP) * basic support for IPv6 packets (TCP and UDP) * partial support for IPv6 packets * Python interface similar to the Python asyncio module * integration tests in mitmproxy . This package installs the library for Python 3. Package: python3-mitmproxy-wireguard-dbgsym Source: mitmproxy-wireguard Version: 0.1.18-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 12599 Depends: python3-mitmproxy-wireguard (= 0.1.18-0kali2) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard-dbgsym_0.1.18-0kali2_arm64.deb Size: 8642980 SHA256: 861ef3eaa34565688523f38f3b1cfc015bcc107e951bba6160ae4d4b1b945c38 SHA1: 5de1f585940fd56763c7ab6707733002cf37e0f5 MD5sum: 138a333900f6829e8382603fb2cca3e3 Description: debug symbols for python3-mitmproxy-wireguard Build-Ids: 4dffd5adc45d943d8d0c323050fa61b9a01db928 Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0kali1_all.deb Size: 12928 SHA256: 191d2d8c6730dd6ad2bec180c66b4d7f287f185d523dee647df010d331b3107a SHA1: 3f852b0397fda7407b3b6c55fd82e82541157634 MD5sum: 2f40d49195937d55030a6b90c73bcd63 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.5.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 690 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tabulate, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.5.10-0kali1_all.deb Size: 106760 SHA256: 1affccc9304b1b303b2d3bb290936efc4ec9f2d6f56d355e3da15ca6deca2d39 SHA1: cef442918e914cc426d23539e73309684eec8d7f MD5sum: bca7c7649be070f977ddf3f795227f24 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy without the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.26.0.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-botocore, python3-typing-extensions, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.26.0.post1-0kali1_all.deb Size: 11420 SHA256: 09e18011673b0c6e31eaec62546f39b36ace4fb7fe07b72e319b36413cd9e1df SHA1: 431cd2f52bed18181d6a9a8a5e26cfc337f631a5 MD5sum: 2b96852465b6f205fd1bca862cf57ed6 Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-naked Source: naked Version: 0.1.31-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5263 Depends: python3-requests, python3-yaml, python3:any Homepage: http://naked-py.com Priority: optional Section: python Filename: pool/main/n/naked/python3-naked_0.1.31-0kali2_all.deb Size: 212484 SHA256: f52331a25a06a64534ce46e42f52ce1e6ef4ee4c9ef657ebf897df8b351a1648 SHA1: 90ac98c1e6b1cbccb831ec9ba13c1acecd6892f7 MD5sum: 805d4c4eb9e9a2969ad68216f05aad54 Description: command line application framework (Python 3) This package contains a new Python command line application framework. . This package installs the library for Python 3. Package: python3-nassl Source: nassl Version: 5.1.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4998 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.34) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_5.1.0-0kali1_arm64.deb Size: 1528740 SHA256: 7d68ec73532f8d4760252530114e28090e39b67561fe13e359a48e4ee419a492 SHA1: 27e8d5ed5994f10e01eddb4c44d1b50716ecbe86 MD5sum: 9bef2e95b44abec5e0237151676a4a37 Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 5.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3371 Depends: python3-nassl (= 5.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_5.1.0-0kali1_arm64.deb Size: 2834724 SHA256: c781026e7df356ef5a9f1c9de7bb1f8d12ec0b158049d333502de92363baefcb SHA1: 69b328ab7b684731919390201660532869c5c439 MD5sum: 58a47bfb69f3c497eec6553b0c4999ea Description: debug symbols for python3-nassl Build-Ids: 5042fc51d8377838cdeb5a23faa97d13adf33d62 5a4fc4269fef02b3603e3e315057520331a75c2c Package: python3-neo4j Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 954 Depends: python3-tz, python3:any, python3-neobolt, python3-neotime Suggests: python-neo4j-doc Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: python Filename: pool/main/n/neo4j-python-driver/python3-neo4j_5.2.1-0kali1_all.deb Size: 107772 SHA256: 48f1ef5eea7b5ce890f7bd24294b19fa478f00059552bd0f93b7a579325425c4 SHA1: 1d3675d6ac156da084d5cdb432d217289a868a97 MD5sum: 9747b364057c109fd77f72fdb8994ad3 Description: Neo4j Bolt driver for Python (Python 3) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0kali1_all.deb Size: 23964 SHA256: b0aac813afa0fef589f2656c3c8c7ccbc75f44b65bc977aed4919f7403a18629 SHA1: ca563ccd06ff98481a7a7c65504e3515c2a7ba29 MD5sum: 61e2354eeb4f8d18ab84ec61bcc14812 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0kali1_all.deb Size: 13476 SHA256: e21c5896945ded821b22e21a18ebc998f70ae31dd7725430edafad7c650dcdd3 SHA1: cbba5d64d90cd37b285ead1d4b838a1bee5239f3 MD5sum: cdbd36f3a16afcc0262c893b5c9b8632 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali4_all.deb Size: 13656 SHA256: 210201066d7c2fff8d38f22823b57918f7579bed9d587e9225dcffc71c377114 SHA1: 62f5f6a299bcaa4eef0eee68ec352df674a3880e MD5sum: 52b142a6441860a96bcf9bfe254d6610 Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-obfuscator Source: python-obfuscator Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3-regex, python3:any Homepage: https://github.com/davidteather/python-obfuscator Priority: optional Section: python Filename: pool/main/p/python-obfuscator/python3-obfuscator_0.0.2-0kali1_all.deb Size: 6680 SHA256: e6f3843a9c3fc7bbc69a5325e8599c2b870175f8ffa29caa682aab5e2b80ffad SHA1: bf476e94c675e89215a4651a7e931d24f54b92cf MD5sum: 02c3e0d9016292417c8248bcb7545ce2 Description: Module to obfuscate code (Python 3) This package contains Python obfuscator. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.9.9-0kali1_all.deb Size: 16116 SHA256: d3cef9bbedc8b95530691c73a8b7721e5b95ae7c1816b9a11daa29ded35cd355 SHA1: e23bd6de7a97b8fd2cca39018718e182d5aed099 MD5sum: f18f5434057584854b2faf7bb7d6252e Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0kali1_all.deb Size: 45888 SHA256: e782ae4f816a2ba1b58390216a450c76902cc5cc3752986c1b4c6b7f1c953925 SHA1: 842e852f84ce997b514a29c22bf43df3f7e8035e MD5sum: dd4edfa11fa8c03781f000891d9f5c99 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0kali2_all.deb Size: 37452 SHA256: e0ca548ac781a5e72e738ef453fc730a0aba8da6a3142123a290321fb5fcfbc3 SHA1: f2a4a882c927702857dcc3b6f965011ea45287ef MD5sum: 3b008d90b289f1b9de12715239eeb430 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pixelmatch Source: pixelmatch-py Version: 0.3.0+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/whtsky/pixelmatch-py Priority: optional Section: python Filename: pool/main/p/pixelmatch-py/python3-pixelmatch_0.3.0+ds-0kali1_all.deb Size: 8188 SHA256: 73f3e5f3c9732acc5519b96094c09727aabfeb917c54eda2f1be70a621018bb5 SHA1: c19713f042baf3afcf404b92534f82dd6df0dd0e MD5sum: e8c75a890c8240027fea1f474697c6c5 Description: fast pixel-level image comparison library (Python 3) This package contains a fast pixel-level image comparison library, originally created to compare screenshots in tests. Now with additional support of PIL.Image instances Python. Features accurate anti-aliased pixels detection and perceptual color difference metrics. . This package installs the library for Python 3. Package: python3-plaso Source: plaso Version: 20211229-0kali4 Architecture: all Maintainer: Debian Security Tools Installed-Size: 10293 Depends: python3-artifacts (>= 20211205), python3-certifi (>= 2016.9.26), python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729), python3-cryptography (>= 2.0.2), python3-dateutil (>= 1.5), python3-defusedxml (>= 0.5.0), python3-dfdatetime (>= 20211113), python3-dfvfs (>= 20211224), python3-dfwinreg (>= 20211207), python3-dtfabric (>= 20200621), python3-elasticsearch (>= 7.0), python3-lz4 (>= 0.10.0), python3-pefile (>= 2021.5.24), python3-pip, python3-psutil (>= 5.4.3), python3-pyparsing (>= 3.0.0), python3-pyxattr (>= 0.7.2), python3-redis (>= 3.4), python3-requests (>= 2.18.0), python3-six (>= 1.1.0), python3-tsk (>= 20160721), python3-tz, python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.10), python3-yara (>= 3.4.0), python3-zmq (>= 2.1.11), python3:any, python3-cffi-backend (>= 1.9.1), python3-chardet (>= 2.0.1), python3-idna (>= 2.5), python3-libbde (>= 20140531), python3-libcreg (>= 20200725), python3-libesedb (>= 20150409), python3-libevt (>= 20191104), python3-libevtx (>= 20210424), python3-libewf (>= 20131210), python3-fsapfs (>= 20201107), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20200805), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20180117), python3-libfwsi (>= 20150606), python3-liblnk (>= 20150830), python3-libluksde (>= 20200101), python3-libmodi (>= 20210405), python3-libmsiecf (>= 20150314), python3-libolecf (>= 20151223), python3-libqcow (>= 20131204), python3-libregf (>= 20201002), python3-libscca (>= 20190605), python3-libsigscan (>= 20190629), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvsgpt (>= 20210115), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-urllib3 (>= 1.21.1) Breaks: plaso (<< 20190131-2~) Replaces: plaso (<< 20190131-2~) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: python Filename: pool/main/p/plaso/python3-plaso_20211229-0kali4_all.deb Size: 1209720 SHA256: 92f7a2128d1981fbe4d6db9ff43d34acc3fe6ebe5cdbb2d3df3a79c414de3154 SHA1: 998a73cb2354e7a9782713676ba1a31af4f5c2a7 MD5sum: 4f93263e29b6ba573b737a93c5b163b9 Description: super timeline all the things -- Python 3 Plaso (plaso langar að safna öllu) is the Python based back-end engine used by tools such as log2timeline for automatic creation of a super timelines. The goal of log2timeline (and thus plaso) is to provide a single tool that can parse various log files and forensic artifacts from computers and related systems, such as network equipment to produce a single correlated timeline. This timeline can then be easily analysed by forensic investigators/analysts, speeding up investigations by correlating the vast amount of information found on an average computer system. . This package contains a Plaso installation for Python 3. Package: python3-playwright Source: playwright-python Version: 1.42.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 106013 Depends: python3-greenlet, python3-pyee, python3:any Multi-Arch: foreign Homepage: https://github.com/microsoft/playwright-python Priority: optional Section: python Filename: pool/main/p/playwright-python/python3-playwright_1.42.0-0kali2_all.deb Size: 24754608 SHA256: 0829feabce7ed5f21ae41ba3bf6d2cc00a64f36ca5986c94c849962cb037aa8e SHA1: 793bbc8780737e9702141ed1940fc96a3cb69332 MD5sum: b818df7a4154aa508a6163344fb30910 Description: library to automate Chromium, Firefox and WebKit browsers (Python 3) This package contains Python library to automate Chromium, Firefox and WebKit browsers with a single API. Playwright delivers automation that is ever-green, capable, reliable and fast. . This package installs the library for Python 3. Package: python3-plotext Source: plotext Version: 5.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: python3:any Homepage: https://github.com/piccolomo/plotext Priority: optional Section: python Filename: pool/main/p/plotext/python3-plotext_5.2.8-0kali1_all.deb Size: 48704 SHA256: 0ae53660f7c1355efeb6f43166f2142c79115d593ec0a372b9f58896a81f528d SHA1: d95ad151845ef5b211d2ea7f729697bee1187d98 MD5sum: 7ca3c62c0e012abf6db58c9d5c3aed37 Description: plot directly on terminal (Python 3) This package contains a Python module to plot directly on terminal. * it allows for scatter, line, bar, histogram and date-time plots (including candlestick), * it can also plot error bars, confusion matrices, and add extra text, lines and shapes to the plot, * you could use it to plot images (including GIFs) and stream video with audio (including YouTube), * it can save plots as text or as colored html, * it provides a simple function to color strings, * it comes with a dedicated command line tool, * it has no dependencies (except for optional dependencies for image/video plotting). . This package installs the library for Python 3. Package: python3-pontos Source: pontos Version: 24.2.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 892 Depends: python3-colorful, python3-dateutil, python3-httpx, python3-lxml, python3-packaging, python3-rich, python3-semver, python3-shtab, python3-tomlkit, python3:any, python3-h2 Suggests: python-pontos-doc Homepage: https://github.com/greenbone/pontos Priority: optional Section: python Filename: pool/main/p/pontos/python3-pontos_24.2.1-0kali1_all.deb Size: 112864 SHA256: e7eb239341a9e6c91bfbc968586fbea0ce2a09fa2a1c83bae90e8b67a270ddec SHA1: ff5cbfe2e44bf172983e178997bb6c996ad7f299 MD5sum: b1d984d11acfefc7a60944e32a1a44b6 Description: Greenbone Python Utilities and Tools (Python 3) This package contains a collection of utilities, tools, classes and functions maintained by Greenbone Networks. . Pontos is the German name of the Greek titan Pontus, the titan of the sea. . This package installs the library for Python 3. Package: python3-pptx Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0kali1_all.deb Size: 193992 SHA256: e5590d94394edc08907974903233bd628a510c96d7209a61126e563d7b0d9b04 SHA1: fcfbd1ee868393f786bcde140316607d1415bb90 MD5sum: 2e11222dba4a6a87c4d7499478b036d6 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 295 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.9.3-0kali1_all.deb Size: 78008 SHA256: d12759034d8de65a59be476e4d0c747db49c2b5046ebb85d259f17bea1e0529b SHA1: 8a6284e6ec557b2f8e2088c99a6ab9287f49d848 MD5sum: a0600b2a261016e8389f912cae4c8654 Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-py-sneakers Source: py-sneakers Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/aenima-x/py-sneakers Priority: optional Section: python Filename: pool/main/p/py-sneakers/python3-py-sneakers_1.0.1-0kali1_all.deb Size: 5048 SHA256: 587629cbcb5bda057ea55cf28a09799dfa0745998190e15107c9bb08feccd16c SHA1: 9ba93b35843136ea99f819ff84de9535d2b76259 MD5sum: bfcef079e010dc29fcfefd77dfcb0432 Description: Port of the libnms C library (Python 3) This package contains a port to Python of the libnms C library. It recreates the famous data decryption effect shown in the 1992 film Sneakers. . This package installs the library for Python 3. Package: python3-py2neo Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 506 Depends: python3:any Suggests: neo4j, python-py2neo-doc Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0kali3_all.deb Size: 82028 SHA256: 450dc43d87321d9ae00a7cac7b76b743965d19bfa5a4989832eb79998029a0e2 SHA1: 62715a4f2b1911a18949bd81dc0077914f1cfec8 MD5sum: 68daf91741cf98818432352dfa2311d3 Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyexcel Source: pyexcel Version: 0.5.14-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3-lml, python3-pyexcel-io, python3-texttable, python3:any Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python3-pyexcel_0.5.14-0kali4_all.deb Size: 53776 SHA256: cac1600bd5d003424dc2dd83293e62d3a990c827f800bb0b69c3919e384eaeda SHA1: 81fb5baaccc92fbe0d5ef9060ca9e6dfd472600e MD5sum: ccaadf710544eaeec4b11af366b30ce7 Description: Single API for reading, manipulating and writing data (Python 3) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.5.18-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3-lml, python3:any Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.5.18-0kali4_all.deb Size: 29480 SHA256: 8275fc971d4d8742f0cd1ddd74d6009d37491829e274e73bbdaa3a522e234ff2 SHA1: 65f1217cf6adcbe4bdb0c8ed202503d06a389fe7 MD5sum: d48d4e2683b78b3293ba56c5c80a1f0e Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyexcel-ods Source: pyexcel-ods Version: 0.5.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-odf, python3-pyexcel-io, python3:any Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python3-pyexcel-ods_0.5.6-0kali2_all.deb Size: 12868 SHA256: 1872c1e1dfe347cef76582b46c8fece36ec1978011a7fdf3356e1c834abbd192 SHA1: 1ea5e794e354bcd0e8afa92c8dfedcc6b67fcf8c MD5sum: 1d2d3eee622171d17e848775e9e91ec2 Description: API to read and write the data in ods format (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in ods format. . This package installs the library for Python 3. Package: python3-pyexcel-text Source: pyexcel-text Version: 0.2.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyexcel, python3-tabulate, python3:any Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python3-pyexcel-text_0.2.7.1-0kali2_all.deb Size: 9832 SHA256: 01cad4cbad7b901ff57ad5da0b19f9a9a8f1007d2258415ae9f3638ffa6cb8eb SHA1: c2778d0d67dfb005116f7bccfa1791aa431c7b3e MD5sum: d899e92faf42576fa647d95278ee0067 Description: Plugin for pyexcel (Python 3) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 3. Package: python3-pyexcel-xls Source: pyexcel-xls Version: 0.5.8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3-pyexcel-io, python3-xlrd, python3-xlwt, python3:any Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python3-pyexcel-xls_0.5.8-0kali2_all.deb Size: 12620 SHA256: 57f92be2940f548ad3649c9ef427f92a8938d3278b4aa535af6d4c306795814c SHA1: 0102ddbea8457c80ab4bfb7c1ee08987a6ad34b9 MD5sum: f827c7cdf3549b0bef64263f91ef4b6d Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 3. Package: python3-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.5.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-openpyxl, python3-pyexcel-io, python3:any Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python3-pyexcel-xlsx_0.5.5-0kali2_all.deb Size: 11136 SHA256: ec28bb961794f9b6df4e8b27f20e445db3447e72d2d20ab26a2ea4e9d0b6f8cb SHA1: a7461a154c114142839345990c4fba83f23ad162 MD5sum: 099a0bde508afa8b806a8c100c6fa125 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2292 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.6-0kali1_all.deb Size: 230844 SHA256: 9d6543eac06d1648471122c85081b3106ecda89fcfe178cc97217aae43e33bcd SHA1: 3e7143d9dbde61b006dff55f4e7a5567fec6e7df MD5sum: 73363bd3ccd4690c6aa05f4e80e3b9e3 Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyfatfs Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3-fs, python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.0.5+git20231017-0kali1_all.deb Size: 32616 SHA256: f3ecfb003e0f6e21d4478fd4cc110ef53231e9d9940ac0107f671f162f1e21c6 SHA1: 17f34586eda666b58f4d72b42e84c1e39ef89abe MD5sum: df867acbf4251b4821e536f2b9e46205 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pyinstaller Source: pyinstaller Version: 3.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5054 Depends: python3-altgraph, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_3.5-0kali2_all.deb Size: 1244092 SHA256: 6db4a40874db97af51525a27cf003c62a9ffd87627b0f721c35ba8d81620d232 SHA1: aa604e4df6d638d811e0d4578b6b34d0d31ec4b8 MD5sum: ea4e6d1608ac372e1069f6941d20fff2 Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyinstaller-hooks-contrib Source: python-pyinstaller-hooks-contrib Version: 2024.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 712 Depends: python3-importlib-metadata | python3-supported-min (>= 3.10), python3-packaging, python3-pkg-resources, python3:any Enhances: python3-pyinstaller Multi-Arch: foreign Homepage: https://github.com/pyinstaller/pyinstaller-hooks-contrib Priority: optional Section: python Filename: pool/main/p/python-pyinstaller-hooks-contrib/python3-pyinstaller-hooks-contrib_2024.4-0kali1_all.deb Size: 103704 SHA256: 79c1fdda47e5f5d6f2e7fddc4b7077284e445d6c80b51bb4fd78dd221af04e72 SHA1: e8ac03b9b446669660673b029934af6839c7bc32 MD5sum: db3ca113d0c28b2b473a44d55903ffb0 Description: Community maintained hooks for PyInstaller This package provides a collection of hooks for many packages, and allows PyInstaller to work with these packages seamlessly. . A "hook" file extends PyInstaller to adapt it to the special needs and methods used by a Python package. The word "hook" is used for two kinds of files. A runtime hook helps the bootloader to launch an app, setting up the environment. A package hook (there are several types of those) tells PyInstaller what to include in the final app - such as the data files and (hidden) imports mentioned above. Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0kali1_all.deb Size: 22772 SHA256: 789df5be88a20e1400233e953a93b7ed3521887c2c6ae3c9960b9c5674b4fc86 SHA1: ff3cfbd75ec3be315f1c188cf4a7536138f0a555 MD5sum: 342b04b78152b3a4c4eaf13793a097cd Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2-0kali2_all.deb Size: 2264 SHA256: 2c6ef8a1c0278f024e67bd8f7f414ca14c2cc68e8128a9eecb926df2abb8c192 SHA1: 9c825eff23f02fc3879f2ce64d09e89e330b385c MD5sum: 9830a18b28bedad8349b0d6607d17770 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2-0kali2_all.deb Size: 19476 SHA256: 51161c8fcfebde6d6c0e653f60e3670be494889a56f01457bddbde00e338923e SHA1: 8bb77a47db793bc8f942ce8672b5765c561b6737 MD5sum: b83bfc68932e070298b1d7bb30e69800 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pymavlink Source: pymavlink Version: 2.4.37-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 42179 Depends: python3-lxml, python3:any Homepage: https://github.com/ArduPilot/pymavlink Priority: optional Section: python Filename: pool/main/p/pymavlink/python3-pymavlink_2.4.37-0kali2_arm64.deb Size: 798148 SHA256: 006326b6bf45af79f3f5f13e89428d79d0d99ee63ec7e5ce6a4c8bec5e069dc5 SHA1: f96182eeb266b3475591a6f58841206432f4b734 MD5sum: 15c6698f9ea51b0e5a28d5a4d739e506 Description: Python implementation of the MAVLink protocol (Python 3) This package contains Python implementation of the MAVLink protocol. It includes a source code generator (generator/mavgen.py) to create MAVLink protocol implementations for other programming languages as well. Also contains tools for analyzing flight logs. . This package installs the library for Python 3. Package: python3-pymetasploit3 Source: pymetasploit3 Version: 1.0.3+git20240405.b04ef99-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 113 Depends: python3-msgpack, python3-requests, python3-retry, python3:any, metasploit-framework Homepage: https://github.com/DanMcInerney/pymetasploit3 Priority: optional Section: python Filename: pool/main/p/pymetasploit3/python3-pymetasploit3_1.0.3+git20240405.b04ef99-0kali1_all.deb Size: 20472 SHA256: 2b40f304fbada7ea45dc4435f7275b3b5f4f2827462f6b0db2b1e243e2d5c14a SHA1: 7b542864a01aac0a12646d48869d93c7ffac11e9 MD5sum: c4cfffdf55b66ef4eaba0cc1173e8bde Description: full-fledged Metasploit automation library (Python 3) This package contains a full-fledged Python3 Metasploit automation library. It can interact with Metasploit either through msfrpcd or the msgrpc plugin in msfconsole. . This package installs the library for Python 3. Package: python3-pymisp Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: python3-dateutil, python3-deprecated, python3-jsonschema, python3-requests, python3:any Suggests: python-pymisp-doc Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/pymisp/python3-pymisp_2.4.175-0kali1_all.deb Size: 127800 SHA256: 636d783314d7052bcd8003ef2a56dfccb3be1bce3fa8862f9ae4de35ea1dc681 SHA1: 9ebd264bca3f083306f8ec71eb058525651ed2b6 MD5sum: b74fa8abc7b3c7a08600eab8c5d44ebc Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyperscan Source: pyperscan Version: 0.3.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 620 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libvectorscan5 (>= 5.4.11) Homepage: https://github.com/vlaci/pyperscan Priority: optional Section: python Filename: pool/main/p/pyperscan/python3-pyperscan_0.3.0-0kali1_arm64.deb Size: 178872 SHA256: 6652bede5f0d0b5925d946dab0074dda66d269639a7c9b30261149658a7869c0 SHA1: bdf31ce5c9586e8b437d11d1a4f41c4834a213ae MD5sum: 38e623c011ae15b0353756403583c1bb Description: pyperscan Python module (Python 3) This package contains a Python module pyperscan. . This package installs the library for Python 3. Package: python3-pyperscan-dbgsym Source: pyperscan Version: 0.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3437 Depends: python3-pyperscan (= 0.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/pyperscan/python3-pyperscan-dbgsym_0.3.0-0kali1_arm64.deb Size: 3182524 SHA256: b751b8b9ff62cddc6a6ebaf46e23c38acf7c7771b3312bf688bba4827161f14c SHA1: 4a2300553f7d166ae5cf1d53cdd0c0fc5074d8c8 MD5sum: 3976b76a41b4806a073375b9bc96bacd Description: debug symbols for python3-pyperscan Build-Ids: a9bbc8962060134da4587918b37b8e356b0830da Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 329 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0kali1_all.deb Size: 63800 SHA256: fa2d815bf923fce0164c4a730c213832dc18fc6a94caaf947d509e358e7e4b87 SHA1: 11eb86ac85a0a462cebae463dd771aaa28a62f94 MD5sum: 23f3459b8a14a76fe887048c744c4850 Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypsrp Source: pypsrp Version: 0.8.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: python3-cryptography, python3-requests, python3-spnego, python3:any Homepage: https://github.com/jborean93/pypsrp Priority: optional Section: python Filename: pool/main/p/pypsrp/python3-pypsrp_0.8.1-0kali2_all.deb Size: 71136 SHA256: 4d1981f6c599eb35274a42b9e4c02b76dfefbcbecee2806ef69c70c00dc43856 SHA1: 4277bf5a7584ea4267bd92ec3b03203d7d6deeba MD5sum: b901d89424eb5d4db7204038b54f9dc1 Description: PowerShell Remoting Protocol for Python (Python 3) This package contains a Python client for the PowerShell Remoting Protocol (PSRP) and Windows Remove Management (WinRM) service. It allows your to execute commands on a remote Windows host from any machine that can run Python. . This library exposes 4 different types of APIs; * A simple client API that can copy files to and from the remote Windows host as well as execute processes and PowerShell scripts * A WSMan interface to execute various WSMan calls like Send, Create, Connect, Disconnect, etc * A Windows Remote Shell (WinRS) layer that executes cmd commands and executables using the base WinRM protocol * A PowerShell Remoting Protocol (PSRP) layer allows you to create remote Runspace Pools and PowerShell pipelines . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1672 Depends: python3-aesedb, python3-aiosmb, python3-aiowinreg, python3-asyauth, python3-minidump, python3-minikerberos (>= 0.4.0), python3-msldap, python3-unicrypto, python3-winacl, python3-tqdm, python3:any Recommends: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.9-0kali1_all.deb Size: 176868 SHA256: 062681fee5358d0882eb612560086d0d67df05d279fe50956d1c7c8bebc8cbc5 SHA1: b12fad7c7746493a38c54d4df3c543bc7ce711eb MD5sum: 3eec2be72c19acdc2ca3516ca348c67f Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0kali1_all.deb Size: 270920 SHA256: 296af9a3984173f263c6f67779c6ccf70ef41e0556dfc7160a41318b1804f263 SHA1: ab5efce5d855675c834a8a6e9fa54dcff34ad85f MD5sum: c4d272bfbd2f653e5716ab8d4d63374e Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20220608-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20220608-0kali1_all.deb Size: 5448 SHA256: 457ad8222a10f9d588118428cb238c2dfd6e7d4c587bf02849c68f16e345f788 SHA1: c18125cec7f1947d2cd14abae3bf58cd6b2b7c2f MD5sum: 1cd7820d6ce61c097e9bb9d4a614541e Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-factory-boy, python3-inflection, python3-pytest, python3-typing-extensions, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.5.1-0kali1_all.deb Size: 16604 SHA256: 7fb67c2a619df1b50d09c4865ae44dbeee00501855e34d9c1c438256fd10de8d SHA1: 9266cc003c8799ce4b149ec9ada5eabc104dd255 MD5sum: d400ab91581684a20b772bfaaf77166a Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-python-anticaptcha Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3-requests, python3-six, python3:any Suggests: python-python-anticaptcha-docs Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: python Filename: pool/main/p/python-python-anticaptcha/python3-python-anticaptcha_1.0.0-0kali1_all.deb Size: 10756 SHA256: 1845be84f2b6af847bce50b3f7e080cdfc0fa7d6b6ad5293bb0ed1740b3aa3e3 SHA1: 2ca731546da2abc87de2606d0a5dacbb632a114e MD5sum: f6bdb1d97703514f06ef3de9ab4cfe68 Description: Python client library to solve captchas A Python client library to solve captchas with anticaptcha.com support The library is cyclically and automatically tested for proper operation . This package installs the library for Python 3. Package: python3-pythonping Source: pythonping Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 62 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/alessandromaggio/pythonping Priority: optional Section: python Filename: pool/main/p/pythonping/python3-pythonping_1.1.4-0kali1_all.deb Size: 14284 SHA256: 6d710e1e890d7850b030a98f7fdd399b994cccf8800bec9c84fd7f6323e07e7e SHA1: e400c727edab7a7dbd7a670f6b6c92c014ad3de8 MD5sum: 4e5decf44ae088399ee6a5e983e92a77 Description: simple way to ping (Python 3) This libraray is a simple way to ping in Python. With it, you can send ICMP Probes to remote devices like you would do from the terminal. PythonPing is modular, so that you can run it in a script as a standalone function, or integrate its components in a fully-fledged application. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 133 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali5_all.deb Size: 24264 SHA256: db569551568bca2b4f97ab461dd3d15a9ef5fd14f206778d150203afc21b18f1 SHA1: 3dd707ec57082a8f2c019fa00577a2bbef99e491 MD5sum: 01b2042ef8e60ee4a8d2de0482527619 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1-0kali4_all.deb Size: 18932 SHA256: 60032b0756c2d107438e9d210e079562e903b55731f8140bc731fc54ff453d18 SHA1: 5ca20e6ff8c115b7ec88485d246edb6bbc0d52c8 MD5sum: 842defc1ee369a77c0ec2be3924a65ee Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programmatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pywebcopy Source: pywebcopy Version: 7.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: python3-cachecontrol, python3-lxml, python3-pkg-resources, python3-requests, python3-six, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_7.0.1-0kali1_all.deb Size: 35816 SHA256: 903ab095c05a8e3aec04a7f3b9cf1c5df287806db86c73f0a893245d6697a7a2 SHA1: bd9ba2bd2f7cb26a3981e059602fd2a1b45c0cdb MD5sum: 072a85872620b7ddd7c7fa62e4220ce9 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 214 Depends: python3-bs4, python3-ldap3, python3-impacket, python3-lxml, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.3.3-0kali1_all.deb Size: 32236 SHA256: acb31434192a6e4caf83e7f9a839d635b3044e63c112430520b4c1ce61bdee19 SHA1: ff832bf8f4bdf3a0b51934675652ae0e19e62dde MD5sum: 88d7b8c1e36c32522ed78b1eaa0b5fb0 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0kali1_all.deb Size: 18192 SHA256: 255d4d87d31ae4dae86ac2fa234e047cc408c599ba38ebea0b5b49aec6a4b1b5 SHA1: 2c4df5b1a08ab6e7ff964231ed11864473a9c377 MD5sum: 3a5401c2d6eb9945c96793fe03b3b9ec Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2083 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libc6 (>= 2.17), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0kali3_arm64.deb Size: 423208 SHA256: 1f5ca5ba3e1c4466acc9d9b6d6197278917ee76dce899a2c8af5d6c6321a92dd SHA1: ffe76249940bcb9bbd6ff122c9531c9904be5244 MD5sum: 3cfa65b58a7a141c1b256e0b5357a7c7 Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2602 Depends: python3-roguehostapd (= 1.2.3+git20191209-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0kali3_arm64.deb Size: 2394400 SHA256: f80295e3591dcb861957e79e780495419ba99b38e7c74cd42f4b41dfabc6740e SHA1: 5fa706b8c8f15bd0b87814df48d6b3149479595c MD5sum: 6df74ce1134bb9e2ac17e3c2ef453dc9 Description: debug symbols for python3-roguehostapd Build-Ids: 1c9177b8e420064c48c47c6c28182a13b05767f5 82bfd4716140248b9f6a034ac69ac1769bb1660c Package: python3-rtlsdr Source: python-rtlsdr Version: 0.2.91-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: python3:any, python3-matplotlib, librtlsdr2, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.2.91-0kali3_all.deb Size: 21220 SHA256: 7b7887c31bbae7ec823a6b3088c36fb3c10e668da040a44a8cac33c45e66b0f6 SHA1: fddf9ddc2700ceb3e4676d44739de8122cd77a96 MD5sum: 5b2b260659d33fb33d0ad9b5fe6cd916 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 702 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_4.1.0-0kali1_all.deb Size: 45892 SHA256: be85e093180054451ee43a3d1662f911298c8301ad47ef45354a2b760561045a SHA1: fbba96d9aa9d96e8cd948c83ad9de9bb4e9ab588 MD5sum: dac171f01f2d637a89f9ef901795cdf1 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rzpipe Source: rzpipe Version: 0.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3:any Homepage: https://rizin.re Priority: optional Section: python Filename: pool/main/r/rzpipe/python3-rzpipe_0.4.0-0kali1_all.deb Size: 10368 SHA256: b08bd33620ccd47638f57eb6dfffc058faa0438345ea45c0419c9402b928f183 SHA1: c5580a5c0dea2acc54d036c726dce595be547454 MD5sum: 52bf4417339e078e9cf03ee9760ec70f Description: Pipe interface for rizin Interact with rizin using the `#!pipe` command or in standalone scripts that communicate with local or remote rizin via pipe, tcp or http. Package: python3-sarge Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: python3:any Suggests: python-sarge-doc Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: python Filename: pool/main/s/sarge/python3-sarge_0.1.7.post1-0kali1_all.deb Size: 17960 SHA256: 22dfce1abf1283eccda3c7f6d9c4e7aee417fa9b64dc2175dc0ccc50d2812321 SHA1: 720ee2d2344fc99dce77e51319e9b0f4242e01d4 MD5sum: 653221e988536b72a9cc039a991dbd5d Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This package installs the library for Python 3. Package: python3-secretsocks Source: pysecretsocks Version: 0.9.1+git20221130.43c0bed-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3:any, python3-pyasyncore Homepage: https://github.com/BC-SECURITY/PySecretSOCKS Priority: optional Section: python Filename: pool/main/p/pysecretsocks/python3-secretsocks_0.9.1+git20221130.43c0bed-0kali2_all.deb Size: 6004 SHA256: 28e6762039599e1e2a6169c7f1b40044e87d68d7c3d7d743f4efb87055dddf67 SHA1: d4aa244687268d99c0f2345e3ad0944c5e4da544 MD5sum: e706a3292fe44d196c6a44e2b0d8053c Description: Socks server for tunneling connections (Python 3) This package contains a Python SOCKS server for tunneling connections over another channel. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0-0kali1_all.deb Size: 9420 SHA256: cbdffe9366a30503d95f57422b273c5a869065a4569c6314d69b17f0da7e382d SHA1: c87c81dd335e7c2149b9b526e454fa7daf01bd1d MD5sum: 1a5ff58340b47edb9312b17480833f77 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-sigma Source: pysigma Version: 0.11.3+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 523 Depends: python3-jinja2, python3-packaging, python3-pyparsing, python3-requests, python3-yaml, python3:any Suggests: python-sigma-doc Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: python Filename: pool/main/p/pysigma/python3-sigma_0.11.3+ds-0kali1_all.deb Size: 87500 SHA256: d75cd9739ea6072207790f447a726a3056bcd9acbc30b2934b3ff06d2144eee5 SHA1: 1b392aaa494a862621ad49d317e6a387c4bb931d MD5sum: 8b578d54ccdf2c1285c12144aa87d037 Description: library that parses and converts Sigma rules into queries (Python 3) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This package installs the library for Python 3. Package: python3-simple-rest-client Source: python-simple-rest-client Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-httpx, python3-slugify, python3:any, python3-status Homepage: https://github.com/allisson/python-simple-rest-client Priority: optional Section: python Filename: pool/main/p/python-simple-rest-client/python3-simple-rest-client_1.1.3-0kali2_all.deb Size: 7344 SHA256: 186908f2369cedf01a3c20678aceb0d2a79530296553c8ac2552d12bb95f7532 SHA1: da7ae97fea1508a99d63d23c68dce8bcd0c31f7e MD5sum: 8dd6720da8011166bc00710aaf52d276 Description: Simple REST client (Python 3) This package contains Simple REST client for Python 3.7+. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1-0kali1_all.deb Size: 23612 SHA256: 8fbd3e0b8dd56cf0371760982f1c3bcc7fcbebb5c18dc6541bbcd423b33ef45f SHA1: efb4963019003a3f61e18aea769285b86a5c03aa MD5sum: ea40d21df112bacda51fe317829a5a8c Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0kali1_all.deb Size: 11996 SHA256: db9a84a808cb166497dcedc27d8fc33b7338c53039db5361b8bbab9918a8ef0b SHA1: fea52a83ffd83dd16a16a3ebf1988b5182419521 MD5sum: c89fe90dc3a3204bc43f9ee450f5ae6a Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali2_all.deb Size: 56544 SHA256: 8881f5d4353dce41c51c82dcee09bcea515110942feeaa8d58a87599f7825d33 SHA1: 1bd1c10001e950ade411998e20c6f0acbd57009b MD5sum: a4744bac8bc04da57b491a9f35d1810c Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0kali1_all.deb Size: 22172 SHA256: 118dd5dd8a9581c558e3acbac020d55148988b2cc34cdc54aafacfdfad291565 SHA1: 85b8fe9d7695de22b967e47392951a9d666b955c MD5sum: 5424f09f3005bb2be798b77b980873ed Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spnego Source: pyspnego Version: 0.8.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 537 Depends: python3-cryptography, python3:any Suggests: python-pyspnego-doc Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/pyspnego/python3-spnego_0.8.0-0kali1_all.deb Size: 99276 SHA256: 8b6ce828c19b6fad7cd4399ebc73e78c244764468aa890ff0b3552b08829bd67 SHA1: 1955acee7546ee7a5cf58331fa1b9d77f55f6f02 MD5sum: 0f48a4b929213727b46bc8d00590aeeb Description: Library to handle SPNEGO authentication (Python 3) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3-0kali1_all.deb Size: 12944 SHA256: 3fbc179ab8b58ec6f5d2340f8b18a37209d3c04969528d8881720a40c21aef72 SHA1: d46f6df263a096ac0a6e057cbfb2913bbc08db2f MD5sum: dae220a61fc3b23202599db1f1fc7426 Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali3_all.deb Size: 6560 SHA256: eee1e546ab6d38c8102520b79c88a25a2327a8c3519f517f3801f533ff1983bf SHA1: c974cb57f76fe3f027b56d34b42828bbfe97289f MD5sum: d104a6edde30222d59e59515787b7ed9 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0kali1_all.deb Size: 22764 SHA256: cb6b73b296da341f775dda84bc1a6a71364ec14eb221197794b0ea15a244fe75 SHA1: ae496db4de67d5bb497e200b2434f4967b8662f6 MD5sum: bde81c0c2c40e70bf3a0aec9032b4064 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: python3:any Homepage: https://pypi.org/project/python-status Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1-0kali1_all.deb Size: 4828 SHA256: f96158ad0f7771a359a83dba8d06be60d6e766212dbd9ebf58fcb0ef399c8d7f SHA1: 9be930648dda3b41f23c7b1c067330f38cb76b42 MD5sum: 24d3e39ed57830c0c234268df5800f1e Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-stix2 Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 733 Depends: python3-requests, python3-simplejson, python3-stix2-patterns, python3-tz, python3:any Suggests: python-stix2-doc Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: python Filename: pool/main/s/stix2/python3-stix2_3.0.1-0kali1_all.deb Size: 108856 SHA256: c58e6f0ba32e59ff4d7b22a46715293d805bf50edb851b7d7ab94cfb4e1a3901 SHA1: d5935dc1daf64175dcdc135d94c7325cb90f9851 MD5sum: 9d6ad663d254cc2fe6e9bb1a21ccb5eb Description: Python APIs for serializing and de-serializing STIX2 JSON content (Python 3) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This package installs the library for Python 3. Package: python3-stix2-patterns Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 366 Depends: python3-antlr4, python3-six, python3:any Suggests: python-stix2-patterns-doc Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: misc Filename: pool/main/s/stix2-patterns/python3-stix2-patterns_2.0.0-0kali1_all.deb Size: 33060 SHA256: bf58c24669c0a4f3f1b380714197f10fd768006fda8ae0a5927bfdf2349329e0 SHA1: cd6b7ad89f4d99b029396f265ee4859e0040a90c MD5sum: db4c5e8c28f7612a63fa70d6232a6c51 Description: tool to check the syntax of the CTI STIX Pattern expressions (Python 3) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0kali1_all.deb Size: 4508 SHA256: 891da4141a474e8cc2c0a3dd1c48ba5a701028a325e6b49e4fb82289c635ab53 SHA1: 70e19da20431fad3b3f5b0882cc41c847f92c619 MD5sum: 5cde86b7271760423b7107d713ee4c64 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-syslog-rfc5424-formatter Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Suggests: python-syslog-rfc5424-formatter-doc Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: python Filename: pool/main/p/python-syslog-rfc5424-formatter/python3-syslog-rfc5424-formatter_1.2.3-0kali1_all.deb Size: 6032 SHA256: 12f9c8707c9b8ca5b5ac9e870cbe0b8c550fd141b0b9a7456b75e05c8e522fc0 SHA1: 808395759ce441f0dc19feacea06b94edea386c4 MD5sum: a42036030abfc180083b5f5ca45f8d9d Description: Python logging formatter for emitting RFC5424 Syslog messages (Python 3) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This package installs the library for Python 3. Package: python3-taxii2client Source: cti-taxii-client Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-requests, python3-six, python3-tz, python3:any Suggests: python-cti-taxii-client-doc Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: python Filename: pool/main/c/cti-taxii-client/python3-taxii2client_2.3.0-0kali1_all.deb Size: 18696 SHA256: 34a7401bc494d45473dff97994a315574615922b897fd8ab6f0dfa08d813a733 SHA1: 0abdde068fcab8faee25f9710b11108c992a1a7a MD5sum: e46e95572b77e3a2171863ac7d0b19fd Description: minimal client implementation for the TAXII 2.X server (Python 3) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This package installs the library for Python 3. Package: python3-titlecase Source: python-titlecase Version: 2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3:any Homepage: https://github.com/ppannuto/python-titlecase Priority: optional Section: python Filename: pool/main/p/python-titlecase/python3-titlecase_2.3-0kali1_all.deb Size: 11164 SHA256: 7516e2d74a77870ebf419d32153f2dc1ec952a9f93fb8ba86a7eadeb1ee35fb6 SHA1: b38aa4177b96e8630a7cf14f6b5b8eeb1219d3c1 MD5sum: fff4c5c68e11158988a9d83d82a304ae Description: filter to change a given text to Title Caps (Python 3) This package contains a filter that changes a given text to Title Caps, and attempts to be clever about SMALL words like a/an/the in the input. The list of “SMALL words” which are not capped comes from the New York Times Manual of Style, plus some others like ‘vs’ and ‘v’. . The filter employs some heuristics to guess abbreviations that don’t need conversion. . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0kali1_all.deb Size: 8904 SHA256: 2cd0eaec5af0c187d6b441822abe28bc92d3a62867fffec108eaf6710cc3c854 SHA1: 3d29724ab321bb9abcd23926563bea7153fea48e MD5sum: 2c74072d8b6afe46d2c73b56c2ec2856 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0kali2_all.deb Size: 8120 SHA256: bb380b0116edbdc0f3d821b41f2e83949bb58e75762264851a75c6c7efbe8d21 SHA1: c21cd6dcfae1c1dfd84faca86683d31a9d04451e MD5sum: c6946ee074902fa3aab6731fd0b815b4 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0kali3_all.deb Size: 3680 SHA256: 0a590bbb4c668ba113f8af4da87ddbcdc53b9a8cbc8c46d9a77f41900f0305fa SHA1: 52b7156ab6f4cc5a6cd42387899d80684e5d7673 MD5sum: dbe36795e1116655da9276e225252bb8 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-tsk Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b1 Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 902 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20121209), libgcc-s1 (>= 3.0), libstdc++6 (>= 11), libtalloc2 (>= 2.0.4~git20101213), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4), python3 (<< 3.12), python3 (>= 3.11~) Built-Using: sleuthkit (= 4.11.1+dfsg-1) Multi-Arch: same Homepage: https://github.com/py4n6/pytsk/ Priority: optional Section: python Filename: pool/main/p/pytsk/python3-tsk_20211111-0kali1+b1_arm64.deb Size: 280592 SHA256: c417e2f3a1c6337907be439c58a8205861631a0131f3cc71c775d642aa2654ff SHA1: bcd684c7fe27e232b3f189acaa238b03e38d112f MD5sum: b70a94727bd144c7904ca043696e40c6 Description: Python Bindings for The Sleuth Kit This package contains Python 3 bindings to libtsk3, the shared library that provides all the functionality of The Sleuth Kit. Package: python3-tsk-dbgsym Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian Security Tools Installed-Size: 274 Depends: python3-tsk (= 20211111-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/pytsk/python3-tsk-dbgsym_20211111-0kali1+b1_arm64.deb Size: 167052 SHA256: 7a93c071b8c7c9f98f3cadd68bc1f9a396442a8b2af9aff14102a05e85104555 SHA1: 99f5da11d85a4556b6a08f3895f669ca231b1b45 MD5sum: 5c50454a38a76bfd7aedd15147271fea Description: debug symbols for python3-tsk Build-Ids: eaa121ec30fa9c9d28efe7b8bc3f86c211fae200 Package: python3-ubireader Source: ubi-reader Version: 0.8.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3:any Homepage: https://github.com/onekey-sec/ubi_reader Priority: optional Section: python Filename: pool/main/u/ubi-reader/python3-ubireader_0.8.5-0kali1_all.deb Size: 27508 SHA256: 523699b87a0adac65e3344b2ecd0c0988ddc892f6a6b372a82319a412f3b7b9b SHA1: b231fe068f1ef48998527696f459bc6a3cd6cae1 MD5sum: 0cb47cd1d74b1ee8314c2cdb7f4d9a26 Description: scripts capable of extracting the contents of UBI and UBIFS images (Python 3) This package contains a ollection of scripts capable of extracting the contents of UBI and UBIFS images, along with analyzing these images to determine the parameter settings to recreate them using the mtd-utils tools. . This package installs the library for Python 3. Package: python3-unblob-native Source: unblob-native Version: 0.1.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 670 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/onekey-sec/unblob-native Priority: optional Section: python Filename: pool/main/u/unblob-native/python3-unblob-native_0.1.1-0kali2_arm64.deb Size: 178292 SHA256: 071e0ae0b581e6c40dce9118f35b2cb9e9083ed470de021eed8e7ad7735f69ed SHA1: 1d85017e90eb99d3af68dea9d345a43c9e0d0766 MD5sum: 7e8d6fd2de4397a2854075b6a9463655 Description: performance-critical components of Unblob (Python 3) This package holds performance-critical components of Unblob, an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: python3-unblob-native-dbgsym Source: unblob-native Version: 0.1.1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2999 Depends: python3-unblob-native (= 0.1.1-0kali2) Priority: optional Section: debug Filename: pool/main/u/unblob-native/python3-unblob-native-dbgsym_0.1.1-0kali2_arm64.deb Size: 2712912 SHA256: a531fe264801376c04ba47f68ea26949aa042930bdfc93293a01e9cf4c52c2df SHA1: 72c3767c0309d06ed1521eff3bbbf268af63cc03 MD5sum: 4b1acb2fb86b75140e6ad000dcc095d9 Description: debug symbols for python3-unblob-native Build-Ids: ee7c1cc3f57ee7bbc446d45b7b7362411946651d Package: python3-unicrypto Source: unicrypto Version: 0.0.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 255 Depends: python3-pycryptodome, python3:any Homepage: https://github.com/skelsec/unicrypto Priority: optional Section: python Filename: pool/main/u/unicrypto/python3-unicrypto_0.0.10-0kali1_all.deb Size: 41260 SHA256: dc403c324e86ca6fb0996ac1d08515982877d5dad52944e37a67ce51f1f96a88 SHA1: 2ec36f24dcc78eebfce20bc4d58115d79b396ff0 MD5sum: a527abde16c13f53869e9983eb40be44 Description: Unified interface for some crypto algos (Python 3) This package contains a Python module: an unified interface for some crypto algos. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0kali2_all.deb Size: 102840 SHA256: c889f5d00c02c22671b199c25ca172476845f5efd9805a80cc9f4004311150ac SHA1: 703bbc50b0d1fc6fb754b8b6e1bea87832b9f208 MD5sum: f77f21f92c29d9225f06fdd8bbf8d82e Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5190 Depends: fonts-freefont-otf, python3-imageio, python3-numpy, python3-opengl, python3:any Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0kali2_all.deb Size: 3009076 SHA256: 673f8391d66299e4cf3ae38036c17c81af76083bb797d6bd8d50badde74af318 SHA1: b444d84caac3e6438467c7543ea040e263cf4ec0 MD5sum: ef5fa24f3346750fecd0c81788786363 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-vulners Source: vulners Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-requests, python3-six (>= 1.16.0), python3-six (<< 2.0.0), python3:any Multi-Arch: foreign Homepage: https://vulners.com Priority: optional Section: python Filename: pool/main/v/vulners/python3-vulners_2.1.2-0kali1_all.deb Size: 15520 SHA256: 6065d239ecf81ccc2497459211d316d9be009bcfc7228f9d11c19eeca07fc76d SHA1: 9670bd5c468a1ec7854f585cb74c0d21055f4857 MD5sum: bb3ba9d26f24407785017890e625648e Description: Vulners API v3 Python wrapper (Python 3) This package contains a Python 3 library for the Vulners Database. It provides search, data retrieval, archive and vulnerability scanning API's for the integration purposes. With this library you can create powerful security tools and get access to the world largest security database. . This package installs the library for Python 3. Package: python3-waybackpy Source: waybackpy Version: 3.0.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 101 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/python3-waybackpy_3.0.6-0kali1_all.deb Size: 20368 SHA256: e1dfc24efd44d16209408ed450b7adabd3aaf18c768ec9c382712b99dcda6550 SHA1: fd95f798d8a6e844c9632ad535c754648123a0d6 MD5sum: 427b33495a6c2a8e188302b2f67cba87 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: python3-winacl Source: winacl Version: 0.1.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 325 Depends: python3-cryptography, python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.1.7-0kali1_all.deb Size: 68612 SHA256: 99a17fd0249f9da495c705e5fadf4b9cd7b5e8e2cec667be7d1196ee2408fd13 SHA1: 3fa4a9da37ffaabfc7f6fe5dcf442ba38645eaea MD5sum: bc1d79a0460528885e8c3693560ceb62 Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-wsgidav Source: wsgidav Version: 4.3.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 610 Depends: python3-defusedxml, python3-jinja2, python3-json5, python3-yaml, python3:any, python3-cheroot Suggests: python-wsgidav-doc Homepage: https://github.com/mar10/wsgidav Priority: optional Section: python Filename: pool/main/w/wsgidav/python3-wsgidav_4.3.2-0kali1_all.deb Size: 119564 SHA256: 32e6ab4be1707094978c37b306a584e77744b95ff0c133b22597533b03d7a2fc SHA1: e72d0f2e8f8804a879395308aa74186fc93b653f MD5sum: b6a4fd611f73cd7ef799b62daa0da9ce Description: generic and extendable WebDAV server (Python 3) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali3_all.deb Size: 29080 SHA256: 37bf780aeb150f3aade1600f13eedb68e02c25c20314fb9fb578613fed54b898 SHA1: 15c632c30469a8ecebd51c48a26e8a74499d92d4 MD5sum: 47fad02c1848feb55cda6dae74389162 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zapv2 Source: python-owasp-zap-v2.4 Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 289 Depends: python3-requests, python3-six, python3:any Provides: python3-owasp-zap-v2.4, python3-zap-api Homepage: https://github.com/zaproxy/zap-api-python Priority: optional Section: python Filename: pool/main/p/python-owasp-zap-v2.4/python3-zapv2_0.0.20-0kali1_all.deb Size: 28996 SHA256: da4686fc57e3db15ee0f35c9529f6e864665984fd06a5857fd7151d1fe2723fe SHA1: 865a298677e9ac8093b10d53af1c56368f67a542 MD5sum: a9ee4a9ecbaee69b70baa4ee626e6be2 Description: implementation to access the OWASP ZAP API (Python 3) This package contains the Python implementation to access the OWASP ZAP API. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0kali3_all.deb Size: 4808 SHA256: 3aa7cf74d8eb3b0d108b87d838c01ba4f128e13cbd46fba2266b295a96e0c587 SHA1: f7665a8bea48294dcc4175f35c3706103b5fde64 MD5sum: 1979a119eadc62d3939b4327d3ded4f0 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: qsslcaudit Version: 0.8.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1171 Depends: libunsafessl1.0.2, libc6 (>= 2.34), libcrypto++8 (>= 8.7.0+git220824), libgcc-s1 (>= 3.0), libgnutls30 (>= 3.7.3), libqt5core5a (>= 5.15.1), libqt5network5 (>= 5.8.0), libstdc++6 (>= 5.2) Homepage: https://github.com/gremwell/qsslcaudit Priority: optional Section: misc Filename: pool/main/q/qsslcaudit/qsslcaudit_0.8.3-0kali1_arm64.deb Size: 290492 SHA256: 115fda1244f3cf758adeac0f2f327e462d5400ff302bcd2f76623fafad01fbe9 SHA1: c6b4b8dd285b238a0c3b45f2c7159b91d59a06f5 MD5sum: a2f4c85b19148f405702d14322346cc3 Description: test SSL/TLS clients how secure they are This tool can be used to determine if an application that uses TLS/SSL for its data transfers does this in a secure way. Package: qsslcaudit-dbgsym Source: qsslcaudit Version: 0.8.3-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6035 Depends: qsslcaudit (= 0.8.3-0kali1) Priority: optional Section: debug Filename: pool/main/q/qsslcaudit/qsslcaudit-dbgsym_0.8.3-0kali1_arm64.deb Size: 5944788 SHA256: e7bcbd8f3d31464370760ff095f1d82dc78786c6471c44e428895f9eeee24268 SHA1: aa3bed35be65810e62b8b101b2f21caf56162b6f MD5sum: 8b1ed0c7c2f44576668a79be7a2a5533 Description: debug symbols for qsslcaudit Build-Ids: 6358306b5d5631fba46200e2dae3b909f60e6c4f Package: quark-engine Version: 23.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-rzpipe, python3-tqdm, python3-plotly, python3-prompt-toolkit, python3:any Recommends: python3-ciphey Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_23.9.1-0kali2_all.deb Size: 85576 SHA256: 525c355084837c3db837527ca5babb916c11d264a6006d302bd67c8abc60ba60 SHA1: 9a5fc849b6ac09f626ae8d1b06001fb2bd421282 MD5sum: c50be6507190c914428f794f3862611c Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 90 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0kali2_arm64.deb Size: 6896 SHA256: 70c71444945dc4314020fd05e261a25247dbcdad960928d07c8dd80ae6c8d3c9 SHA1: 0e162699d9ea99f6f4ef72edcc10ed6ffd25a053 MD5sum: 79d2cd14c3e37e448d4c089e26437144 Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: radiotap-library (= 0~20200622-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0kali2_arm64.deb Size: 6084 SHA256: 70f59b12701b648791e6c82139ec9bc7c6ba76dec6490d75e819214244a10d05 SHA1: ab8ca64ac1873e76bfb7a1115a7985a478e66199 MD5sum: c0edfa9213994cda887cfcb794d9a182 Description: debug symbols for radiotap-library Build-Ids: 03b4a7127362d60031aff4d4e5143a82371192b6 Package: raven Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/gh0x0st/raven Priority: optional Section: net Filename: pool/main/r/raven/raven_1.0.1-0kali1_all.deb Size: 8436 SHA256: 00204717e1c5286714dc7a2c02ae50e46f01004805dfed243e2b80432317a3e0 SHA1: 13eee774f5c971c5cf68e21bbcc9fb1ecb60d7a7 MD5sum: 6a49d673101160448de88a75f7a8dfd7 Description: Python tool that extends the capabilities of the http.server Python module This package contains a Python tool that extends the capabilities of the http.server Python module by offering a self-contained file upload web server. While the common practice is to use python3 -m http.server 80 to serve files for remote client downloads, Raven addresses the need for a similar solution when you need the ability to receive files from remote clients. This becomes especially valuable in scenarios such as penetration testing and incident response procedures when protocols such as SMB may not be a viable option. Package: rcracki-mt Version: 0.7.0-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 402 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libssl3 (>= 3.0.0), libstdc++6 (>= 11) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali4_arm64.deb Size: 119432 SHA256: b79cbdd5c096b0cd839b532f13160d2575e0549338c230e23ed22b7dd5d50a7c SHA1: 15d93747e8d9cc289e99a6a727b53441412d13e8 MD5sum: e4b080358f396388182522367c268471 Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 62 Depends: rcracki-mt (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1kali4_arm64.deb Size: 11824 SHA256: d70ac4f8a03594c94fa5fc6d8b204c60148eccebe2fe9adc4adef22ca2a80577 SHA1: 96b4c57db27989aa9c2ca5b12f6167e773c2f8f7 MD5sum: 153abd6975cc1c08967c29b8a1f2c59f Description: debug symbols for rcracki-mt Build-Ids: fa08263e3997c18505567ea6f54a472a334ed120 Package: rebind Version: 0.3.4-1kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2523 Breaks: kali-menu (<< 2016.3.0) Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali7_arm64.deb Size: 1466048 SHA256: d1e23d9a25b4ac3d4cc3a88cc8a30b6b81e2fd834f2b7943a25cc030e4832aa2 SHA1: 9a729de35a374e565e0b3090656a50572e210bc5 MD5sum: ec3c38bfc41af7abbc1e243f3edf00e5 Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 500 Depends: rebind (= 0.3.4-1kali7) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali7_arm64.deb Size: 287488 SHA256: 4b673e60cf3d9be193e62a071ea898f1eaa4bb39a53db1e11ad7e75a9d64ae3e SHA1: a0de70715feb28a1b52a36a80e7f12ff6583c3a7 MD5sum: c8e976e17ec718b42fd724f72f9d5efe Description: debug symbols for rebind Build-Ids: 066b5c10324b107f20b8dc250181f0d6d60aaa62 Package: reconspider Version: 1.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 380834 Depends: h8mail, python3-bs4, python3-click, python3-gmplot, python3-ip2proxy, python3-lxml, python3-nmap, python3-paramiko, python3-pil, python3-prompt-toolkit, python3-pythonping, python3-requests, python3-shodan, python3-urllib3, python3-whois, python3:any Multi-Arch: foreign Homepage: https://github.com/bhavsec/reconspider Priority: optional Section: net Filename: pool/main/r/reconspider/reconspider_1.0.7-0kali2_all.deb Size: 12855724 SHA256: f2dc154f841a4e556916a917b825341ea3a427e90c1d8daf2cbad452f6230ce1 SHA1: 45c16092ef5eaacb0456f08cd0456a028c77a777 MD5sum: fd4f7d0e0e54095eb49ba42c0ca2a1f2 Description: OSINT Framework for scanning IP Address, Emails, Websites, Organizations This package contains Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. . ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. . ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. . Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. . This package includes IP2Proxy LITE data available from https://www.ip2location.com/proxy-database. Package: redeye Version: 0.0~git20230722.347f493-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 22827 Depends: python3:any, sqlite3, python3-bidict, python3-certifi, python3-charset-normalizer, python3-click, python3-dnspython, python3-docxcompose, python3-docxtpl, python3-eventlet, python3-fire, python3-flask, python3-flask-jsglue, python3-flask-restful, python3-flask-socketio, python3-greenlet, python3-idna, python3-itsdangerous, python3-jinja2, python3-lxml, python3-markupsafe, python3-jwt, python3-docx, python3-engineio, python3-socketio, python3-requests, python3-six, python3-termcolor, python3-urllib3, python3-websocket, python3-werkzeug, python3-neo4j (>= 4.4.2), octicons Homepage: https://github.com/redeye-framework/Redeye Priority: optional Section: utils Filename: pool/main/r/redeye/redeye_0.0~git20230722.347f493-0kali2_all.deb Size: 9641388 SHA256: 2ccc6e539d86cbf464334e4e0e8826dc4a656686331622cd492ba3cc1e5e83d4 SHA1: 07b87f2f36436071ffecfbd2f745cc03d1d7e972 MD5sum: a27fba40ce0576b5ce5652e1000b23c6 Description: tool to help you manage your data during a pentest operation This package contains a tool intended to help you manage your data during a pentest operation in the most efficient and organized way. Package: redfang Version: 2.5-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali3_arm64.deb Size: 11500 SHA256: 65952fdabcfed0c3160c282bca40ea8e84c9cf6c73697db06e2c90d44701b385 SHA1: d78e18d319d46136d5dcd6234048f778128c2f11 MD5sum: 5cc9511e9c4df09366852e49f220dea0 Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 34 Depends: redfang (= 2.5-1kali3) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1kali3_arm64.deb Size: 18308 SHA256: 8676754e1d6f8dba94f273cefac3f91684180d97307d507803f4c880d7796d13 SHA1: b1374d1a0c2c575ab00537af062253036fb2251d MD5sum: 310327ea6679e1caf7e8748f894ff9ba Description: debug symbols for redfang Build-Ids: aef567c7d11c5aaa26324ad7765ac4a3b2608122 Package: redsnarf Version: 0~git20170822-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali5_all.deb Size: 9318280 SHA256: 6376529dd684e2d22c7a49ea3a1a231b3778b1e3ad4aed618dbd8a56720104b3 SHA1: 94b41e06d7df222e062bcd07381314ccc7a5ad15 MD5sum: e1e01d7222269e8e4020bdfe7a96430e Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: responder Version: 3.1.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4158 Depends: net-tools, python3-netifaces, python3-pkg-resources, python3-pycryptodome, python3-six, python3:any Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.1.4.0-0kali1_all.deb Size: 562572 SHA256: a3cd457a2522f2038093ce2e910fecf0144203b1fe83fd3e13362ab57c119101 SHA1: 45a692494cedf35fc977dc56fbc133017aa644c8 MD5sum: 76296b5dfcd7d35b09bf23dfea4c9d0a Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0kali1_all.deb Size: 144408 SHA256: 3082d614f6a6246589912832f5ec196c18eaae47d5fc588e9501c49affcd96c8 SHA1: 5eb5306c3bf72a33c46ca15ff3600d50e7e8df0a MD5sum: 9d94b49c973e7ffc58ed80e4e1e0feef Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:2.0.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 442 Depends: ipython3, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_2.0.1-0kali2_arm64.deb Size: 90456 SHA256: 8e154967750b2b0633f7aa6f7c5f628e196c55f75ede1d922ce76b3c53386518 SHA1: be71aae3ad52f5fe58d4a8ee4816001606697c4a MD5sum: c065be674fc4a4d6e43bfbc72cb1915e Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali3_all.deb Size: 9264 SHA256: b1b0827c8f08cc281cb91d73ab5d1f3ec01bc242d53f41c6c783dd46b5689c1d SHA1: a4a5ee4d270c8d8194f1def557a00a2c33d09e39 MD5sum: 95e07743103926c6a52889579e0bb12e Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Version: 0.7.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 818 Depends: libc6 (>= 2.34), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.7.2-0kali1_arm64.deb Size: 50140 SHA256: e9df04da50d7492326a1461712b66c24a4c3ad827154aead8c6d3f74daf0d279 SHA1: 2a24f42ef1bade4e1fc4433c95abc085148d24ba MD5sum: d0cc0e00eaef9f7416149e776aa68d61 Description: reverse engineering framework and command-line toolset Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-cutter Version: 2.3.4-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 8006 Depends: python3, libc6 (>= 2.34), libcgraph6, libgcc-s1 (>= 3.0), libgvc6, libkf5syntaxhighlighting5 (>= 5.28.0), libpyside2-py3-5.15 (>= 5.15.12), libpython3.11 (>= 3.11.5), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5 (>= 5.14.1), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.14.1), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0), libshiboken2-py3-5.15 (>= 5.15.12), libstdc++6 (>= 13.1) Conflicts: radare2-cutter Provides: radare2-cutter Homepage: https://cutter.re Priority: optional Section: devel Filename: pool/main/r/rizin-cutter/rizin-cutter_2.3.4-0kali1_arm64.deb Size: 1547780 SHA256: c9e168d8c27c49a1cbaaa70146a709c8dba8fb6b329a94bcfbeb510f2b2baf13 SHA1: d7191875aa6bbf7e4398ac8f06bcefca5451fea2 MD5sum: 1fa4f25f05c9506e8efef97fc6cc38e1 Description: reverse engineering platform powered by rizin Cutter is a free and open-source reverse engineering platform powered by rizin. It aims at being an advanced and customizable reverse engineering platform while keeping the user experience in mind. Cutter is created by reverse engineers for reverse engineers. Package: rizin-cutter-dbgsym Source: rizin-cutter Version: 2.3.4-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 28097 Depends: rizin-cutter (= 2.3.4-0kali1) Priority: optional Section: debug Filename: pool/main/r/rizin-cutter/rizin-cutter-dbgsym_2.3.4-0kali1_arm64.deb Size: 27968008 SHA256: cfc09a3e4a64d273e53fff94804d556fee99707f2ffc41ef6e37b2f7436c0012 SHA1: 6674118196f5b081e8507b24bc146307ec6d4804 MD5sum: fa2d715aadbd6d394b239fa192a00adf Description: debug symbols for rizin-cutter Build-Ids: 124d7793fd30b4e205f56ea8bc3a47c85f21dd50 Package: rizin-dbgsym Source: rizin Version: 0.7.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 170 Depends: rizin (= 0.7.2-0kali1) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.7.2-0kali1_arm64.deb Size: 71448 SHA256: 649dc734c17484ad8f3cff6caafc79423e3013623b69e947da60eaf20578d5dc SHA1: 66b2c1116b76afb67d4cb774f72abe6960332a03 MD5sum: 5aabe412d2ed2f15d7143163cb9a199d Description: debug symbols for rizin Build-Ids: 02827100fe6036d45f4444c88f91ba97c48ebaab 09eed4c0504cc0c5862985abdd47081b6cd9b5ed 0e3621f4331bf6209bf2effa75d6dc648a6ba6f5 13894c8fdbbccad1546fd1c66ac023705624d16e 35494d038f8bbfc2421b343f068425afa36b59a0 49ec630adaaacc782227c49ab14c0984bb76defb 6eafb6223422a6c9fb1e1ec757fb016592722f9a 8cd18cd62def49318a81fb2b7bdeebd8af7cdcce 8eb70a3fa033e1793f423d1ae048df3d1c0c0b07 8fd2db5b5b853134a8a9e21f4caa1c2deb956338 b4f0942f4f5e5059de8e79545a7fb9db694919c8 Package: robotstxt Version: 1.1.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5073 Depends: libc6 (>= 2.17) Built-Using: golang-1.14 (= 1.14.4-2) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0kali2_arm64.deb Size: 1523432 SHA256: 19f1c0fb8abfad23e2878b927370431a2b689f1467540514905bf5890d974204 SHA1: e186b3e0e6aa44956007578f7401e067fa9e24d1 MD5sum: 6331d83ddcc8bea08f65b865af8a2d97 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.13.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 402 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.13.8-0kali1_all.deb Size: 56572 SHA256: c31911cf65d207fc4d8b45435161c997eb333f032d7bb45991a02cde114e85ca SHA1: cf92d1abfb61e5b63241a6680e7746ae0199a128 MD5sum: df491148206f53114abce79c22d37af5 Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 5035 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.14.1), libqt5gui5 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.0.2), libssl3 (>= 3.0.0), libstdc++6 (>= 5) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0kali2+b1_arm64.deb Size: 1087568 SHA256: af6e1d26831c1aa8ff25ca4e6850a48272ea649b95b11f68f7bee2d9eb7a1c37 SHA1: f717d96579b16e959d929c04ec50c646d500870d MD5sum: 56318bcb9e6d953d1a6bdf5a2a8ed9f0 Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3558 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0kali2+b1_arm64.deb Size: 3470728 SHA256: 6212e95196a4a58bc255cfd9af2e6f568939448d93389b4bf26bacd20d4b7994 SHA1: a1a61e1161bd13ead064d76aca87395409659974 MD5sum: afa3b3211ee1821aecafb54e192f6354 Description: debug symbols for routerkeygenpc Build-Ids: 4cf99ba49254bf13daf7fa8b90dc1005886fb610 deb2944341147fb3b7d4e912acd4de353b2e0680 Package: routersploit Version: 3.4.0+git20220926-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: python3-paramiko, python3-pysnmp4, python3-requests, python3:any, python3-pycryptodome Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.0+git20220926-0kali1_all.deb Size: 354408 SHA256: 0960e644dee4a181ef232f5ccb29d9033bbd682458ea49700c36dd8477e4af60 SHA1: 35c6da355f7bc3c1477bcc5516f5d5248fdcd597 MD5sum: 465acdc1bf77b40390824824f7066552 Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsmangler Version: 1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali3_all.deb Size: 8648 SHA256: a309a1dde5d4342bf46ba8940cbff30b0d1b427b6c93556f4fa1f95abb6b7e28 SHA1: 32fb304f722debfd78a76cedd662a3e2ab766bf0 MD5sum: 704f1bb769418cee231d66adfc75bd28 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtla Source: linux Version: 6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 933 Depends: libc6 (>= 2.34), libtraceevent1 (>= 5.4), libtracefs1 (>= 1.3.0) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/rtla_6.6.15-2kali1_arm64.deb Size: 818876 SHA256: d42fc2773974b7e9383786b32860343d8286a9c6362d301a1102c654c4b2310b SHA1: 3b8e8fbe6d2bff525af009f59ee9410861ab7479 MD5sum: 23693f670c3a94bb8c2adbc1e1057d3f Description: Real-Time Linux Analysis tools rtla provides a set of commands for analysing the real-time properties of Linux. rtla uses kernel tracing capabilities to provide precise information about the properties and root causes of unexpected results. Original-Maintainer: Debian Kernel Team Package: rtpbreak Version: 1.3a-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 108 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali3_arm64.deb Size: 27020 SHA256: c63221471021f4d93019ab1b19351f69a1540216e68609caa603e8fcfdc114c3 SHA1: 1cb866c6266b73722de11f46ac5ed08f534d82c5 MD5sum: d4d30960c9e9840845adc37c0a7a5421 Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 53 Depends: rtpbreak (= 1.3a-1kali3) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali3_arm64.deb Size: 34524 SHA256: 24ea8a1d367c195d08c39c60c97854f3e6b56ccdd5b3e73de8939bc1ef22c53b SHA1: 3d6571140e43d39793c84a67549fa2f16fb5b9f7 MD5sum: ad094f22606d3e9331dd716b4f5cd78e Description: debug symbols for rtpbreak Build-Ids: 96b73b09f92c597847e1905cadfb582a688e1d49 Package: rtpflood Version: 1.0-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 78 Depends: libc6 (>= 2.34) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali2_arm64.deb Size: 5024 SHA256: f8a9930cf00a3e2f0c822e4d19108480aa40e418e9de16fa305aa3de76705aea SHA1: e55f1791c04f0244597e7728769857727a9eaa50 MD5sum: 6fe0c9276a5d6f2bc8d7efafc74199fa Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: rtpflood (= 1.0-1kali2) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1kali2_arm64.deb Size: 5304 SHA256: 1e7f3c33096026417f3276a3df2c17e20270d028367f10cbdd1dbf6bda8e94e2 SHA1: 04903c9e9796b99fcc2273b9d56329060a33c1e0 MD5sum: e60a44e598e7d41fbb4feabe79fa21f6 Description: debug symbols for rtpflood Build-Ids: 191c34176100be86e77eaf49fcd6b53ae8ac4069 Package: rtpinsertsound Version: 3.0-1kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 258 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali3_arm64.deb Size: 134500 SHA256: 761277b08b7d294836927539140e047e4d4ab4673c3ea461f0f904adf4b300e6 SHA1: 9c78a6ede685b72d45e83f04ea3d51403abf91a6 MD5sum: a33db7be81f2bc051fd5b2367edc58a9 Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: rtpinsertsound (= 3.0-1kali3) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1kali3_arm64.deb Size: 3576 SHA256: f0a37c551fec29916c6d23d436bbaa9c4685e2d563392e5ba0caf793caf07f12 SHA1: 31f9fc0406d865f04e66c14d5c7a050139b3377d MD5sum: 0aba063ed68c40b9298513631e4ebdbb Description: debug symbols for rtpinsertsound Build-Ids: f6804d3c6c84dc94ce4416b96675b2e4e4d3799c Package: rtpmixsound Version: 3.0-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 250 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali4_arm64.deb Size: 127020 SHA256: 2b96f5ee51b302329499f97df4540143bf2736246f7c18a124ffe13969e5b699 SHA1: bc66f93e51b56e295437ce2e601ff893df21f101 MD5sum: 65e5075fb2869a5cab30f65b17d240c2 Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: rtpmixsound (= 3.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1kali4_arm64.deb Size: 3572 SHA256: f89d533b935f6b3ae25cf75d10e79dadb30f0b8ffebba5d7376847ef704ce770 SHA1: 74d517b03d1b7756e2fb81c0036c5c5876cc7176 MD5sum: 696c97fef8a198536fc3d3b1e4956d26 Description: debug symbols for rtpmixsound Build-Ids: 006d89fd49eefdab07d84f6fdf34e8a727c26f05 Package: ruby-async-dns Version: 1.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0kali1_all.deb Size: 15132 SHA256: 3aea4d89db3964d8187fc21704d77cae0c6e1ab135e7adccd61ae41bc22e7f9b SHA1: be958df0715126f116158a7eb37c056ce0037f85 MD5sum: f08844f9b65396a1945277a4b51c4021 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.13.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem (>= 0.2.5), ruby-nokogiri (>= 1.11.4), ruby-opt-parse-validator (>= 1.9.5), ruby-progressbar (>= 1.10), ruby-public-suffix (>= 4.0.3), ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps, ruby-ethon (>= 0.16.0), ruby-public-suffix (<< 5.1.0), ruby-progressbar (<< 1.14), ruby-typhoeus (<< 1.5), ruby-webrick (>= 1.7.0-3) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.13.9-0kali2_all.deb Size: 34220 SHA256: 4ecd8f6793741beb7e5556d6e74df52a548b7076d75e15c6c841be62d2fd1aa5 SHA1: 0b62d5073bac7b2b90d1ef83cc8ea04c6f439a40 MD5sum: 7b5f533bc4b9d9b2993903d0a3fb3474 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Package: ruby-ecdsa Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0kali1_all.deb Size: 19152 SHA256: 9d69be6fc69b1bcb85fa8b2a13db4d8702bed35025066017014082940ee8998a SHA1: 29ab32dd64d6d80c55371c9c5f2ed9c600c8f2dc MD5sum: 90743ac4ce153734a09b8e08eaaac7e2 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-fxruby Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 11430 Depends: ruby | ruby-interpreter, ruby-glu, ruby-opengl, libc6 (>= 2.17), libfox-1.6-0, libfxscintilla20, libgcc-s1 (>= 3.0), libgl1, libglu1-mesa | libglu1, libjpeg62-turbo (>= 1.3.1), libpng16-16 (>= 1.6.2-1), libstdc++6 (>= 5), libtiff6 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.44-0kali2+b1_arm64.deb Size: 1480388 SHA256: 66978aeee03a8c07c3f35d88d728dece1da94f46dc3d3b8365669a9916a8c06b SHA1: bd040ac5a8488b0bc601c45030063230ac693487 MD5sum: d8042832b0ece0330df8ab79af285c28 Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Package: ruby-fxruby-dbgsym Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 12438 Depends: ruby-fxruby (= 1.6.44-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.44-0kali2+b1_arm64.deb Size: 10485756 SHA256: b02ccc55ca743fe306eb8bf6abda21d895cea84cf3a8d04de3325ba1aad873df SHA1: 150183d8e351190d5450aeab7970eb292ec2d693 MD5sum: e1eaf94c3307d55a3461911eff07d68d Description: debug symbols for ruby-fxruby Build-Ids: f276b3e6dc01388a2efb9302ae40a5d8e5328a04 Package: ruby-glu Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 168 Depends: ruby | ruby-interpreter, libc6 (>= 2.17), libgl1, libglu1-mesa | libglu1, libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0kali1+b2_arm64.deb Size: 27260 SHA256: 7be221a3c5b27403b0141e73d6732bc78f2081c29601dade11456212d39a3369 SHA1: 301f4ad876ed780f068b8a909495dfce09853892 MD5sum: d0d6277d13cf1f60d41d451069e6617e Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Package: ruby-glu-dbgsym Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 198 Depends: ruby-glu (= 8.3.0-0kali1+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0kali1+b2_arm64.deb Size: 165636 SHA256: 0281af7356e1e6341ca429162c0419c51eafdc1e6b54e2e8689e33b8e3ddb29a SHA1: 32914844fcf9156910c1a5636915e9cbf6258e55 MD5sum: aa8d579280e934b10053aa8e791bc461 Description: debug symbols for ruby-glu Build-Ids: 2d6f4092502baa215f96ef2cd0bacfb8f687eeb5 8052ac832c2e67f60423f7d11110b7fc5ef31734 Package: ruby-glut Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 96 Depends: ruby | ruby-interpreter, libc6 (>= 2.17), libgl1, libglut3.12 (>= 3.4.0), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0kali1+b4_arm64.deb Size: 17652 SHA256: a431f1206c9d9a73b81d78ec352988b9ffc10272e41ab041234bfd1da6b0315e SHA1: 75e4cffc1eaa6e2d90b461e883ce781e5d01bc05 MD5sum: 2e44dab392e1ce40d63829a9186c5d88 Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Package: ruby-glut-dbgsym Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 98 Depends: ruby-glut (= 8.3.0-0kali1+b4) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0kali1+b4_arm64.deb Size: 72536 SHA256: acd79a70fb18e7b760d32a396551fa00ad2f89f5f06e716f0621808bcba04605 SHA1: cf92acafac3c0ce20750cbf6d4cb9a3101a7405f MD5sum: 564663da0033dc0e6fb07e60c21dd9c6 Description: debug symbols for ruby-glut Build-Ids: a5909b448d2abf41c1c97cf921149729caef5cac Package: ruby-iostruct Version: 0.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: http://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4-0kali1_all.deb Size: 3796 SHA256: 2bf69a84eb903470d98a017dfbdb2b2e0401ce7dc34c02410fac9f018a251a21 SHA1: 7061fcc8524c81083998cf10eb293681c83266f8 MD5sum: d735e98bb08d4c954e02f2802201635d Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0kali1_all.deb Size: 11708 SHA256: 762c2fb6fa8140bd6bcb2e6d498975d7aafa66fd8069203551b797198d593d4d SHA1: 63f94a45720b900963c249987a6da96667622e5a MD5sum: 20a4ae72bbe5f9da703c1bf3274e62ef Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-opengl Version: 0.10.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1400 Depends: libc6 (>= 2.34), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~), libgl1 Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0-0kali2_arm64.deb Size: 386948 SHA256: ef61c9172ac86f670c4fc525b28e977b35451619244ea50bd86932ca98ccb577 SHA1: 66da79b07f4c72bc9a168d631ac48ca6bcb861a7 MD5sum: 843b5e9ba383dd94c909676c459de2a0 Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl Version: 0.10.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 963 Depends: ruby-opengl (= 0.10.0-0kali2) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0-0kali2_arm64.deb Size: 920704 SHA256: 94e370b4ffc5220060cd2d4bf9cbdc4478e6712fe4ecf27c297d8507c92c8e1d SHA1: 1af810e9ef0539f8d2b37cd03039ef7ef2b315a6 MD5sum: 747b3626b3b873e1dbfdd04b50a6ed21 Description: debug symbols for ruby-opengl Build-Ids: 0365b19653f37456169c232dbfec420750ece78a Package: ruby-opt-parse-validator Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5-0kali2_all.deb Size: 12992 SHA256: 464a40b297de5142c65c841cf371d7e334c700e5e2213b3ce56060e23e769b96 SHA1: 36d37b08d1ad53e57733d5e6949f1fe7826a6038 MD5sum: dbf42da1d833f38951275862d6ff1e38 Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Ruby-Versions: all Package: ruby-pedump Version: 0.6.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: http://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5-0kali1_all.deb Size: 335640 SHA256: 00f7acb3c994901ef949ff418af0b34c5af812e76e13e53a046196979c6d0637 SHA1: 1ca6bb062d51405b900b2539f74426e554a5dd3e MD5sum: 756f5f2b10a36b112f60c67b01a6eca2 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Ruby-Versions: all Package: ruby-salsa20 Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 178 Depends: libc6 (>= 2.17), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0kali2+b2_arm64.deb Size: 11028 SHA256: 5db7843873a44a804ca29eed790f640014a5ecfe15d9e2db068f6992573dd6e6 SHA1: a7727f2ca9eaab6f95e784e9ba926bfd09092364 MD5sum: c19aba64b609b7a2cb9b9490aa74e1bb Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 54 Depends: ruby-salsa20 (= 0.1.3-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0kali2+b2_arm64.deb Size: 29148 SHA256: 87349dda23ded223dc5b7c96ec9918717e2c74d2ab138f087183aa89b8a99f2b SHA1: 38502a71461973b8b45a6a14c218a8849f396bd3 MD5sum: 72825d2ee4e0b0d79ef6ef3fa39ea757 Description: debug symbols for ruby-salsa20 Build-Ids: 18982e85d0d790d248ae69b5a642de336ee6fff2 3da8297791ea739eff506330f6222b35645fb8df Package: ruby-sha3 Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 185 Depends: libc6 (>= 2.17), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0kali2+b2_arm64.deb Size: 19564 SHA256: d4f4f49bd469c7273f8c06da1b24048ebac09042651dc17e81666164890ddfa7 SHA1: c6b1f45265bc1eb3cc918a70d3d73e58b44fcf5f MD5sum: 575b9c82a7081be94660b1d451daf053 Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Package: ruby-sha3-dbgsym Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 31 Depends: ruby-sha3 (= 1.0.1-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0kali2+b2_arm64.deb Size: 4072 SHA256: 9b2a39adb2b7c7fe3cde3f9028c8470c34dbf86f45c3af6eac7ee74c4e17e4ca SHA1: a1144a0126dfe237ec71bcfc216a9727a22b85d1 MD5sum: ccc4f45f7c1eacaa2ae69607f76f026c Description: debug symbols for ruby-sha3 Build-Ids: 024e752b804b1491b2cd50283ebc524717593423 2a659050c3d8b10ffcb7a742867555955cc4a6be Package: ruby-winrm Version: 2.3.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 211 Depends: ruby, ruby-builder (>= 2.1.2), ruby-erubi (>= 1.8), ruby-gssapi (>= 1.2), ruby-gyoku (>= 1.0), ruby-httpclient (>= 2.2.0.2), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-nori (>= 2.0), ruby-ntlm (>= 0.6.3) Homepage: https://github.com/WinRb/WinRM Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm/ruby-winrm_2.3.6-0kali1_all.deb Size: 35784 SHA256: c8a49a8b6a5fde9c87b8cbdd68302bc5ec83acc75a34839132e9754da2ad6d3f SHA1: 27ab3f3b1e81e13a5b5536bedd54d71b0ce4c681 MD5sum: 3a995a44f484814dff986c29379c1cc4 Description: Ruby library for Windows Remote Management This package contains a SOAP library that uses the functionality in Windows Remote Management(WinRM) to call native object in Windows. This includes, but is not limited to, running batch scripts, powershell scripts and fetching WMI variables. Ruby-Versions: all Package: ruby-winrm-fs Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: ruby, ruby-erubi (>= 1.8), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-zip (>= 2.0), ruby-winrm (>= 2.0) Homepage: http://github.com/WinRb/winrm-fs Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm-fs/ruby-winrm-fs_1.3.5-0kali1_all.deb Size: 15932 SHA256: 5d164f5277586be79b7bacc970cc0581b2dc21e21911517fdd2adb2e0e7e51b9 SHA1: 3824668d664d9f92673e7fd1386ab24e8349f953 MD5sum: 455d0925dff66ab69ec019579edfa03e Description: WinRM File System This package contains a Ruby library for file system operations via Windows Remote Management. Ruby-Versions: all Package: ruby-zhexdump Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/zed-0xff/zhexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-zhexdump/ruby-zhexdump_0.0.2-0kali1_all.deb Size: 4512 SHA256: a61d28d067d57bc5348fcfb2a72fcec8701ccec9a7d460e2da218bcbf47f021f SHA1: c4eb2bc4d2a960fbc4e5d42cde4e775c19074335 MD5sum: de651a060e1ac0bb39d9a5d10b3c894b Description: highly flexible hexdump implementation This package contains a highly flexible hexdump implementation in Ruby. Ruby-Versions: all Package: rz-ghidra Version: 0.7.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 444726 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.5), libqt5core5a (>= 5.0.2), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0), libstdc++6 (>= 13.1) Homepage: https://github.com/rizinorg/rz-ghidra Priority: optional Section: misc Filename: pool/main/r/rz-ghidra/rz-ghidra_0.7.0-0kali1_arm64.deb Size: 8303240 SHA256: 6e1bf72ea29feaae0419fa29cdb0c6f516585b21dd69a419de69dd5685ec7538 SHA1: 2d38fade6ebc9725cd5b350ca7f406dbaf3dd731 MD5sum: 7be4b468a5e7e60683644a2ea79b6dfd Description: ghidra decompiler and sleigh disassembler for rizin This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not required at all and the plugin can be built self-contained. Package: rz-ghidra-dbgsym Source: rz-ghidra Version: 0.7.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 25058 Depends: rz-ghidra (= 0.7.0-0kali1) Priority: optional Section: debug Filename: pool/main/r/rz-ghidra/rz-ghidra-dbgsym_0.7.0-0kali1_arm64.deb Size: 24585320 SHA256: b5321a14c0ea738501dce9c834658b2ea95c86ff7254f747e2af4977fff4c8dd SHA1: 3cdd3125a4dee68ddd06962289b7e09212361e0c MD5sum: 3cfed6396b27937b6ec0438428b844d2 Description: debug symbols for rz-ghidra Build-Ids: 0c75a9eff45fcb742269eee979ea03d0acd3d710 3733f6bec71ee4eab7087a21c91fc9b599e147bb 4bad2cbd4173b93af8f1aff430f25f9a2a65c1ed e6cf8694ccb007510f43478e73b3c30d12fa6b8d Package: s3scanner Version: 3.0.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 17035 Depends: libc6 (>= 2.34) Built-Using: golang-1.20 (= 1.20.7-1), golang-fsnotify (= 1.6.0-2), golang-github-aws-aws-sdk-go-v2 (= 1.17.8-1), golang-github-aws-smithy-go (= 1.13.3-2), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-jackc-pgpassfile (= 1.0.0-2), golang-github-jackc-pgservicefile (= 0.0~git20200714.2b9c447-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-jinzhu-now (= 1.1.1-2), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-streadway-amqp (= 0.0~git20200716.e6b33f4-3), golang-github-subosito-gotenv (= 1.3.0-1), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sa7mon/s3scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_3.0.0-0kali2_arm64.deb Size: 3936976 SHA256: 74183e333154a6622c1d3c28ab8013a7712e5e84e815c4ea4d0cc7dbe24bc193 SHA1: 50529bc5672c9c09d1d92b45dea759539a3b8ebe MD5sum: d3994cee58905254c890c84d0b175cae Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: s3scanner-dbgsym Source: s3scanner Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6876 Depends: s3scanner (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/s3scanner/s3scanner-dbgsym_3.0.0-0kali2_arm64.deb Size: 5006600 SHA256: 06cb208c682eeb90b327c9d4a7a28ff240db14cdd6054872a0c4ea6ac986c8be SHA1: d59dea1312d22daeaaeae291989b1839a1de7aa5 MD5sum: 7211c1e82f85aa2f636700e0801c4d57 Description: debug symbols for s3scanner Build-Ids: 0fb3d172a7208acd654de465f7f5bc2322b3d47c Package: sakis3g Version: 0.2.0e+git20150717-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 535 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali2_arm64.deb Size: 489564 SHA256: 37680058ab0561b2cc8bb91e586a077a42b36c2e52aac8c4a0cd5b5006f130ee SHA1: 9f33f683b92ae72223f6ef20da7aa7e5f6297d1d MD5sum: 3b3eefb70bde844e1acc744a2873eadd Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: sasquatch Version: 4.5.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 803 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), liblz4-1 (>= 0.0~r130), liblzma5 (>= 5.1.1alpha+20110809), liblzo2-2 (>= 2.02), libstdc++6 (>= 5), libzstd1 (>= 1.5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/onekey-sec/sasquatch Priority: optional Section: misc Filename: pool/main/s/sasquatch/sasquatch_4.5.1-0kali2_arm64.deb Size: 147496 SHA256: 6fe32aade976b7712d2097185954c25a24dd4c5bd5afcc368455b017e2f1b6dd SHA1: 752035f49111d8474479309fc36d4c060f1873b8 MD5sum: 7a0767f1bfcea44f6c83996e57ac5e64 Description: Tool to extract vendor specific SquashFS images This package contains a tool to extract vendor specific SquashFS images. Package: sasquatch-dbgsym Source: sasquatch Version: 4.5.1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 611 Depends: sasquatch (= 4.5.1-0kali2) Priority: optional Section: debug Filename: pool/main/s/sasquatch/sasquatch-dbgsym_4.5.1-0kali2_arm64.deb Size: 438768 SHA256: 84b248c2a79ebebcce5906ee868e36d790ae48500b13cff4cceb98249d7a5311 SHA1: f22541e26625a855e476348b2d4ad32bace3df47 MD5sum: a46cdb3b643e8f47210a1135a374391e Description: debug symbols for sasquatch Build-Ids: 9f1548b431051a3bd6708b624025c5e6b1ec5233 db216b43cca8437c7b08f2a1a8e9c201822ced17 Package: sbd Version: 1.37-1kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 179 Depends: libc6 (>= 2.34) Homepage: https://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: optional Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali5_arm64.deb Size: 45240 SHA256: 53ddcf679a2800ba89e949971737268a6327ee94dc6c89ae51cc68af1efcebf9 SHA1: 2492ed681dc7de0ee5427407c178d7dfea485f82 MD5sum: f77683ac652ab080c0ca761a0a2ce4a1 Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Version: 0.1-1kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 92 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali5_arm64.deb Size: 21584 SHA256: ea5fce61e3770fba97dab86138aa28f1e1c6afa97ab7cf2cdff786080b1fdfb6 SHA1: 935dc6a1dcb696d19fc3369101b646cc02e8395a MD5sum: 2de4c3210f3f4895c30d5e40c1f23fd3 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1-1kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 36 Depends: sctpscan (= 0.1-1kali5) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali5_arm64.deb Size: 18220 SHA256: 35549fa2c4ff75455cc9abbdc9de3a745c9e3e45e9ec59cf93a5a16386087587 SHA1: 9fe162429bb58b4de48b8379a0cba1fd1bccb228 MD5sum: 30e9afbe350bd9503758f5bba244e08b Description: debug symbols for sctpscan Build-Ids: 04b326b471b5a65bf97fb128876bf91064902c4b Package: seclists Version: 2024.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1884889 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/danielmiessler/SecLists Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2024.1-0kali1_all.deb Size: 469886176 SHA256: a2bfb60b0ce6710cea2e17df98b157c86c8f5be2902371936d8706ccc210df30 SHA1: 439ab117908be68dca78647fdf15fb6642b6006c MD5sum: d4199676234291403f0964bc98cf26e8 Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 30838 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali4_all.deb Size: 11275576 SHA256: 83c83f0778f8bc5db3ff9114cb7651219dd0d103daf753e7e5709993e10306b1 SHA1: 1170d5591c343dee26c34ac490656a513783b223 MD5sum: 335c706e751af4b32e5b86679b1abecb Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: sentrypeer Version: 3.0.0-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 102 Depends: adduser, libc6 (>= 2.34), libcurl4 (>= 7.16.2), libjansson4 (>= 2.14), libmicrohttpd12 (>= 0.9.50), libosip2-15 (>= 5.3.0), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libuuid1 (>= 2.16) Homepage: https://sentrypeer.org Priority: optional Section: net Filename: pool/main/s/sentrypeer/sentrypeer_3.0.0-0kali2_arm64.deb Size: 33148 SHA256: 01a073fce06fdf2f822a98f483bf9a624b2a5c6ce0f2c5378e5d3e83aed3b464 SHA1: 1d798ab45e8072f2d9c46ec51efedabdef2b9a26 MD5sum: d3b1c0a739148302c28ccebe3206c39c Description: SIP peer to peer honeypot for VoIP SentryPeer is a distributed list of bad IP addresses and phone numbers collected via a SIP Honeypot. SentryPeer is a fraud detection tool. It lets bad actors try to make phone calls and saves the IP address they came from and number they tried to call. Those details can then be used to raise notifications at the service providers network and the next time a user/customer tries to call a collected number, you can act anyway you see fit. . Traditionally this data is shipped to a central place, so you don't own the data you've collected. This project is all about Peer to Peer sharing of that data. The user owning the data and various Service Provider / Network Provider related feeds of the data is the key bit for me. I'm sick of all the services out there that keep it and sell it. If you've collected it, you should have the choice to keep it and/or opt in to share it with other SentryPeer community members via p2p methods. Package: sentrypeer-dbgsym Source: sentrypeer Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 181 Depends: sentrypeer (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/sentrypeer/sentrypeer-dbgsym_3.0.0-0kali2_arm64.deb Size: 162084 SHA256: 22ed5eeaeeaf1cf9419318e32f4766ebed49cd9189eb6d477eda2336baacfaaf SHA1: d67fc10e97f1776d241ecb23f9b4a1db4117f6cf MD5sum: 6342bc60ed8e070314b70f8e94d5babe Description: debug symbols for sentrypeer Build-Ids: 7f4d9c8989bee6e91bcf9607f883c6c1ea32aa3b Package: set Version: 8.0.3+git20220126-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31129 Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20220126-0kali1_all.deb Size: 19332844 SHA256: 11ec36aebb7b073d661d7abed7dfd4ab943def3760b804c146eb16f7d7f420dc SHA1: 71fbb816dc76121e5edbb961e67aaaf1c6701917 MD5sum: 69a6c0fbf034dda2dff4a3620a12a9e6 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 363 Depends: libc6 (>= 2.34) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali4_arm64.deb Size: 50500 SHA256: ad2f77e95828c16aea77c58bb815cf64f659d452dfcc3440fcd6f99afa033c3f SHA1: 18e7bd0946a77101f5a9b9f57c56a86dc4cf2c8b MD5sum: 24cb5d6311496da3405d242e90e72b86 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 96 Depends: sfuzz (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1kali4_arm64.deb Size: 53544 SHA256: 72a866cac6111840b6cf504e6102a4fc3a96ebb75facbbecf5ca389f3902ba2b SHA1: 731ba044ef5b00156d8c12ad024a10aa58f604a8 MD5sum: a62a90dbdc8d8ef9dda2fcf24f07cbc7 Description: debug symbols for sfuzz Build-Ids: 12bb1df32e577a877a27a60d88630e371f4f38c5 6be512e3a7725c0a683ff9d45fa0ad8a8b16254c 9847fbf68109cb80d4b5afe6fd161d9dd9fee25b a827efda9983a9b83e7a888e3aa136df79a7763c Package: sharpshooter Version: 2.0+git20240315.f3235c5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 538 Depends: python3-jsmin, python3:any Multi-Arch: foreign Homepage: https://github.com/mdsecactivebreach/SharpShooter Priority: optional Section: misc Filename: pool/main/s/sharpshooter/sharpshooter_2.0+git20240315.f3235c5-0kali1_all.deb Size: 115156 SHA256: aa8ffd242190f7f5ed12f99114a544afbd0440772908f08f1ad739792c176c4a SHA1: ad469e4575611f22f34fdcd9492b73d6f565f3d3 MD5sum: 8655eea5c3c81efb9b4d7cba6f0ad8b1 Description: Payload Generation Framework SharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF. Package: shellfire Version: 0.13-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-requests, python3:any Homepage: https://github.com/unix-ninja/shellfire Priority: optional Section: misc Filename: pool/main/s/shellfire/shellfire_0.13-0kali1_all.deb Size: 15072 SHA256: 25bc54ff20face57751fd40d69f135bc7a2dd4a1718ca73ed813197f530865f5 SHA1: 856ac830942564ccf74ef046ed75a6da60d3556e MD5sum: e96b156f855f232291512dfcad2cb084 Description: exploiting LFI, RFI, and command injection vulnerabilities This package contains an exploitation shell which focuses on exploiting LFI, RFI, and command injection vulnerabilities. Package: sidguesser Version: 1.0.5-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 77 Depends: libc6 (>= 2.34) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali2_arm64.deb Size: 7088 SHA256: 9b20800d38e10a98ad5c519901e27af40af23b480e5bf07b5cc713ec4df7fcf6 SHA1: 72654830fdd8de0c20918dabae2862995ae7bf48 MD5sum: 08f8b4bc52a275d3b894d46b4ba75af1 Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 30 Depends: sidguesser (= 1.0.5-1kali2) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1kali2_arm64.deb Size: 14196 SHA256: 8f70f49f11d249bea249d668eebe66fe32495b9911830b49429f249c752f16cd SHA1: 3ed9400dabd3dfc08fad57d5da03ba8691fada4b MD5sum: 5b93858e98c53f0996972f4c2c3f499a Description: debug symbols for sidguesser Build-Ids: 70d8b74a3708889612e37d5b7829f7108b10f2bc Package: sigma-cli Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3-click, python3-colorama, python3-prettytable, python3-sigma (>= 0.11.3), python3:any Conflicts: sigmatools Provides: sigma Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/sigma-cli Priority: optional Section: utils Filename: pool/main/s/sigma-cli/sigma-cli_1.0.1-0kali1_all.deb Size: 14940 SHA256: da9ce79b1e3ebf8463a8c5c11692ddeecd8b3ac8b29f3b3586977f70a40811f8 SHA1: 66c3562f243d0f325d963b9c48bd4c87269cb8d3 MD5sum: 24d4edef5e80337d6bdfbf43d5ef9511 Description: Sigma command line interface This package contains the Sigma command line interface using the pySigma library to manage, list and convert Sigma rules into query languages. Package: silenttrinity Version: 0.4.6dev~20200310-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0kali3_all.deb Size: 1439656 SHA256: dd24d59c8076045d96ade6bfda1c90dda50eec119d0b1f2ec3429d82ffd83be5 SHA1: 950fd530e07fb90c1f5604d90e9bdac5b7b768e7 MD5sum: 3d641b5711a801f6ed32bad8404571cd Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali2_all.deb Size: 8388 SHA256: 368b4943bc3bcc9afadfff399ec5ad3ab7577db654b92ee18de2e97898c21335 SHA1: 58ba4b4eb0f02b14bba23d94d88ae9b871a45700 MD5sum: aef091981b1571f8299641ba9ae7315d Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 791 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libncurses6 (>= 6), libstdc++6 (>= 11), libtinfo6 (>= 6), libpcap0.8 Homepage: https://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali5_arm64.deb Size: 167536 SHA256: 220ee28dc3feedb3dd1e04e1aa794b735e1e8944eab53de9feb1f422cc059ebc SHA1: 18befe935d06581b7c61a7ce5e78728a29ced5b7 MD5sum: 894df0006d932f564e1bdbae669736cc Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 377 Depends: sipp (= 3.3-1kali5) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali5_arm64.deb Size: 49368 SHA256: 6f5118f944c2dd000446c383bbe14c6995e7eeae0322bc3613b1ab84e243010d SHA1: 3113bb396d89a0cff309a56bd89f77171532bb4b MD5sum: 051dfd39ebd49a220ffdcecaae13adcf Description: debug symbols for sipp Build-Ids: ae9186c66f27ba9aaa3a72f6287c9e443035d0d7 Package: skipfish Version: 2.10b-2kali7 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 589 Depends: libc6 (>= 2.34), libidn12 (>= 1.13), libpcre3, libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Priority: optional Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali7_arm64.deb Size: 193592 SHA256: 422d301c0d6434ae88da045211bec9eaab409bf5a5185de6401de3b06e1a0075 SHA1: 76c04f3f34d43eb12fe85dff32d45ba668dd5e0d MD5sum: 02956c3d9e531d6ec39a0290e5c6c17f Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Original-Maintainer: Bartosz Fenski Package: skipfish-dbgsym Source: skipfish Version: 2.10b-2kali7 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 307 Depends: skipfish (= 2.10b-2kali7) Priority: optional Section: debug Filename: pool/main/s/skipfish/skipfish-dbgsym_2.10b-2kali7_arm64.deb Size: 283844 SHA256: d78d1c3f51d17d1ed2af240116013123c9fa8b341ade17a16ab44ceccc3969cf SHA1: 7b984c2dd6198131d9b79d3c98db164a1e1bf29c MD5sum: 98b53d78e5a842bab8d1f8ee3371120f Description: debug symbols for skipfish Build-Ids: 8fbb14cf33e4a1ed45b2b8f5674442241f3fd86b Original-Maintainer: Bartosz Fenski Package: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3105 Depends: file, libdate-manip-perl, perl:any, libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libstdc++6 (>= 13.1), libtsk19 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: admin Filename: pool/main/s/sleuthkit/sleuthkit_4.12.1+dfsg-0kali5_arm64.deb Size: 334876 SHA256: 8a6ac92ebc17787a9c16f29420ef09416fe2c97fb89e8a4e2588b3e558fde10c SHA1: c06d9b50b61fbfc474fae53dea58b13ad0aa9a66 MD5sum: d71c99d27d1a9c16f32e5cb870a8effd Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. Original-Maintainer: Debian Security Tools Package: sleuthkit-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2423 Depends: sleuthkit (= 4.12.1+dfsg-0kali5) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-0kali5_arm64.deb Size: 2026644 SHA256: aa15357714a03e7a1d4c5bc78e08ef86e8eecbd3c07ddc33bd3b799d033d9a2b SHA1: 1eb1e1b5d3c5294b835d07df08f40cb5eb5651e1 MD5sum: c899c270a2f7105a5852fec823ff01d8 Description: debug symbols for sleuthkit Build-Ids: 0debedc637fa1b5c36db6acda72dd1a478664786 0f05ab3f145abfda52fecc2d98dc70386ceed2af 11b635e40b240a96ed0a586e1ea7e1774485e156 1ae6301106d34b2aa284139dfdf23b009f12e9fb 2b88cd136e0f15271042e73610531dc5859df671 367616acc9bb4205d5e1189e7323164bc97e9e1f 3a8b813e73533bc3b0eccd4e5c46ccfa67841aed 3bdaac834b9c15edaef1514d8fdcac0d51a7dbd2 46f91e239b0c29b830905482d3dc4b52267c4c7a 4dbcb0e20816bb7036a3b2a0e0ec7e4a1749741b 4e8fb654507130bd38281fc790ebd9fabb89a186 55c9323edde65edbd5a54634070644eb3a0ff8b1 56af164e7a9bbfe1f1cecf624effca722fc95585 57f7d217212633fc084df325624046206bf27cd3 5bf748cffb5fba2a6dcf06b0f0b0545a4d329a76 74b774f65a18f494b8dc2ef330b99f061396b4fe 786a4cbde7f19d118b92ac95ff8a45d59bd278e0 7cc75ae632f732d0136a44bc61db65c41ea85735 81c4d29dad82aaa23c6dbe2d382b6c42044fad08 85f7954d6ec6aa03215bc06c6afb33361b220bbc 90251566f397043d4c16137851e14947fb86baea 9405f1bb43c2361a4216d48a6a520d08d60ce52f abb1dc27abfacb8f5a5ae3f6975695348074a46e ada94491ce5a800134c4e8021e9d51c4e822a149 c548ad867c490bead70ab2e0838a947591c994a3 ce7695a754f16b45c56cc9680c98e88f385c1eb7 ced37d9e19a173df49b3098c1fd5d03bc270bb47 d49ca59445bc87bb78c8120e279beb56d8b5da43 f5264877829bb74cb83b0f0310c890c8ea4d1974 f6b73cba5e853772a93764fb6882d3d313e42fb1 ff4a31d9aa9b92eb93b09981c01a79a472c8d88b Original-Maintainer: Debian Security Tools Package: slimtoolkit Version: 1.40.11-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 67505 Depends: libc6 (>= 2.34), docker.io Homepage: https://github.com/slimtoolkit/slim Priority: optional Section: golang Filename: pool/main/s/slimtoolkit/slimtoolkit_1.40.11-0kali1_arm64.deb Size: 14868176 SHA256: 4c25dd2b11997b039e955f8c860403abf54c923904d8fc129f8dcefeffc02115 SHA1: d3fddba418daadaa0547b3431229a60a331b6bc5 MD5sum: 0e6be7453174e16261a178e02d7e6565 Description: optimization of your containers This package contains Slim(toolkit). It was called DockerSlim, and it is now just Slim (SlimToolkit). . It is a tool for developers with a number of different commands (build, xray, lint, debug and others) to simplify and optimize your developer experience with containers. It makes your containers better, smaller and more secure while providing advanced visibility and improved usability working with the Package: slimtoolkit-dbgsym Source: slimtoolkit Version: 1.40.11-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 26754 Depends: slimtoolkit (= 1.40.11-0kali1) Priority: optional Section: debug Filename: pool/main/s/slimtoolkit/slimtoolkit-dbgsym_1.40.11-0kali1_arm64.deb Size: 16478904 SHA256: 28fd4144880476a6d7bb033f64705c000eaf9f4b208db63b10ff3d215279e405 SHA1: 4cf28e97f2a9b7f9299c96caac3c4374ba3a2ee6 MD5sum: f4566700d5ae9ee3acca135aa56007e6 Description: debug symbols for slimtoolkit Build-Ids: ce1528b18760cc27c3c7e073639cc9d201c42234 Package: sliver Version: 1.5.42-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 192575 Depends: libc6 (>= 2.34) Recommends: binutils-mingw-w64, build-essential, g++-mingw-w64, metasploit-framework, mingw-w64 Homepage: https://github.com/BishopFox/sliver Priority: optional Section: net Filename: pool/main/s/sliver/sliver_1.5.42-0kali1_arm64.deb Size: 115624132 SHA256: a6353df460aeaaed4ba9fc18f3ca960392e0124726185aff7cf9c685f5901915 SHA1: 0a8a8d95e1158017e439fff369402de61edb24b9 MD5sum: 8b43a97ec3bdd54de12c9d01156c4e88 Description: Implant framework This package contains a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS. Implants are dynamically compiled with unique X.509 certificates signed by a per-instance certificate authority generated when you first run the binary. Package: smtp-user-enum Version: 1.2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali4_all.deb Size: 82332 SHA256: 7bad9ddd783185fb2d4f1041b4091879a2839500d2ac0442301d45efb754830d SHA1: 617722201c46409138ccdd99e1060f82d3bb5d91 MD5sum: 205f95470adc89816fdd9ee07669dba1 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sn0int Version: 0.26.0-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 16754 Depends: publicsuffix, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libseccomp2 (>= 0.0.0~20120605), libsodium23 (>= 0.6.0), libsqlite3-0 (>= 3.7.3) Homepage: https://github.com/kpcyrd/sn0int Priority: optional Section: net Filename: pool/main/s/sn0int/sn0int_0.26.0-0kali3_arm64.deb Size: 4198924 SHA256: 8e71cb3abbeccbd2d2e0555a2e4959a614517ea874d49df7dabc74da4f462c07 SHA1: 51a4ccf0c4843c4106f5eb4cfd4815b4c50382ea MD5sum: 1fe1cc1a1e6c566ede0a1410713cb736 Description: Semi-automatic OSINT framework and package manager sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Package: sn0int-dbgsym Source: sn0int Version: 0.26.0-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10332 Depends: sn0int (= 0.26.0-0kali3) Priority: optional Section: debug Filename: pool/main/s/sn0int/sn0int-dbgsym_0.26.0-0kali3_arm64.deb Size: 3500332 SHA256: 316f0411b3c3714c443561393b129834143bc94de12b7abe35d7fb3df7919524 SHA1: e566ad61dfb0ac5af7beb7885431af29b988d8b4 MD5sum: c945d4748cac0063f809554ef16ab012 Description: debug symbols for sn0int Build-Ids: 9cbd7adfb6f33759071e1bd216e59c52cacb43ed Package: sniffjoke Version: 0.4.1-1kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1170 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali2_arm64.deb Size: 121684 SHA256: fd005cedb4da26d3a96a18933d605efbdcf6e6a4ba0f01603e33a1727da55b6a SHA1: 0ff999a92b91db128bf8a34108ccf128a70d834f MD5sum: 4d2f9dc07ce6f11e14eff76953cf2bea Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 838 Depends: sniffjoke (= 0.4.1-1kali2) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1kali2_arm64.deb Size: 699328 SHA256: cf24037ab178d46a866301ebf6b5be1426b2ab8e9b67f7eaeefe253a680b737c SHA1: bec71c6e9ce39d42c1e54aa174b5113b4a769ba0 MD5sum: 811777ff90f073227a129b3a3cb094eb Description: debug symbols for sniffjoke Build-Ids: 205434b06006ab79d34851d9fbb0e9970cfc79ba 2a733f082996d0dad03c20e33977b5c3295181e7 4bfc13959eaf1771ad625a2f814db21ff186a6f6 50279dd8973dd882bf9028c359dcffb178b42186 51fc00377a6e92edaa3016003341786292dbd051 61af791e7628d5e05df81b7a7e2e1d9f807a4a89 93d7df415c37abf55bb21955ffadf894ae06931d aa0519ddfa3876166ebf2ed67932d7932e38c8e9 aa82615ee1b6bc2edcf0bdba21445b010e8dcf32 aa980e6f62cce98cb9235ed8dafe4866e50b474e c6a6804e3a2fa7c3915b49d854d8942a2aa51bae e659e7678962db91968f815a149c28f7a2223f6e f02e6b60ae59a89ac4783a27299b3e6505488b40 f41f27d206a47efeb52e7efde49ef3e47011d47c Package: snmpcheck Version: 1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali2_all.deb Size: 10276 SHA256: 9b627f60928abf10602c269fb2a1faab4493b8e2bc4264188626fbae688b4e5c SHA1: a737a093d5b00f83ef501382a5c4471e8062106e MD5sum: 1cc4d3f486766e11a8a9bd7164e788ff Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali4_all.deb Size: 4892 SHA256: 8f412f0b56d281b2efb2ea0f11008fa6324d14147b9af312114a71cd7b78ce13 SHA1: cb0127ab91de4e25b9ac7ba6691b24b0fdd46261 MD5sum: d2c27d410f3ce7c391865c7419465809 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: snort Version: 3.1.82.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9494 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0kali1), snort-rules-default (>= 3.1.82.0-0kali1), snort-common (>= 3.1.82.0-0kali1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libc6 (>= 2.34), libdaq3 (>= 3.0.12), libdumbnet1 (>= 1.8), libgcc-s1 (>= 3.0), libhwloc15 (>= 2.10.0), libluajit-5.1-2 (>= 2.0.4+dfsg) | libluajit2-5.1-2 (>= 2.1~), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpcap0.8 (>= 1.5.1), libpcre3, libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0kali1_arm64.deb Size: 1912776 SHA256: 3d7c1b1dc5b2e69b4343fc46fa5a22ddf31580dd59e52562d58d089ebf37855a SHA1: 04e7eb9de44308ab944276a23b1205d85c989212 MD5sum: c9001e27b0a5c4f545787dda10c7c375 Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 233 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0kali1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0kali1_all.deb Size: 117312 SHA256: 6a143ae2ce56ed82f6ebf175ea0c6cf1de9aad8858da9ebcc2ea2102bf442ab2 SHA1: 70e9d47fcf316b8fcf361623c0208adf3747deff MD5sum: 18ae4226032d6782850bbc77be0ab68c Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort Version: 3.1.82.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1405 Depends: libc6 (>= 2.17) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0kali1_arm64.deb Size: 268736 SHA256: 87083ad066b58d9fc8e24d51d2c5bddbba8424e81b138230c95c6d3de7c1de79 SHA1: e0858c12a12b430885cd6d057eeda1f7cf7179f8 MD5sum: 5f56a7730258c5e8456cb86cd0f771b1 Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort Version: 3.1.82.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 52 Depends: snort-common-libraries (= 3.1.82.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0kali1_arm64.deb Size: 26256 SHA256: c4e0910f425460b114a4d217b791ef6d002c0a1756e52a7194b886c553cb90d8 SHA1: ebe9d09eb3b694ebc34ca1c6814aee2f2b595f51 MD5sum: b43454cfa29e4ee6a669f88f4f2db8f9 Description: debug symbols for snort-common-libraries Build-Ids: 14748c5abc8ec444d5afdf8bd7bceaf5529dd594 28cdaa2068b8530aac80f6b42396721859e3fbd1 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort Version: 3.1.82.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 64952 Depends: snort (= 3.1.82.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0kali1_arm64.deb Size: 64666944 SHA256: ff6b3d2ad2892ffc8222e6006cb4fc2c7501d7e87ffa05014a9ce84a86fae1ff SHA1: 7a8ed4d8e8da6f4d2b13a4372f65b7b341263d92 MD5sum: daa01c99cd9b2cff011b63b160bc619c Description: debug symbols for snort Build-Ids: 735b088b454c3f7756e94b49c0f6494083e1260a c88fa92926c5a488a042d59dbdecc4b597f4c539 e7742067ee77fb54531ae7449b54d333c8b05315 f48aa0061c492fdb2f0967a43936b562d1396aeb Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1543 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0kali1_all.deb Size: 1512140 SHA256: 466aba4b4af2fdb5dfc53aa6d028d10ef00787ebfa7f42ecebc6451918ab6f79 SHA1: b0a0fea50bb85f24fce9043a1061407e6ea3de8c MD5sum: 5e17315cdc766e0d79f8a81f107d832d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1685 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0kali1_all.deb Size: 220216 SHA256: 1ae7162b7e54009e1b7c4bf7303c6126567e2f07ca95ad853a2e746c09092286 SHA1: 0967cabb6d25a9ab47f9601495ef0cd06be88f52 MD5sum: c29081a1a460a86989a992a8ac94e44e Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: sparrow-wifi Version: 0.0~git20230403-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1932 Depends: gpsd, gpsd-clients, python3-dateutil, python3-dronekit, python3-gps3, python3-manuf, python3-matplotlib, python3-numpy, python3-pyqt5.qsci, python3-pyqt5.qtchart, python3-requests, python3-tk, usbutils, wireless-tools, python3:any Recommends: aircrack-ng, john (>= 1.9.0-Jumbo-1+git20211102-0kali2) Homepage: https://github.com/ghostop14/sparrow-wifi Priority: optional Section: net Filename: pool/main/s/sparrow-wifi/sparrow-wifi_0.0~git20230403-0kali1_all.deb Size: 1268908 SHA256: f147d96911b6fb6dd4607ed4638bb6ebf24130b107c0824d2b4f40e816b09af0 SHA1: ddb3a42c007a290b566e4303bb341111280de64e MD5sum: 5a12e0c772b5ec325fbc88cf8b9ee1bf Description: Graphical Wi-Fi Analyzer for Linux This package contains a gaphical Wi-Fi analyser for Linux. It provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on Linux. In its most comprehensive use cases, sparrow-wifi integrates Wi-Fi, software-defined radio (hackrf), advanced bluetooth tools (traditional and Ubertooth), traditional GPS (via gpsd), and drone/rover GPS via mavlink in one solution. Package: sparta-scripts Version: 1.0.4+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0kali1_all.deb Size: 32124 SHA256: 117c94a93fa867eb8f6a5931b30f927248de5b6eee2989949e9d26452948c08c SHA1: e0fcd08a683375c9d75160cf0573b0bf2a6ddecc MD5sum: 9135a65e5b27b52de86209947d2216cc Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 4.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 14061 Depends: python3:any, python3-adblockparser, python3-bs4, python3-cherrypy3, python3-cherrypy-cors, python3-cryptography, python3-dnspython, python3-docx, python3-exifread, python3-ipwhois, python3-lxml, python3-mako, python3-netaddr, python3-networkx, python3-openssl, python3-openpyxl, python3-phonenumbers, python3-pptx, python3-pypdf, python3-publicsuffixlist, python3-gexf, python3-requests, python3-secure (>= 0.3.0), python3-socks, python3-whois, python3-yaml Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_4.0-0kali4_all.deb Size: 2679556 SHA256: 4f80bdfd95199edb01251ab0cc1d5735445fe06f45a89bb6402900caa18ad465 SHA1: 44af3cf97276b8db13f885aa77a90bbe44d33aa3 MD5sum: 97486c72355c376041a288ef3637eeed Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1kali9 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4467 Depends: libc6 (>= 2.34) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1kali9_arm64.deb Size: 1200980 SHA256: 9635df3bb4b308030a3249ad3a975bf5402dbba65f62150e21e230a0793771c1 SHA1: 58b70bd3c35a44ac7b9aecb5cbc87cf88d0a4b7a MD5sum: 9798719eb9ea0b1c5839d542c9677f3e Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1kali9 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1108 Depends: spike (= 2.9-1kali9) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1kali9_arm64.deb Size: 542448 SHA256: e5b11ff10a54468696b78313fc859f3e704e4602edcadf0762bd7d8fdd702102 SHA1: dc4a7d0d30f6cdad8af02dc38f8684da7942e162 MD5sum: bab19795c3c0e09ac7de6e8035d09514 Description: debug symbols for spike Build-Ids: 031ecfbc236918b8a6f1888334b02936dacb7b80 036c95f7b9b7d7d656dbeb911353841d1ca6dfe0 04df32ac9acf2794be0a37cf00585fa9bed18b5c 05b9d4d00e501350405bcebeb7651ef725ef0162 125c44f4b956be87122e986dc99c80e0f9b62194 15b1fee816f5d43807fc49708868e75d25200fea 16cb6f8108e69401a59bbc2319090a5af134f945 16f01035a8e7632ece795e37b24001796723fc13 1832caa49fa54f813bc4012900e812ca6d0fef96 2a3652a6a993289909551bffbeae4a17349a0465 2f346e64f580cfdcbc8f1e108a1a5112f51cabaa 33aa84a3bff8837fe0f6f5513de0736917cd0e80 38831106fb2425809b9c90c7f6996660a3b72c91 3ad5c61367dc811ec240344532448ab4f587ebb7 41dceda2b241da1c018d54ae8afaad0caa9e88ce 5b2d9fe6f42f7c3d001ef95b914b35c8c41feca5 65b10dcb24a1eb60d2f0a074468f351db2ee0df3 6bba43c0ee37238939f7aa240fa5510a70b3264b 75a91a54f96e6f530a03eddc272cb0a52506e3b5 84b548604086b7e07c313d36779fde821daa2d6b 9dfcf472367b3b966270ae9db8f1c93080914c4e b0e7d40c1ba2dc231dd6cb05d4ee108f6f685765 b31fc6751f414201e427a7cb1c9f6d74648409b3 bedf3d40ff0e8919df24a62f67e84d6633698790 c84958c55441af4d0df08dd8146b87f289ba48c7 ca63583980ae1a2f670d7fb13fc52660780bfa68 d89b65714a08070cd38c1b525a2f55d290c42552 dfd24bb8805ee28dbb456dd23394a91362487eff e1079eec881c4fe21a30395c00fa00225b6db775 f4756ae5f2904315de78ec4c04372d4b0d7f4cb6 Package: spire Version: 1.9.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 153295 Depends: libc6 (>= 2.34) Multi-Arch: foreign Homepage: https://github.com/spiffe/spire Priority: optional Section: utils Filename: pool/main/s/spire/spire_1.9.1-0kali1_arm64.deb Size: 27492868 SHA256: 6e94dbcf527a84c3380396440ede4e015582fa2ae9e1bbd408e1e0eb68c8c176 SHA1: 3a934a89015d71bae984e61250687070a7c69902 MD5sum: d2ccf38c77171f6b7773f2049dfdbb3b Description: toolchain of APIs for establishing trust between software systems This package contains SPIRE (the SPIFFE Runtime Environment). It is a toolchain of APIs for establishing trust between software systems across a wide variety of hosting platforms. SPIRE exposes the SPIFFE Workload API, which can attest running software systems and issue SPIFFE IDs and SVIDs to them. This in turn allows two workloads to establish trust between each other, for example by establishing an mTLS connection or by signing and verifying a JWT token. SPIRE can also enable workloads to securely authenticate to a secret store, a database, or a cloud provider service. Package: spire-dbgsym Source: spire Version: 1.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 39662 Depends: spire (= 1.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/s/spire/spire-dbgsym_1.9.1-0kali1_arm64.deb Size: 25697432 SHA256: b79395bfdcc88f30df4f9993259a2c17aa44bf27b9a9ff21da8afdbb6048b197 SHA1: d1fdb66ca5e02cf1fb44b9abf5531e7c644963fd MD5sum: 7c8533a2718bafe1eef76181310d77a8 Description: debug symbols for spire Build-Ids: 5255c05630f4d38a9e27b2a72191c78ad752575f Package: spooftooph Version: 0.5.2-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 82 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), libncurses6 (>= 6), libtinfo6 (>= 6), bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali4_arm64.deb Size: 18060 SHA256: 72054668c0d31a773264bf562c98ea0c879472aead33ed75436800ce0bfacbb3 SHA1: f8254fe5e121332fdb049368e44c5690680934a4 MD5sum: 85f85328074bbf3e87ba015b21c41d9e Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 22 Depends: spooftooph (= 0.5.2-1kali4) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1kali4_arm64.deb Size: 3856 SHA256: f9810b3e599f870eec56ea8c4bca93b93f6bb7ff4435d1398de8ba9dd1a92eaa SHA1: f40a0c0168ff099d90827339da41d9cad376f3c9 MD5sum: d09d91af085506eb9f4684eeda4c34a6 Description: debug symbols for spooftooph Build-Ids: 239fc9b5b4f1be6b9578f04cba5ce6fb21f40f41 Package: spray Version: 2.1+git20190226-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali3_all.deb Size: 10659488 SHA256: 4cd84e2b443ffd79050d1e5ac3c93263152d9af09cc5a5e95e42981ab0141c93 SHA1: 68a9121d767c6df53828bc2301a4dc236b3680a2 MD5sum: 924e2c9bc5738adaa7e0fde361de5679 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sprayingtoolkit Version: 0.0~git20201009.68f295d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20201009.68f295d-0kali1_all.deb Size: 16408 SHA256: 77b0014c1eece68f157e49cd52274623f40c47a675841003fa6a362e91ff2adc SHA1: 12ba980980cbfc0592596f685eb01bee1c0502e0 MD5sum: 98cb75fcde2ea3852e995bbc9799f95a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: spraykatz Version: 0.9.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0kali2_all.deb Size: 595880 SHA256: 9c273e0d9f7cd527da44e8ae1bb9deabc758e386bc16f76e5fe461960a5cfead SHA1: 9f032cbd93eecf8144523136c81c2a18739c4467 MD5sum: decc20774ea74b11a42bd511906d4c60 Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://ntsecurity.nu/toolbox/sqldict/ Priority: optional Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali5_all.deb Size: 58992 SHA256: a433388f83088e46ac1967cb9cbaea8853dfa9034cab900269e2fb6ed98da1ea SHA1: 34b5f083d5745bca50b737853bb0ca7511362864 MD5sum: 1335c366042e5c6200dfe22f50c61024 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlninja Version: 0.2.6-r1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1032 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: https://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali3_all.deb Size: 358132 SHA256: 20d00f1a7fd8232a2c4bde8ab008930f25bdea2f44c33087bc0454ffbb153fdf SHA1: 6eabadb1ad8ee92cf2382800f53a1b3f028fca23 MD5sum: ac0d7be3378435c434ce11fbc1f11a54 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: https://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali3_all.deb Size: 41180 SHA256: e63c32fdb6bca7ee9c1148050a7894b9c6fa75804b256e378f7e51b8975de397 SHA1: bfa9e1d88e637ff4d763412081befdbe09eaa606 MD5sum: d30eab0c5a10ba1a758dd7e4246dfa6d Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sslscan Version: 2.1.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4886 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Homepage: https://github.com/rbsec/sslscan Priority: optional Section: utils Filename: pool/main/s/sslscan/sslscan_2.1.3-0kali1_arm64.deb Size: 1385920 SHA256: a3bf67ab592cc51e32ba7ee49d6802acbc1d0c299925cf0a1f800cd61f6d7f0c SHA1: d863d91f5859a2e3ef9f8aee44cd195d6d4bd8c7 MD5sum: 13ceb5aa73fbe3ebc139e7c574111c91 Description: Fast SSL scanner SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes preferred ciphers of the SSL service, the certificate and is in text and XML formats. Package: sslscan-dbgsym Source: sslscan Version: 2.1.3-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4506 Depends: sslscan (= 2.1.3-0kali1) Priority: optional Section: debug Filename: pool/main/s/sslscan/sslscan-dbgsym_2.1.3-0kali1_arm64.deb Size: 4011896 SHA256: 79b154cee4770c52db12091172e303a3f2a3fcc51a011dfa6be5dd05c1fb86d0 SHA1: 50aa2a11efb4ea305ca7082020e62382da72e1d4 MD5sum: 5a8567f2603dbf9d5db6d92b274469f0 Description: debug symbols for sslscan Build-Ids: b3315019c212a9100a0ee99fceba851a6b0af71d Package: sslstrip Version: 1.0+git20211125.9ac747b-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-twisted Homepage: https://github.com/L1ghtn1ng/sslstrip Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_1.0+git20211125.9ac747b-0kali2_all.deb Size: 12120 SHA256: 432b19918373f038f4241f10bc6076b83a1e418c36f7c31715c8823470fcd231 SHA1: 1c61c772a1e76b177dad70b9b3809d1bcd111f89 MD5sum: cf114f228bfcbe143bb458ed9858838c Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Original-Maintainer: Chow Loong Jin Package: sslyze Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2147 Depends: python3-nassl (>= 4.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 42), python3-cryptography (>= 2.6), python3-openssl, python3-pydantic (>= 1.7), python3:any, libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_5.2.0-0kali1_all.deb Size: 420088 SHA256: 0aec53d8f8fc978e2ac4e89a39810c554528725be7b1710c66fc5f83f3eecdac SHA1: 1f6451a8fbac6ce28d73d1e978b066f254618cc0 MD5sum: 1d00ded27c7ccdca5528eac358548651 Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: starkiller Version: 2.3.2+ds-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 7756 Breaks: powershell-empire (<< 5.4.2) Replaces: powershell-empire (<< 5.4.2) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_2.3.2+ds-0kali2_all.deb Size: 2815480 SHA256: ad1556589eaf59dd8c198528028983f8a26143982356fbe96d67cb3f0b5a8315 SHA1: 7d605ff590e208786b56b5927952d05618c955f8 MD5sum: e0cba00c4e60c328d297029c4bc10f05 Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. Package: subfinder Version: 2.6.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 21156 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.6.0-0kali1_arm64.deb Size: 4612772 SHA256: 0cf146bbe62684cb203d631759eecfacaef5481e91ca77764486a6f4e65f64b2 SHA1: 6b449860fd21f834b9efabfa2194c959ef14276f MD5sum: 8e64f0018c5925abe5b721269661f2a0 Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: subfinder-dbgsym Source: subfinder Version: 2.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 6294 Depends: subfinder (= 2.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/subfinder/subfinder-dbgsym_2.6.0-0kali1_arm64.deb Size: 4600688 SHA256: 3134e2557a3b1eada6adcb2d7d5b94e02ffc4dfc0bd6e547a19e509b4c7bfb20 SHA1: 810ea0702108b7cba8fe5e80c202f5da5b55af90 MD5sum: ca24c85b1d01dfaa9c662fccdd2f9e73 Description: debug symbols for subfinder Build-Ids: 4288342b917e6504a54adf37c1776c12ea889d31 Package: subjack Version: 2.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 10859 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-domainr-whois (= 0.0~git20200925.9f8bed8-0kali2), golang-github-haccer-available (= 1.0.1+git20200921-0kali1), golang-github-klauspost-compress (= 1.10.11-1), golang-github-miekg-dns (= 1.1.26-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-valyala-fasthttp (= 20160617-2), golang-go.crypto (= 1:0.0~git20200604.70a84ac-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), zonedb (= 1.0.2836-0kali1) Homepage: https://github.com/haccer/subjack Priority: optional Section: misc Filename: pool/main/s/subjack/subjack_2.1-0kali2_arm64.deb Size: 2381504 SHA256: 4ae2034f42661b51976f19e9b16f59924daba8fd2e6e7eaa8e5fd582bfe70aca SHA1: 9840bb6d493191ae9ee32c1e0ffe23599001002c MD5sum: 63bdbf5d62afc821ebb15200966cbecd Description: Subdomain Takeover tool This package contains a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. . Subjack will also check for subdomains attached to domains that don't exist (NXDOMAIN) and are available to be registered. Package: syft Version: 1.0.0+ds-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 40353 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.0.0+ds-0kali1_arm64.deb Size: 10225656 SHA256: 4db55921ae8e2dcd7a4efcc12f84fc89b4ebcec74fe0b9d408255f1a65f2830c SHA1: ac83b5a3062d31c11d209e1cc32a64fc4e8f7460 MD5sum: e09acc773669115c05403cee6e4f6d1d Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.0.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 16824 Depends: syft (= 1.0.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.0.0+ds-0kali1_arm64.deb Size: 13281384 SHA256: 83f368d88b2145f78da1907224461ee9013056d40550d962cf18d39b93cb7566 SHA1: 9554cb5f8f548dfbba4d3d7c5359228b8ca63874 MD5sum: 9a8662f6c0d5cdd544de7863de4f5e07 Description: debug symbols for syft Build-Ids: a46a45d619fe695c5f9e1adc54756a64034d9cf7 Package: task-albanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 521c4c462c916a187f2b5123de1c1b8ab59188beda67eb8fc538a66337cf8933 SHA1: ff9b9258d82e134e531b4c5d50674b4909cd3603 MD5sum: 17e589cc49c8e26e6f4e927363ccf806 Description: Albanian desktop This task localises the desktop in Albanian. Original-Maintainer: Debian Install System Team Package: task-amharic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.75+kali1_all.deb Size: 960 SHA256: 0f29fecee196d23d39d016b5190c8597a57b1004a3a224d54930e6e136a2a001 SHA1: e9daeaa94d73815dee8bacd8798cd0590b0bd7d4 MD5sum: d62b5989a05325d6602a01b1e653470a Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-amharic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.75+kali1_all.deb Size: 956 SHA256: dc95dd911f5a1d14720384aaa52a27e9daf92ad605cf378633b8ebdd6d1b6790 SHA1: 57120a658a10260afa81224b1b0e1f4392b17e3a MD5sum: b30088cf0426aea8bd42cb3da8417a10 Description: Amharic desktop This task localises the desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.75+kali1_all.deb Size: 948 SHA256: dd51591c79e63326317267e018defbc7b326b5b1cf7065d539664824771e3530 SHA1: c0414a5e64e9bf33c94774db6388be4fd83c631d MD5sum: b73517eec7a031ee8e2538b3f887f2dc Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: bc61e48c10db76610132ea7a46851ebf8f6ca13c882867f92fd7d030c8aa1130 SHA1: e80940e3b7d5e5aec1b50b778280163b0ac4118b MD5sum: d6faf77c4d216bd21fc2a1879f422aea Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-arabic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.75+kali1_all.deb Size: 980 SHA256: 63887d84d1f69e6819a8cd11cbe2615f105078d4a9c73d8304c6c4ce1a3a542d SHA1: b5f9c04c903bb572b346e43b0bbf43fbce71cae6 MD5sum: e45bc2d2b5608c4c0e02fc431ecb2a7c Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-arabic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.75+kali1_all.deb Size: 960 SHA256: b869b933730a3aad9fb524a0e89a4f247ba3df79447eb4148057f0b54b315512 SHA1: 32a8855d7b3672baeb1c86096d3ef0e6a80b6d08 MD5sum: 78a0a82efe89f0e24e380eec8ff71303 Description: Arabic desktop This task localises the desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-arabic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b65a1861eb0b74ba0320ae675d32275f4ab96fb2049d7a23554107c5dc3e0295 SHA1: 997ccf4ad71aaca060df420485d5c403a5d091db MD5sum: eb8bec7a35e505676350267610e33319 Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-asturian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.75+kali1_all.deb Size: 936 SHA256: cb7d06813bf63763ac651b725e98985ae0d97243f232b98dfb055e6efdb7d176 SHA1: c225cb9ca9d3cbaa180ede14befe42589d70c8a7 MD5sum: ec278528606ec971f7fc2ae5c02d4cb2 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-asturian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 31b36d6a29281ce53fe1d4664fc0b8031fa7ea64f286930e41bb60e6e4a138ab SHA1: fbd50a7fee97d5c18cdb3499abd54e291af160c8 MD5sum: 327588ed3990059fa323483d7e04ab21 Description: Asturian desktop This task localises the desktop in Asturian. Original-Maintainer: Debian Install System Team Package: task-basque Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.75+kali1_all.deb Size: 948 SHA256: a18e4e2dde60397b10e32a9cd979e99b056bd0e17ec0bbf2edc03a343288be2a SHA1: b50e94edf01abeccbea232877b3f2378bb97cc9e MD5sum: 3222c49198687336598f623b62dc3509 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-basque-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.75+kali1_all.deb Size: 952 SHA256: 0c860424cc6218eb68f58c7545cf42241e12d875dac9b8b791b0ff93b5027022 SHA1: ebafaaf126574a48ae0c50ab962dd90583653051 MD5sum: 5ef695982a5603b7e19d4a718e7f8d1c Description: Basque desktop This task localises the desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-basque-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cca673211cf1a8ce50e28def4bdac6c553e6fa4e9029a63fff33ad885fd91f0c SHA1: cd26719f4ea13fa016e8ba20a027ece0055c5c88 MD5sum: ae273f942e908a8b02553b544ba1651b Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-belarusian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.75+kali1_all.deb Size: 936 SHA256: 8538f45b3e7555749a93a520a8ef87a1afc6798db40a78ecd06b6e546d2d7c40 SHA1: 19b3bacac8e9bda7b6c46413dedb1d11fd9c08e5 MD5sum: 5271f71c527060aedd0d50cb2d9a7c4f Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-belarusian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.75+kali1_all.deb Size: 956 SHA256: e324c876b7dce374ab4d38bdba7bedf8c68bea2dae8b258bfd544771391c4b4d SHA1: 88fc5634fbbb469c092797c17bb30372993cf332 MD5sum: 8b1a2e397745e19137e9de08634c8789 Description: Belarusian desktop This task localises the desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-belarusian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 25f170076b64f219570c321478d0dd2861e0221ec1f29a764a2be8c3186ede9c SHA1: 8cabd453ab76f7922e240cdf5d9ea3f25604d6e9 MD5sum: 938d55e85ed164b0a0a7da11cef43cb3 Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-bengali Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.75+kali1_all.deb Size: 960 SHA256: dc6cb7f8f9f0f9d776b0a9ed40af77071e84e7749f1a9487473589a984c90d54 SHA1: b57003e838df27085233953d1e96aa99e95851ac MD5sum: 0e68cc4bb0d38d05525aca6f93517132 Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bengali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 2de07ab73da777e10750ee8e46690b34f9b8decf92e1c005959686cdd253a4e4 SHA1: 64615bc2a24473fe4d180c2161183d62d7eafb95 MD5sum: 09682b222bb5c609011f97d47da1e976 Description: Bengali desktop This task localises the desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bengali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 302c6efb3c4cb555328c6b4a7013dbda8cbd614590963f0e8261318b5301a051 SHA1: fb9f654c20570c82a569bf97ec04dd663d587240 MD5sum: 2f31a12b79cca568ccc20af8e8f50e58 Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bosnian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.75+kali1_all.deb Size: 960 SHA256: 44a912ec0016f30f3ceec9eaa819ec5407be86d58e84d5f39ae956288da584ea SHA1: a4b1ebb526cb4bbd17b7000814d6253f4bb3aee2 MD5sum: a74f5913da05d11c5be56c0e918c8d04 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-bosnian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.75+kali1_all.deb Size: 960 SHA256: a335af7550e0873ff5b5125c4a610923b89931718121d6384b934d3d10b18a8c SHA1: 311b75277b3b781d5c48936db8dc75366b457de1 MD5sum: 30e925d1f474cdb4f7d3b00853d5380d Description: Bosnian desktop This task localises the desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-bosnian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 16a78bd81ebe72b40afa3f671724998c5f7315cbe69fecdfd6f713c2953de1a4 SHA1: 7b897067d86a384cbf8e52656ee5ec7d859f3f61 MD5sum: fbcb908073245659fcdb3d39d8cda645 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.75+kali1_all.deb Size: 1024 SHA256: 1388ea7d566d5b31a43d03c98977b585f13c5d0ed7937a0812675bb6601670aa SHA1: d7ff2b39d424ebac9cd30082c476c1b477114db5 MD5sum: 803cc1b19e3cdee5177796d7987e52fe Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.75+kali1_all.deb Size: 972 SHA256: 28fb7ff9611717169bbc7e4b6d39f68e7505d4ce621727c3a447a8e70d66d01b SHA1: 2ed858dbaf9e01ef25d354e4ffe25482537ff04c MD5sum: e5e3341a865f5f415d815b90b8ee0a90 Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9ae53fc9b97a75f0059b7f04aefb536f37479c87639b350dbad0100b16eb761f SHA1: 2f33b53b3e3ec50dce9c6643fefdb4cfd8f25543 MD5sum: 4525cff85424b54a38f29cfdf6fe5986 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-british-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.75+kali1_all.deb Size: 960 SHA256: e69561445f0ba1eb351e61532c71f768e0eca4e4e4ccee4ec959ba86fdad60e0 SHA1: 268b5b0e7e6b17ad1352374465c5b473ccaa933b MD5sum: 835214a340f3996330f3a22cc3c511be Description: British English desktop This task localises the desktop in British English. Original-Maintainer: Debian Install System Team Package: task-british-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 0dc5c330448f1044be38a396fc084fbcf248b1db288a9489f4a1560890a1007e SHA1: 98251c7914a3a130c3edee36bd9b5bc0bacef23a MD5sum: a8ae13efff5802a6ef2efc36b297bae6 Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Original-Maintainer: Debian Install System Team Package: task-bulgarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.75+kali1_all.deb Size: 960 SHA256: d797787bc978dd578fa216eb608b8ccb09f443444b7e8a7964a8b57a708a0e2e SHA1: de7142a5e69ee7280c7401ecb05cbc980f230237 MD5sum: acf61dd9db0cd224085f003870a20ed9 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 6ae167d7bea0bf36da084716e2cdd0aebf889242721fcf83e28469d0211f5628 SHA1: a07a7f0ed4ccb917a0dd32aed6a37d890d0439df MD5sum: 0dca02cb51f603b8558b026d3263cd68 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 93d038b8ecca5fcd7cb752892044c247ba2ed6b387f9e3b8dbce2c3de62fccdb SHA1: 7e19b6c4a5b4b894fe8898cc70a65889816b9de1 MD5sum: 7b4bc543bc523d16832a5bef88ca61af Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-catalan Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.75+kali1_all.deb Size: 960 SHA256: fd5ecb1ed23f5445928eb8fa678dcc62e508c8361823d36446827cf7e26a7005 SHA1: 254f8f176b92e6ef6e0904f169bc0b127d77cea4 MD5sum: c160b5bbd816cae533a070eb6eaaa8b0 Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-catalan-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.75+kali1_all.deb Size: 952 SHA256: 6472c3450457bb17be86f013a8053988ae140714e6d8f54a40cd3659c485638d SHA1: 3ace8dbec01a73a925ea0776759383deb10bb3a4 MD5sum: 2f63f092478694b2ba541c8a11d6cb78 Description: Catalan desktop This task localises the desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-catalan-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 544eb46ef2afd7fd1a71698a1698a775fe79651aa5c84138ef4c07248873f7f7 SHA1: 39c3a12b6ac2531c197652c9ca4fb4b2f3927d3c MD5sum: a73257cbd5a43ed5d7dbda29be0a11f7 Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-chinese-s Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.75+kali1_all.deb Size: 1008 SHA256: 812552c71415b86138f009f0782521e514fb2537fa35fe8f61cb0cc14cc9026e SHA1: c445c10a6740d9ea3ce9042baebcaf78fbf5c2b0 MD5sum: 2bd79c6a0978d6faa33793dbbbbd8752 Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-s-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.75+kali1_all.deb Size: 1048 SHA256: 044e6a907c5bb304b88fab57265c71877b473cfeaed155743e17d3ec0b994413 SHA1: 2b826422a61cdec71cc7b70299c66e264d87711f MD5sum: 47c554ab1227108857ed39867ea2693f Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: cd2e714195236f775f5d103d450048f59739a06eba9c76664c13135021a7c2ca SHA1: 638cc283ada94980446b8acd418629c73c71ca7b MD5sum: f816f41070b83b73df4799f992de1c03 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: 31303106f0600492264ca26958df87b05feed671a0240ea0a0d9fa36c5c182be SHA1: f70def007c577f532964ae166b832b9a35a56491 MD5sum: 31d0c4ef6750d5906b8b2d5a382a58f1 Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.75+kali1_all.deb Size: 992 SHA256: 432bc69247e7a85e67f0848244f226f5de75a0948ca8ad15ece99955bdc685cb SHA1: 4bcd7d41a1296c53c2a8c1b6cbbc9a1dd0be23f0 MD5sum: fe032f265107d45f2bf472431427b497 Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-t-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx, fcitx-chewing, fcitx-frontend-all, fcitx-table, fcitx-table-cangjie, fcitx-table-cangjie3, fcitx-table-cangjie5, fcitx-table-array30, fcitx-table-boshiamy, fcitx-table-quick3, fcitx-table-quick5, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.75+kali1_all.deb Size: 1088 SHA256: 284d7b041d46cc613a82407953385dae996a630b4f33807de96735a0792bfe1a SHA1: f88a6f0d2c66d39f1cc65af3587666c0cb4e6ce0 MD5sum: a842f7058aed2428a861d486358b1f16 Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.75+kali1_all.deb Size: 960 SHA256: 934ab2d2fc0de00b793d236553ad178f1cf144dc33ac849631ba24035eb63630 SHA1: a99f08d1019f785454856d6bb73a1282b5537b30 MD5sum: 3e1b6b35486d42ae6bc37ffebf5c62bf Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: eb9a8496c3cdc7340e58a9d2abfd9cdff2d4cf3b368390eb84e518478286537e SHA1: 669ea5eaad1cbf449618433cf66f965f7fd4a3c3 MD5sum: 09e6ceff4ceffb08d9dafa945818554c Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-cinnamon-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.75+kali1_all.deb Size: 1128 SHA256: a98ddb3e4c026d0bc5710621d4e64ce0ffeb5d622109a4c542674077447d4f24 SHA1: 9d4a0702689b577948b799b417fe41ebe6763697 MD5sum: 889662ccab2e72bf9e36ce1cd2a4f463 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-croatian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.75+kali1_all.deb Size: 964 SHA256: 8cffa59543356534a4d3ebc04122b7c4a362e1b5a9eaf225f131b032e1f0d176 SHA1: dc71c265ba093c1214654302fe205e636c847dc5 MD5sum: 12f68f56dc678a4ff429ab02dbca0bac Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-croatian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 579e96c491f40464a8925a4964d9931adc8686cfdbcbe7e0c1f3ffd08d9a7d81 SHA1: e3b3eedc0e5657785e9ac32c0abedef5dbfa7613 MD5sum: 5007db0b19174dd05f0e67058bff022c Description: Croatian desktop This task localises the desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-croatian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 5868f1fca41e036d887ab8d02926e443f42aeebba6a0004ef349e33e7aee2214 SHA1: dc4321617af82cb5f223ed10759991d1a7aa0d96 MD5sum: 89720dc4692c3819d924b5d7f5ead3db Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-cyrillic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.75+kali1_all.deb Size: 996 SHA256: aecbdc14b0272654a544b94da4f39b5b4fa08948733389c27063ca813a9c6ee6 SHA1: f90ffb8ca1e05de877ca99099ec877e79b565377 MD5sum: 56c285e87978bba97cade689d67ebd8c Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.75+kali1_all.deb Size: 976 SHA256: 4f3f9de2b41c1f037c533b6f64b43b374293879813fd8add5a2768d3665aa19b SHA1: 3c68b39bcd1d73ea81068c31e5dc98efd3ed2f09 MD5sum: fc3694158ac5f4128d97c9a168fa507e Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: bfb95a5ab91d121300d97d30b9c1074f5abcde55cf348c4851ed349a418be9a1 SHA1: c98db2ef456601e8b1f9a5aefb66792dc61e6183 MD5sum: 182c3561e4f16814527dc92254e5310f Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Original-Maintainer: Debian Install System Team Package: task-czech Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.75+kali1_all.deb Size: 956 SHA256: f1c04b91ffc625d095dadbada15422aaf654ca679c281ea4a567e0862f65d62b SHA1: 689a4fa5ca5f49b5d90a3985c0c4375d71327f2b MD5sum: 1a71f3b9a3f7b41bc76bd98c0b00a318 Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-czech-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0cf2709a08805598145dccbcad97b4c42837905e417b5df6457dd16d8d874352 SHA1: ad447cc85a873f6aeab298646330aff896bb790e MD5sum: 05169daf8c914e12e65ef2ffe672212e Description: Czech desktop This task localises the desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-czech-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c72e5cb5977e2a6f92adad02b2385a0cd84425cb4c10b0944b9086eb6e697a1d SHA1: abd12735781711f08f4cff9eea4e3996592d28ad MD5sum: 5ac381bb2b9fecc783c8bca51655734b Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-danish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.75+kali1_all.deb Size: 960 SHA256: 845c86825773939614297908c73df866cb9b5c21de81a5490c60d4643e9c213a SHA1: db61db7507375bfeff82426eda9b065bc862b5ad MD5sum: 25f4ec98d2d779c25b40588a1a97e469 Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-danish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.75+kali1_all.deb Size: 952 SHA256: d3a2f63c168ed90d8f9880e9e459b499eeddf0c7e3eb2ecaef6975d9177eb8f7 SHA1: e1b9d844facf0430baa57cc786247dbf8402fb45 MD5sum: 25b34ef4ae439b533b030bedf41931a7 Description: Danish desktop This task localises the desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-danish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 624d9f5f004c470b2c7b2ca693020254789dd56cc52fefbc5930253d7b503fcb SHA1: 1f3de3b650c1094692dc396defdc83f51b6dcfd9 MD5sum: 4dbc503d388c246ab98ecf20f01bc01b Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-gnome-desktop | task-xfce-desktop | task-kde-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-mate-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr, cups Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.75+kali1_all.deb Size: 1068 SHA256: c2b3a2bf7189074974c9ee80bafe5977727438ebf0a2ea0f1816388a029fe30a SHA1: 4776e1c3fda4179f3314a5587a7a651de95e22c8 MD5sum: ffbc98b61e64f8d05d38bee5ba162e69 Description: Debian desktop environment This task package is used to install the Debian desktop. Original-Maintainer: Debian Install System Team Package: task-dutch Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.75+kali1_all.deb Size: 972 SHA256: d12d3e080852bd08fc2892a18c123500dd282ddf91e40b9d38934691b94085a5 SHA1: 4ee7be65eba1811539edcb382f71c9bd5a770a21 MD5sum: cb2ee3fe631b58221ad01a07b10bdd77 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-dutch-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.75+kali1_all.deb Size: 948 SHA256: 39946dc3d2b3416661a244149fb25cdb32c529f9e6a90417e4120edd1861d93f SHA1: 97b72f317a381bb4b0c1ec3d1229da0569d72688 MD5sum: b287dcd23169b386d1c85c454a4c16cb Description: Dutch desktop This task localises the desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dutch-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 8244d7049033762708d98b8ef5dbf6ccc5f2fa5d3628816c222e8bc7fefb219b SHA1: e3cc1b09a5b874078efb218feedac87febf9ace5 MD5sum: 76fd8fa9e33f94b73306a0f78e31bf24 Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dzongkha-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.75+kali1_all.deb Size: 944 SHA256: 875310035b2a3f38409413c462fb2d2c81c7f259fa0bb934369a32994c0f85a0 SHA1: 60d0d094672561a8e124312b57b6f397380fc630 MD5sum: 3113065fa18fe65b514622bd9e7d280d Description: Dzongkha desktop This task localises the desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-dzongkha-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 7c2ce4355cf89298db4bba05af20b57fb5710be3d6721f2dd2c24b1fffded449 SHA1: 221b339ea88ca43633adc11378f1f8bce03f8d64 MD5sum: e750fa8cdc267cbcc2ba8cdd9ad6d610 Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-english Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.75+kali1_all.deb Size: 976 SHA256: 7c7ef8c529f1da7edb1af3a15bcd46e2c034b74ff29df6d02de89b9f74684887 SHA1: fe0ac5113a09ca233f7cb2689eaf8e46dc858e03 MD5sum: 462b8e1fab50212f3171974006b6593c Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.75+kali1_all.deb Size: 948 SHA256: 24cd24dfaf28159441f265030b5a71319e0978ff93267f4959561cecaab2bb92 SHA1: 79f8e114095c088f56f1aa25eede2ff123c47fd6 MD5sum: 250bea5de7ef5ccb74c2e42c22d56301 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.75+kali1_all.deb Size: 956 SHA256: 85537681fd8255a5458a01d66a4409fe25246fe844adf8bd19d5cf9c68a2167d SHA1: 5010d93df906b2e6ca57426ab674f1c0521ef7d3 MD5sum: 2edf87a25b030378f35daa1ad9350ccc Description: Esperanto desktop This task localises the desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-esperanto-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 6ea53d95aa8c4cfba1c332d9aaa1ff764f00199be1966482c97f0cfd62191f73 SHA1: 68cdd3821f2abc25eaf6fb61c72a019abfe11bf8 MD5sum: c039b8c3cea52a8e29c85efbcccb44c3 Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-estonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.75+kali1_all.deb Size: 944 SHA256: 350e32c5eca4514a16bc832aaa0abea06aeebc003213753984bacd9e57d6eece SHA1: c3a42516a04a5ead693c0dae94936df39a4c5090 MD5sum: 6eee900df9165946c893366d57933191 Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-estonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3f9a4afd8227ed6338e4bf25817af1222c3a60dfde4ff75935066752b5aab37c SHA1: 46442c8b3c819ef9d4a9413bb120885c04f58bec MD5sum: 18b1a4e6542e99e611a0231b95a4e58f Description: Estonian desktop This task localises the desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-estonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f4787b25baaa51776260fa321f21114fbc53ad766625a36e93aade63ddd5e3f3 SHA1: 91f2d9b38b01c677fbda1c2ecae2a53938c61234 MD5sum: 1adb3f3026de1dc43548828780cf141b Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-finnish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.75+kali1_all.deb Size: 964 SHA256: ef2108e2771b96907843f46c0b3dc907ee6c18c82d9319b098d181a6040b9082 SHA1: 1121ed4a5523ce2bc118ed7eb4bc6dfd0c05d0f3 MD5sum: 478db79d98452ea0dc670db56ad85139 Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-finnish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.75+kali1_all.deb Size: 948 SHA256: f938fbeeb6307ac3fee8f3164de5420e99848e7a4ce5d7dc3f8c45a74240644e SHA1: 368b8cbaa88e329569d8c7185fa3c029f229f548 MD5sum: fc7dce5da88eb0edb01b30fa4452ffe6 Description: Finnish desktop This task localises the desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-finnish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 1d06f70f5133e56f35108b5074668d3e34ac03622e002e435154f5a4fd7d23db SHA1: fbb58cd2b606f85b4839afa6591be1edf8d9f79b MD5sum: df3926ea2ca32de9ccf2c607e7dae867 Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-french Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.75+kali1_all.deb Size: 976 SHA256: 17ea686ff36eb6ae30163e0821abce1b3d99dd933c17e955257fa082db18ea7f SHA1: b80258a3d2fc3e7c723c236b48e5c8605afe7d6a MD5sum: a7aa43b80e5e492f57a2d0a22e49e961 Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-french-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.75+kali1_all.deb Size: 956 SHA256: 541e9f9effa014dd5c0fe269a78667109e13a9f368da54a3b79bbbfe99b62f07 SHA1: 5879763f2431276802f8dda5b10450b4ac2d931a MD5sum: f83dbee523302bef70e9cc5ef4e2472c Description: French desktop This task localises the desktop in French. Original-Maintainer: Debian Install System Team Package: task-french-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b64b8c4e51cad92da13cbea3a3901e01358c42f16d15bbc5aac41234e62b8436 SHA1: ffc188131291ac45133320ba9b523957ec15ef9b MD5sum: 6e39d1f49c920c8e6fd167874a35f78d Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Original-Maintainer: Debian Install System Team Package: task-galician Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.75+kali1_all.deb Size: 964 SHA256: 666d349440c3ed1ce4df07d611f1925efc8bd28b47efdb49316d520121ca974e SHA1: 35fd4c273d582b26440314d91205f97dd6ece0f7 MD5sum: 9e653a5514f38901a433b386c358c7c9 Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-galician-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.75+kali1_all.deb Size: 952 SHA256: 2ef66b78e625727edff577487a219529698c2e804e9e10ee948967b5bb4f97be SHA1: 6aef92733988228c9e916b50c7d698387c6bc1da MD5sum: 0cd6d0ae4fa7abd4559c6477f5cfd086 Description: Galician desktop This task localises the desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-galician-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d0e2749dc09f4ea63d55fee384c6353b34b762a756e36a2c96811778ee46c68d SHA1: 87d7d4a3508ce1e637db30927c987589f5ba675c MD5sum: fd3c8333729aa6bdddbaf342909605cd Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-georgian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.75+kali1_all.deb Size: 932 SHA256: 3d1e96dbd1ad693fd026b0cf98a20c8dab5be2ce208368c7471789a1346ed59f SHA1: d80bafec490f488867c5e580fe30c627facd06da MD5sum: 1057c6eddb2d125e3e23a57511f445fc Description: Georgian desktop This task localises the desktop in Georgian. Original-Maintainer: Debian Install System Team Package: task-german Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.75+kali1_all.deb Size: 964 SHA256: 6300496da52f32648ea241ace0164379e35dacda4b3a9dc3a6c93f75d13c7ce0 SHA1: bb6ddd99cc5cad89feaf3d5224d1ba7061098987 MD5sum: d3907339596f133263b232229d91cb2e Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-german-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.75+kali1_all.deb Size: 976 SHA256: f16c257f7b87d52f3c329a9eb45cb9365897d2979d4802acae69544e19bba9d6 SHA1: 1cce181cc09e2039e25913a68c067ebb4264de75 MD5sum: ef34c9a04099ebecaa63832a2d4f977e Description: German desktop This task localises the desktop in German. Original-Maintainer: Debian Install System Team Package: task-german-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3ba37395b336a2a8331e1ff9db8a6ff96b2ff3380728eb461d051e1e9e622d41 SHA1: ee26f8805da8f936a5b1d0b264cddd2cc8266ffe MD5sum: 9012d138da18e8d1daa059312f371e17 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Original-Maintainer: Debian Install System Team Package: task-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-core Recommends: gnome, synaptic, libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.75+kali1_all.deb Size: 1208 SHA256: e390f77b5d372305da7581b5e7e3acec198dca0bad9340b4fe5880dcf3d653a4 SHA1: 4717c1677ce12ee4c25eb8380370c9bee9d70c47 MD5sum: f2f061ac6b84ee85a77478f9361bd779 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.75+kali1_all.deb Size: 1212 SHA256: f4650ed2f7bea02cef394eda532391404355e7d67cd7aacd333a027f9255f37f SHA1: ef5cc999215b87325c9acfcc430ee298971b8649 MD5sum: 33095ade87bc64bbf0e7decc94d5342c Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-greek Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.75+kali1_all.deb Size: 948 SHA256: 14701fa3291a29d7514e9ce3bf7e31f905f5e0e3b965ada0cc61e5998e0c2589 SHA1: c41753b6c436bc2ca12add8362bc4df939ff252a MD5sum: 01419d8bb3cba53f3f0a03347f9942c1 Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-greek-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.75+kali1_all.deb Size: 968 SHA256: 4695c4c6a94cf440a28ed36df76f9eac0736e7175d412014e285d804507d772e SHA1: 799501aa234d1a0afbd09190ce30955ab40223b5 MD5sum: d4e662c49d2d80533aa2bdd5c90e206d Description: Greek desktop This task localises the desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-greek-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 32bc5278bbdf3aecd909027a6129a85bfe38ee172aa628c82bb87348097587db SHA1: 38b5bb792cded2c550869e1c77dd383076a4bf00 MD5sum: 636b40e793431d34f1d703c3d3972dd3 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-gujarati Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.75+kali1_all.deb Size: 952 SHA256: d3254bf2b2d87c08083f99cf728e87a8961116a1e09d593c3a5e08178711375b SHA1: 63a6767363a0169b0af951f16133206fa3a5a68a MD5sum: 8c65f9267a709c9b881a8e2b1b84df92 Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-gujarati-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.75+kali1_all.deb Size: 960 SHA256: 5c9bf9a9141dc00c5e359189f38ecec72beb395b199da5291aa64442ba405e69 SHA1: f2a30226af15100c3c2f483f94dda3516e3ee99a MD5sum: d8c5d9ba2a9daec94dc34ee5536fe21e Description: Gujarati desktop This task localises the desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-gujarati-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cbfe8434b29a645202e2c3d47fb076a9fb708b89bc70210a398f6505c7bd7f88 SHA1: c463b38f52d58c33cf0ce7dae0044a51877cef1a MD5sum: e19b6e89833a4886f42bb4d0e10b87d6 Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-hebrew Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.75+kali1_all.deb Size: 984 SHA256: 6cee54660aa004498b094e182e16e9a0ecbb1885a3122895c37878909972b0de SHA1: 6930709c28de51f38baf870a377f5721c3044660 MD5sum: 09a1ff184c09c9d8df395d5702436b73 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hebrew-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3a19b7ccda651a4799b8f8ddc92f01c76cb20cd24a90ccbc13d48e72637ecd61 SHA1: c6a97e29925a5cae5a7b2380a2475d64cf0ae9dd MD5sum: 69e0fde7a890ed78b265a440588e0e7c Description: Hebrew desktop This task localises the desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: ba71cfdff19bbac5a606d6d8f4313d8da65aee438e09e3c3bdac2381cf336023 SHA1: e06eda4e4523c048508ca28d0de789c450bc0ca3 MD5sum: 75787b29289ffff8686479d6d461da03 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 181abb92064724b881c272b45aaf8dcfff068c795a15af4ac8569998fe82a5d2 SHA1: 219042a16a84716b206dd06cdca344564dc011e6 MD5sum: 82ff9ac5819f6aa64a13daf2af41e379 Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hindi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.75+kali1_all.deb Size: 964 SHA256: ffe94a2386a2c977d52f0efee7997e9ce5d68ea956c4a12cdf959721f6814658 SHA1: d591000782700c2f09c4848e8d19679a7c799eed MD5sum: dd77a1bb9abbe154e4ddde9c88580a8d Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-hindi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.75+kali1_all.deb Size: 956 SHA256: 571308bd6dfcc1d6214518d8bdb23540ecacbdc95bddfe36cc3395dac3b175c5 SHA1: b36fb42ec8dc37b1bb9ab865cf2c1e703b14e053 MD5sum: 4587e43566196d34618898102ee21afb Description: Hindi desktop This task localises the desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hindi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 95c556bdf5f43cbe5ba7e2391280d6f3f987fbaf31d25b208c66e64616e1d96b SHA1: 48a9201649ed2d257b647295cdbd04a8a3cbb39c MD5sum: fbde201055735a114e3c3f696847e94e Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hungarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.75+kali1_all.deb Size: 988 SHA256: a871ac4866e1133ae91d2d74b8ed8a14ed3ffc4127739f3a51cf3c9bd0a52319 SHA1: 6633df93ed44254d3c91461f4c9390156e11482f MD5sum: 3c23e31be3a989d547b38c84b11dd7cf Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hungarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-urw-base35, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.75+kali1_all.deb Size: 1012 SHA256: 80e63e66945c41b2d304abca964c45d1570621994087fa04ad3cb24a7d49386d SHA1: aac6cffefe67b29493bb8339eece140d3e9c863b MD5sum: 2617c908b1bb5cc303adeb8c3fd94b0e Description: Hungarian desktop This task localises the desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-hungarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 3dbda5d747e02cf7b1ccb77ba1d0af7f339bf7c542261144b03e7f5475b6a651 SHA1: 9fe6c6fd2c16745106c88c94e9e129e8a79f1e4d MD5sum: 62c064fa21b80e8d8a58413f44a8b24f Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-icelandic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.75+kali1_all.deb Size: 952 SHA256: cce3ca2082e03dab9cf23b25696a75a2986d2504f4ec71400ba4fef2a5812836 SHA1: fb7f236705de3c32b4d7dd2fadcb375722f43d48 MD5sum: 3b7d7e11b495f3b102445bea7c69e914 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-icelandic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.75+kali1_all.deb Size: 948 SHA256: 8a4386e6306461537fc4e97383e718fa25e73198a52a2897ce1cd4ad6d229f8d SHA1: 9508ebd14d2b83d5c091741a3726cc7adc10f880 MD5sum: 18cbb163a212f34e3af3841c2173ba03 Description: Icelandic desktop This task localises the desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-icelandic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: a271762603220c0e2ca57af8c06e587bc3055df53296fd62534e6dc966c26351 SHA1: da610dc7b5c8aae5c5ee08b6730d29126a9b3b07 MD5sum: b14f7e8fb033be0d0a35cb2583d0e85b Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-indonesian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 9b065b3bf3f565b10ca01bc3997de2f4cf4fecc1288ca8ce769707b156a45b95 SHA1: d3c2cacf67bb82e38bd2481752c765d770eb083c MD5sum: ff67e198fc30ee7a9f920f87dbbe7600 Description: Indonesian desktop This task localises the desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-indonesian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f6a9f1e77c6710c99625788e46dc2f05df9e6c1cb60f6852655f96443b862b0e SHA1: 601fdcc85d1af7f5950170009f69df351a551d09 MD5sum: 90986fd3dc6519d6f692a9ae8004de96 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-irish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.75+kali1_all.deb Size: 940 SHA256: 2cd73dcd461ff9b064ee5afaa3fb533e595458458662ea083050d3d5ff4ac335 SHA1: 60cfd336f6e7455b4f997f92fba07e05b50cb22c MD5sum: 3675ba8179eeaf81d6f973f44ab22054 Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-irish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.75+kali1_all.deb Size: 952 SHA256: 161315fcd93bfa46cb07e099be76411232a90f079a417f377e1b4c23b584b10a SHA1: a9a51466f706a680334857ebf6171e0080921906 MD5sum: 55b9b9a4602f29bc852457957345218d Description: Irish desktop This task localises the desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-irish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 47f58bbd669372e94bbafc59a7ba6f06acaaa3fdc2548a7852369386568545dd SHA1: 0d1f3fd1c66f9135d7a681bcfc39f700b9e3b188 MD5sum: 4e9f74553234a52b30414aaa8f341c95 Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-italian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.75+kali1_all.deb Size: 988 SHA256: 57fb09699d97cabd93d3cf945e56a4aa18f84d785551d8cef831ecf1ae04c4bc SHA1: 3d36105a6f4e61a5acdffd8c6ffb7d47df8c4e82 MD5sum: 8cc855fed99ae3ebd8779624f6c84999 Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-italian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.75+kali1_all.deb Size: 956 SHA256: b7e23af750fb5df7f804b9d5c2082505750d2b57e4ac9867789ae0f1aa9ea67f SHA1: e85401989aece337a91166bc6865ef92499ff2bc MD5sum: 0773535241aa082cba88e62bccd84310 Description: Italian desktop This task localises the desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-italian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: d53f4faf5ac967106ebab5db82a1b5f1de76061f70fb9fd627738cc03d2a15c5 SHA1: eb06cdc2ee0664b49dbfa5a9c93592d2e1d7ced7 MD5sum: a522677a01a1980fdc02bfe6b5b54723 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-japanese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.75+kali1_all.deb Size: 960 SHA256: 05f0478e87a823f489062ef94f9e64eace0d546a566a3e041339acc1aff7af75 SHA1: a5a17db0bc7a3b0e67fbbee410450fd243496d4f MD5sum: b6b5244c656fa718c73933348143bb75 Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-japanese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.75+kali1_all.deb Size: 1008 SHA256: d251e6783ce35643da1daa7117b9e5784d67c140843c43b7eacbc7cd54800f3a SHA1: 4116fca2398c27a691b2329abbdc6e0c1b2ac6f0 MD5sum: c666871f20bcafbe88bbb86eeca21506 Description: Japanese desktop This task localises the desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: 77daf1a18e04fe76c107cf067c55d6abbc81ba4e694b8e5bd276b4a25094e952 SHA1: 4ffe4a6cb6651e036acdd48077b9be80f851476b MD5sum: 6da4d237027be3b6885cf54b407eca4f Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-flashback-desktop_3.75+kali1_all.deb Size: 976 SHA256: 7275bb35914fd8e78fba0387ceb04662f0ed44955e3711cd1a8a2c377e8463a0 SHA1: d490d6a8309242844089f2f2856b07ba07797a22 MD5sum: aa16de7762f1f5c8d9f44f84f664f3b2 Description: Japanese GNOME Flashback desktop This task localises the GNOME Flashback desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: cfd8eeb127718016fd2d71390e617ef3f160e20693a1c240f1075b60879d463f SHA1: 4ef18c8539f201dcfd4e7f095115f5d31382ba7a MD5sum: 0fabc1bdfc3b3676f4a006cbd6de752c Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-kannada-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.75+kali1_all.deb Size: 960 SHA256: 6487a47e0a8086b24a116b2192a84f4d21ae07d5c6e7b04edbbfa6470156d8be SHA1: 7bd29e8dff440f7f0c1ae6c26fbc3a92cd246068 MD5sum: ac52b20d1c965e48de9e8f18c38669fa Description: Kannada desktop This task localises the desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9310e248ba604d5fb8ff389fb776c9c830626a2049d4e1bceb78eb82e4942860 SHA1: 9c9020031782e1a9385f9518f6fa0fcde81af172 MD5sum: 415ba3583cb19bb85bf9dc1723265819 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.75+kali1_all.deb Size: 940 SHA256: 250fd850354d668b5bed6bc533fada73224cf56fdc5a7fde7d35e69014730996 SHA1: 9678b92133629b4d3216e7765d79d94155ab1100 MD5sum: 0eaf1818fba32f2f071134f0ae76cbe3 Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kazakh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.75+kali1_all.deb Size: 948 SHA256: 8df3a7625b6c9fd14fc533c1037a38132ecef4781b9f98c4f9c1798c102bab81 SHA1: 3d08f45481da7abf8b793a929ba79e8e02398e77 MD5sum: da8a5072deeb4f0e34c2a24309bbcc31 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-kazakh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.75+kali1_all.deb Size: 944 SHA256: 52319dffccd78d100eba4e4919f5768e9dceeb6e41ce1f442acb2a20ece551cf SHA1: c076c4370cbf1788d65e600c048edcdc4b043aab MD5sum: 923a64ea5306b3eeb0db0c0f7d06b3a5 Description: Kazakh desktop This task localises the desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kazakh-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b5685c3734ff6fae38843d3ee84289f0bbea5bf215e6e7505548f117fe077206 SHA1: 178cceb840854415b8fa01da1143209ae3ac7ea9 MD5sum: 7b79a980875b2149cd22351273994968 Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, kde-standard, sddm Recommends: kdeaccessibility, orca, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.75+kali1_all.deb Size: 1096 SHA256: c6c2b3b25a7c427530e98c8a5974c84d035d1621f3b59b43428843300b580b19 SHA1: 2732e1f8c67515821874ed81c1d5e21eee20f193 MD5sum: f5fa3de3bb0b25591b6cb03e4894b811 Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-khmer Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.75+kali1_all.deb Size: 944 SHA256: e226dd0cf3472f0b1f9b807a660a566c9fcb3cce23deba00a9dda5ed81e07b53 SHA1: 7c7f7800d9bb4fd26419d1f095f04f9e3aa127e1 MD5sum: 31bae6e4000c604c926dd6ea0933f5cc Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-khmer-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.75+kali1_all.deb Size: 952 SHA256: 1b4593d888f374020a8060c55fad9c1dcdbc033a9385b2d38aeb64ea829ac719 SHA1: b28d844fda5f384214a84aedd640c98e59e88428 MD5sum: 70b41141aa91d01e5e5c8ba15baa327c Description: Khmer desktop This task localises the desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-khmer-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 494d824740f4ee79948ffe2c90cc5bd3feaaf7b44291e5ea7720f91f861a70a0 SHA1: 60030422396aab72d587f148727a82be439b3719 MD5sum: 554723340ee38d2afd97b00213b0c4dc Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-korean Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.75+kali1_all.deb Size: 936 SHA256: fbf6f3493a2d3c557c963f63dedc889af50870c075ff271765c6a5dc54095029 SHA1: 908a33d8ff5762516cd947e95763ca6789ad0be1 MD5sum: 0d028c4a74b5672e18f37dbc4d7195f6 Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-korean-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.75+kali1_all.deb Size: 1000 SHA256: 62b0b5576f132fc6d2c9fc1fe9ce804670387bb2f2d28ba5844d364bf8f2db89 SHA1: e7f0aa920ad46c0b0a4d2282c29e49c50ba415c7 MD5sum: 07f8bf864138081c0088d984a0a9dd03 Description: Korean desktop This task localises the desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.75+kali1_all.deb Size: 952 SHA256: 9ddece99d337e7d983b9e4a9ccd9a74191349622f2160e48a27ed84c58367df7 SHA1: 9398b2f525a99187c69363fa3af630c5fb37a25d MD5sum: ea2e95c5ee7ba574bc2677c80ae77f7d Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cb8f70e716d0cd94dd3c54c309756d29e6ed196cb861390fd7eea5164ee06b62 SHA1: 16de346ee9c4681284541ee9b5068cbbc4f73f1f MD5sum: 994439907f6dd8427fff1889a368f0ba Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-kurdish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.75+kali1_all.deb Size: 932 SHA256: ce63f69bb8e8abb4d6ca70fa13e917758676914afa48305903bb1d7d12a393f7 SHA1: 23edb46eb28014c297ed942a97d30d53248ca0c2 MD5sum: b40abd9a56bcf948b96e16a235d743cd Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Original-Maintainer: Debian Install System Team Package: task-kurdish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.75+kali1_all.deb Size: 940 SHA256: 681a7f9f0aa03e83827e1faf06485c2f586b9c2cfcf198d6a6e776ca772e77c1 SHA1: f497998d4f62ddfd79358c4d66220b532b1cb1a1 MD5sum: 1a0271f701ff2d1aba48e6e5f18d5fdb Description: Kurdish desktop This task localises the desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-kurdish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 90c76e29e9cc91cdc0aa09c424ff7df6e8e504928933154ef9131d51901b224c SHA1: ab7c52df8fda67c1ea73684fd8a75f9660bad636 MD5sum: ccd1542a4a5679c8c2eb337cf896555f Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-laptop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.75+kali1_all.deb Size: 1092 SHA256: ca1926c1550a50dcdbc5592e6e81362193fafac9717724d33424fa2e7f2bde5e SHA1: 533620944fb231959376fe519a0c5b3d9b92fcfb MD5sum: c67a786c6538b198a498a8d214010517 Description: laptop This task package installs software useful for a laptop. Original-Maintainer: Debian Install System Team Package: task-latvian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.75+kali1_all.deb Size: 944 SHA256: 4097e16a3a01a8e83c502b80a89145d66e1001f5cf0e68b024f9058230c8c9a9 SHA1: 9fa468dbf45bc4ca851b988c7e2e8de4776e9a0d MD5sum: 341ddff48c045949af0c32ba183f7981 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-latvian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.75+kali1_all.deb Size: 944 SHA256: 1c47bcd33ae38102c1676d66783d6b56161704f7e7be2a88be4d90c3a13e7ca9 SHA1: 9f443f9cdabcc49ab73cf6333640fafd622a1d9d MD5sum: 5b7719b166091ed7f56db99b761373b5 Description: Latvian desktop This task localises the desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-latvian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 010ffd52dcd1ccaee163494cec75c5296f16029572e55a87866566b841acce93 SHA1: 9324b75572d5fb214e61b9ac3dd680c4903b9d54 MD5sum: fed1a0d080b2d5d5f28868349a8003fe Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-lithuanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.75+kali1_all.deb Size: 964 SHA256: 4fb67e60c0a32ee761d751a41830b6ff398abf303c7ab66603fc746a8d444d22 SHA1: cc8d7fe025f3cf884466509e64acfd71ba28a3c4 MD5sum: dd0f502a983a37deea93f5218981427c Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.75+kali1_all.deb Size: 968 SHA256: 21ab85c9abd0fc4cc305398f73220458ff30264d5758dc6627599aad1cdeff12 SHA1: 69db2e343b31f285f733d56d760d3c7df9b01f17 MD5sum: 855c28725bbe5dd682ecca1eadf46d41 Description: Lithuanian desktop This task localises the desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17f78f4d37e8972089b1e985465f21da777f7232e732a9f11170fed8e21031b9 SHA1: 2bdea0d5a7dcf59831dd765e890f705138f5f66c MD5sum: c5d1cb5297776c17b3385948fe33a1c6 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lxde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.75+kali1_all.deb Size: 1232 SHA256: 92de3ccb532940960a4587e3e1cc9306b1f54d8b66b386b79f239f6c35010546 SHA1: e8585f71db11c99ae2200272833c44fc8dda696b MD5sum: 831bae7028ca6aea2359761e076906c4 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-lxqt-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, sddm-theme-debian-elarun | sddm-theme, sddm, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.75+kali1_all.deb Size: 1240 SHA256: 5a61ff3b649b3e9e964d9dc6479ec84de954b762cac8be1427cc18d215c05d1b SHA1: 5c41e39f255dd5e2eef3b40b7244391133f790ce MD5sum: 305f79761c1946bbc6dd9f8206d8b249 Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-macedonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.75+kali1_all.deb Size: 948 SHA256: 65652468505413918add84ce157dd166755f01483bf67f81e039c983a08f4b71 SHA1: 4cd3bb214aac1906cc40e3781b58c10e9f87b0b1 MD5sum: b1beb86e441d177b82eed22ae0584c05 Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-macedonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 7af9f2549638d401bc39a6535415177abe5f439a83a9000f9eb28bf67af65718 SHA1: 2a378347c76528db4f9530ccaf9f75e82bb5d249 MD5sum: 6b5a853028f6fa1210e0229ec52a6c36 Description: Macedonian desktop This task localises the desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-macedonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 3d9d22c932a262dcf6d1dc00429260a5e508d76e965c6668f767cf3b02edd544 SHA1: 55e452c1c3ff836405925a4bea6019e76c3a1d1a MD5sum: 5e0f7e4c0626ac585ae95a7d2bf664ca Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-malayalam Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.75+kali1_all.deb Size: 952 SHA256: dd2089142aa1175019e370f71e54979c3f8dfc6b7f4d87da378325cb906dc1cd SHA1: 4f510394c99abbe01e20fd362956302001364ba5 MD5sum: f474f260ecb846bd4ec7e8b08731fd1b Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-malayalam-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.75+kali1_all.deb Size: 996 SHA256: 45027d396e5cf6785d815ed375624021cec38e5e4a8988eba1b184b98e4de0c0 SHA1: 3299a5901e9344d6bd65869c535b07138f374e38 MD5sum: cf06c3ca4bde3f0a9f33385460d94d95 Description: Malayalam desktop This task localises the desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.75+kali1_all.deb Size: 972 SHA256: f27d99db4bd33f8afe886455a1df4263d8c599a18cb25f6b5c69128951ea934e SHA1: 2779166a908adada867fdbe75b53c50cffbf00c4 MD5sum: f051d8a807d6f249e586a7b023be5114 Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: 2a91f270257b7396ef6ae9ff301ad5f8f0603f035dc99fb484fb64f16955fe05 SHA1: c11a32453282a71f780eac8794edfc6c0fc96a55 MD5sum: cecf77c4672c9511c83b547b01117c2e Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-marathi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.75+kali1_all.deb Size: 960 SHA256: bade111708e2875b1f26f0fd80fd0748a3901d095da2e2e0bae749f65cb02395 SHA1: 67e885b79797162fa5dcae717992b593aab0bb03 MD5sum: 538979907652b82c921e096ba52a90f3 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-marathi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.75+kali1_all.deb Size: 956 SHA256: a47262543164f2cab571746f35600c094594dc7cac0eb0ed3bcb1d92937185ae SHA1: 1ae57cf25b54fdce1cdab745f5e4594f259d83c2 MD5sum: b7d968b66f6cb42e60a989a5e156c74f Description: Marathi desktop This task localises the desktop in Marathi. Original-Maintainer: Debian Install System Team Package: task-mate-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, mate-desktop-environment, lightdm Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-gnome, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.75+kali1_all.deb Size: 1224 SHA256: 5cfd5b0ece0a82d2037ef612dcf33dc26202f3f5068be3976ad3034e7d823f09 SHA1: ed3cd9f766d6d9bc7e941cfa8aabb73a1bbce283 MD5sum: 481e94943b93e1acf810570762251584 Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-nepali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 066155a3278d0c699ee4dab6f70663e2a34818c73aa37a38701cd5d2f7a732c1 SHA1: 3204fea29c24cb172763c7ed7b93b2c4b7487cdb MD5sum: 27440d50c6a1ea0459802e455e703a84 Description: Nepali desktop This task localises the desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-nepali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d3da1269f8057724d8cf14d1e2902cf824885935b4f73a50ec7a053ea4c25983 SHA1: b9d82e737b753aff5f5b786c0a8a03efea4c87d6 MD5sum: 97d10943d92febd77e09d2c9f252cb8f Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-northern-sami Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.75+kali1_all.deb Size: 972 SHA256: fdf3d622ef0047269f0737da24cfd205887f5cbaa03cb258b5c16a8cc75c1aeb SHA1: 84df3e05d2c58aef62f78eeb44f89e953f48d127 MD5sum: de934fbe2cc6baa62674c03d9c9dd303 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-northern-sami-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.75+kali1_all.deb Size: 916 SHA256: de382ab651b43936fb2d1d6bff8c24f568efd476f3aa56c7e1d039cfb0bef193 SHA1: fb850087cfe52787d15cea2e40091623e7e26411 MD5sum: ab4bba7f61ac3af99c56d29c4cc96ef4 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Original-Maintainer: Debian Install System Team Package: task-norwegian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.75+kali1_all.deb Size: 996 SHA256: b6ef22294b52aa77ecbeafc9a0a064ce7014579ea90b852d3424a6d5cf9cf76e SHA1: 6f9a3bcdceeb2d7f57abe1929a6377a456194501 MD5sum: f006482caca478c801007eedb2e7f9b9 Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-norwegian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.75+kali1_all.deb Size: 992 SHA256: 38fc77524f499bb1ec8696bda6a7c15d1263e783ad40d970ffa80d794b87acc3 SHA1: 9a0fcf72ece588c1c9c2b077f12e1aadeff8aecb MD5sum: 789def81c463e05be9d123724be21e7d Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-norwegian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: fd1efd6cb2cd37354e02791bcd0ebc4b9d9a67d1a86884abfb804dab54982cab SHA1: 8c5ecb270c224adda92e6ce023830128395ffd5d MD5sum: 0397d2207585426c23386b136153e028 Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-persian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.75+kali1_all.deb Size: 960 SHA256: a5675054ea35f929aff7dc6a55c0eef8b53c9f1b2f11068fc1d2fc65fb0c8ff9 SHA1: 5a4fec4a74ed38f68e550d3c1eb67abc210512b4 MD5sum: f54c1ef1036e0e504f0132c729169fd0 Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-persian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fa, fonts-farsiweb, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.75+kali1_all.deb Size: 952 SHA256: f416ca546a427ac79059254e45f8c579d3f8f4f2da93c352ea864312c7773187 SHA1: ba4d6a10b450e200b96f2f54d64cd4c396ef043b MD5sum: 3242187a03583b4760ecf4dcb9caa596 Description: Persian desktop This task localises the desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-persian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: b123c25c5e500d4a25c49a8cb678f617f3cbf6fb37fa4aeca1eb578d60251fc5 SHA1: 34dcea58f3c492a43db631d7b3720cf7b5671133 MD5sum: f403cf66898cdd0d501dbdbe49835f7e Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-polish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.75+kali1_all.deb Size: 992 SHA256: 8e2c7c20e99d86b667d2fcb67d4bf25c761449596105dfc1bc6d544b3e8532a0 SHA1: bdd2b1654f5832ea9cf5794589ef2de304160509 MD5sum: 69c8f406669f4f211fac0b9eb3a3a4c2 Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-polish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.75+kali1_all.deb Size: 956 SHA256: c3747aad6a63deda7caf1620810fb15e979377a15c8a154298e2c4bcf14732a5 SHA1: 0058c4dfbaa191530e4400b44333849a3b79c7c8 MD5sum: 7072c1cc22e4f568d177653cbf0b142b Description: Polish desktop This task localises the desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-polish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3c20d9d21c4954dc4068d8f7c4506005718d1e90afb969a4144a526c12c34c7e SHA1: c4f43e4ccdc7b10f7e037c6685e9470d846817d6 MD5sum: af26a759ee1ea1abc272b43bcbe62e09 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.75+kali1_all.deb Size: 956 SHA256: 38718f5978fd1e4ea0b581e23efdecd6f6af20f045fc714cecb8a0ca78ceba25 SHA1: 6f1b7d9ac5c13bfa2024570d338d09f95ff50fa7 MD5sum: dd362a0ade248cd1ee1ccb8aef865350 Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.75+kali1_all.deb Size: 956 SHA256: 82d75b328ac1644575f953dba97ba10e7fe74ddd922e81823e368b9e028b2405 SHA1: 5cc40ac401df9505a629f99d59705abd0867882c MD5sum: 063781ed12eafa9892b11ff213901b3c Description: Portuguese desktop This task localises the desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 8dbf854c582e2ec9ff2fedabc5db7bd85bbacd1d8e73496ff172d21645fe4c64 SHA1: eacb1b49900c242ed70f265f1675d131438fcccc MD5sum: 211649db5b00e10d72c1d171d974e0d2 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-punjabi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.75+kali1_all.deb Size: 960 SHA256: fb246438b053302c6c37e25f6215f30dd0e53f91ad5f8f72d129d60ddf9edcd7 SHA1: cb06c894de5f22f40a6d3a8af7c404fecfa87448 MD5sum: d2c2e04ac308038f010536131ad143dc Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-punjabi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.75+kali1_all.deb Size: 960 SHA256: 3eb162a673d9bf055ff92c7807b47366ad05ac70a073b452125657d9efcedad2 SHA1: 863edf03ce29cb1ac4e1e718d291821c080d1728 MD5sum: c8ddbc572228a1c61a80da65a446c9eb Description: Punjabi desktop This task localises the desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-punjabi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: a4b351fec9efc59ce8ff858240c6f032af33201d79b1913c0a88e0d9af1bb890 SHA1: d46e958bb44ee3ff3fea464468f56334ca1ae01e MD5sum: 55f93238fa0aa61d250194fb41660e3b Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-romanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian_3.75+kali1_all.deb Size: 992 SHA256: 0fc2a5c1b979328c4824c30a185b5f0472769a50936cc215f61ecf00caf9700a SHA1: d7bf3132a94d9cf0a89caa7ed30d1ae74d4ebadc MD5sum: 84748734a7fd49ae746c1096fb22eb35 Description: Romanian environment This task installs packages and documentation in Romanian to help Romanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-romanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ro, fonts-dejavu, fonts-freefont-ttf, firefox-esr-l10n-ro | firefox-l10n-ro, hunspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-desktop_3.75+kali1_all.deb Size: 976 SHA256: 8861bf31326c0ade97d457844bb2741dfd95884b572149e22c18cdb8cb93e3f9 SHA1: 668ebe31b239e0a365d43c508cca829f7819e979 MD5sum: 47304b55d996f7a8dd85ad74e00348e3 Description: Romanian desktop This task localises the desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-romanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 5042e963fd7f0fb89ab2bbf912d069a651c76c07cdcd78062c82fa25717a0d28 SHA1: d7f864a50597f0b8b7793c146f525e299e6f04d9 MD5sum: c024f7fb4ddfe9cb480593dee4cb47a1 Description: Romanian KDE Plasma desktop This task localises the KDE Plasma desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-russian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: irussian, mueller7-dict, konwert, re, aspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian_3.75+kali1_all.deb Size: 968 SHA256: 6e0264345fcaf0da66d5619235e1863512a19f253449e0ebd15378e23bfff594 SHA1: 614729e1da51a23eb1b7beae2751ba5dce0cd9e6 MD5sum: 45a227a8f76bd4f1d3513ed058857f1b Description: Russian environment This task installs programs and documentation in Russian to help Russian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-russian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ru, libreoffice-help-ru, mythes-ru, firefox-esr-l10n-ru | firefox-l10n-ru, hunspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 40101714a29a458638bf8babb5ccff5461c64ae0fe6c7d078d584f1ffd982c56 SHA1: 6ca7109b09c322d0464ff5673ffed46f2649a166 MD5sum: 7bcbd5acad9084d766f1fbcefd680c88 Description: Russian desktop This task localises the desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-russian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 9243dff91079a5cfb163995e6cdc642bb69e9c810385c215ccc61d070056887d SHA1: caadcc8072e08e3793812a97192c992e15dde594 MD5sum: 6b2329c26ac67efc37a73309c88361dc Description: Russian KDE Plasma desktop This task localises the KDE Plasma desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-serbian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian_3.75+kali1_all.deb Size: 940 SHA256: e3e47a39964a1273912d50d79a05008f352d047a3c87c75739167c268cdcbb78 SHA1: 27cd326420253ed747080dbbe8fbc224a0ef7bc8 MD5sum: 2984f3aaa122825ca00ea411726243fc Description: Serbian environment This task installs packages and documentation in Serbian to help Serbian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-serbian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sr, firefox-esr-l10n-sr | firefox-l10n-sr, hunspell-sr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 8d038a164c9b5ad9e65f01b652126c5a28e2fa04d0c5815562e8f28c974c3578 SHA1: 4709fe1ff1ec94882cafec5720a0db596f639a3a MD5sum: 47174513fcfdfe60321525fc53429bc3 Description: Serbian desktop This task localises the desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-serbian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 57d662a13f8bd97ed96369e57e9a1ad61ef51f7090e8ab88736af6611045df00 SHA1: 18a7b710d4a136a843dc346f8632706fa610bd78 MD5sum: 04bf8c425df2b6a14164567475a1e86b Description: Serbian KDE Plasma desktop This task localises the KDE Plasma desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-sinhala-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-noto-core, fonts-noto-ui-core, libreoffice-l10n-si, firefox-esr-l10n-si | firefox-l10n-si Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-desktop_3.75+kali1_all.deb Size: 952 SHA256: 314bb746707fd6eb4b2608cbc30ded4ba7ecd7a190d4065f8a02b44c57ac9ee2 SHA1: bc1b0d583f3b3ef7b235112635bfd79b32c75604 MD5sum: 8675bdace7382f79a2755c1894c27e9f Description: Sinhala desktop This task localises the desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-sinhala-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: bc4880e36ab844787e2dec572eae2c763ef136f717e9ef62d1d48fc9d6f666e1 SHA1: 501dc996711ac44ab04fb399e572fedbac25e209 MD5sum: 89844586e80145b361217007847bda8c Description: Sinhala KDE Plasma desktop This task localises the KDE Plasma desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-slovak Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak_3.75+kali1_all.deb Size: 944 SHA256: b4a4eb1e7c1b951f1e9a301e835c9edb8e74d7f67babb9d6a71f6707f725718b SHA1: 6ca912920a40c4eed38a1f7b994efec5f46a008e MD5sum: a68e45eaad1a8d1bbb9fc908a7843e5c Description: Slovak environment This task installs packages and documentation in Slovak to help Slovak speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovak-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sk, libreoffice-help-sk, mythes-sk, firefox-esr-l10n-sk | firefox-l10n-sk, myspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-desktop_3.75+kali1_all.deb Size: 956 SHA256: a0282240a93126c58db0f0f3e0d353027815387abb95e57194523280fa118ee9 SHA1: 4b1b950875229ed7a60b0571fc0630b49f2439c1 MD5sum: f1dbb8de128883374bef9b6fc438e7b4 Description: Slovak desktop This task localises the desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovak-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e1a18d94126f7f0fd76073b95593bb5edb21601027bb2f5dd76f9633f016e594 SHA1: d0089f0db8a6dd6865f99938a59f1abc17e1f605 MD5sum: 829d068bb48c0c5bfaa07999065cda2e Description: Slovak KDE Plasma desktop This task localises the KDE Plasma desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovenian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian_3.75+kali1_all.deb Size: 952 SHA256: 4c9dc1aef5462c624984c9d91e7a336a6fe7e77ea7d84c68af16c87422201ee0 SHA1: 6715baa5a2c8625605c0986f3a38076b163bb73e MD5sum: b8b9310474c934f8186d187adf620ef8 Description: Slovenian environment This task installs packages and documentation in Slovenian to help Slovenian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovenian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sl | firefox-l10n-sl, libreoffice-l10n-sl, libreoffice-help-sl, hunspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0155cfd8f0ea0ce7ae7989d31d7600947409da66f7cb34668ee2c34e5addc46d SHA1: ce199787d878de8daa68651eb863c92c174cdc1b MD5sum: 19cb38431dc4ccfbff22ad872918756c Description: Slovenian desktop This task localises the desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-slovenian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 20f4e8efddf59328657da49805025cd8ac53c26e2f7601b572d3bf9a35594462 SHA1: 7f159509c4648ab02d5d78985c6be00fd0d16786 MD5sum: 1d22283a78c7b4a4ea1c83a23db196e0 Description: Slovenian KDE Plasma desktop This task localises the KDE Plasma desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-south-african-english-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-en-za, firefox-esr-l10n-en-za | firefox-l10n-en-za Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-south-african-english-desktop_3.75+kali1_all.deb Size: 968 SHA256: 5852273741922c83136086b391dc0d146d5cfb2369c410cf7d32d294c7bc1e3a SHA1: 811e0e61808152b29e033eb222fc1ab670408bc6 MD5sum: dd6be95ddde0a701e0619cb0871476ae Description: South African English desktop This task localises the desktop in South African English. Original-Maintainer: Debian Install System Team Package: task-spanish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-es Recommends: ispanish, wspanish, aspell-es, debian-reference-es, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish_3.75+kali1_all.deb Size: 1000 SHA256: 2eef4abbdbc25cd78ffca6a54fbc3353c22c8a8a1342f72d93734e839409691b SHA1: 39e904fd8db699617d8ba6c68877e91677aa58e6 MD5sum: 9eaff2032e3b303e777a86b9f1c0ab1b Description: Spanish environment This task installs programs, data files, and documentation that make it easier for Spanish speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-spanish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-es, libreoffice-help-es, firefox-esr-l10n-es-ar | firefox-l10n-es-ar, firefox-esr-l10n-es-cl | firefox-l10n-es-cl, firefox-esr-l10n-es-mx | firefox-l10n-es-mx, firefox-esr-l10n-es-es | firefox-l10n-es-es, myspell-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-desktop_3.75+kali1_all.deb Size: 976 SHA256: 6b71f262f9b8ecd288f3b09df0a3718da3f79ce38dd913152265db810f006c85 SHA1: bcef68481ac019fba75a58ded8adb49bc8d14498 MD5sum: 98fdd555b7cc827edf5c0449aea9f891 Description: Spanish desktop This task localises the desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-spanish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 89a09bcf48f4e9c15d3c0ffcd7af7142cd5c7000a1c165a7619d01f807e6ef3b SHA1: f2936473e78cb6134469dd67fee2cfc2053102c0 MD5sum: 50a3911c5e43334d34c3ab4dd09eaa67 Description: Spanish KDE Plasma desktop This task localises the KDE Plasma desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-ssh-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), openssh-server Recommends: openssh-client Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ssh-server_3.75+kali1_all.deb Size: 944 SHA256: c1c46c9d53a83d5c96a00221036d14e0a70bd2449e939a342f9337c8b57e6828 SHA1: c40fd315a541cead02b6989fb6a316743de2a03f MD5sum: 39fe5cbef0d7042fe1c7076dcbacf055 Description: SSH server This task sets up your system to be remotely accessed through SSH connections. Original-Maintainer: Debian Install System Team Package: task-swedish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wswedish, aspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish_3.75+kali1_all.deb Size: 960 SHA256: 8d270a0150c8432eb2c7076c5105ed4628a509f74d447abec535f4d2e8691c5b SHA1: 1bef7af98a549f0bfba0e65222f717f749cd1290 MD5sum: 7d79a9cdba0f2efdc9b139608f2fb9d0 Description: Swedish environment This task installs packages and documentation in Swedish to help Swedish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-swedish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gimp-help-sv, libreoffice-l10n-sv, libreoffice-help-sv, firefox-esr-l10n-sv-se | firefox-l10n-sv-se, hunspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-desktop_3.75+kali1_all.deb Size: 956 SHA256: 00e29bafa04702d87bae3d37f229c89f10be5d5cee2e553d6161d6b4198e4a76 SHA1: a196333e715e6425d23c7a05f49949e010bed5ae MD5sum: 06546c842850b71bf6a2ca8562f192f3 Description: Swedish desktop This task localises the desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-swedish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: f5833e25cc853687cb33dabf4a07206b48dd8187869a66acfac2e614e3440121 SHA1: 75fd1039104da1780354e2b297a09b1226504d8a MD5sum: fa51b312662936ca9a7e40c75bf51984 Description: Swedish KDE Plasma desktop This task localises the KDE Plasma desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-tagalog Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-tl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tagalog_3.75+kali1_all.deb Size: 944 SHA256: a096f4255c87ff31dd621a34e037d76e1a86c83e216697471301c7cf9e1e5ea6 SHA1: 4a3d1f1084b8686b7faf280232833be03f5d3e4d MD5sum: 58422af1b6db132540b8246c30f69566 Description: Tagalog environment This task installs packages and documentation in Tagalog to help Tagalog speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil_3.75+kali1_all.deb Size: 964 SHA256: 4d5103afc8844b3aca5ec97ad5f2b701eda78bc7e546f3820e8e22c995c0f5f2 SHA1: 28fc6e42463f8d8ffc538ff14c67731d3ac25d9b MD5sum: 9775f4311a36189aca7bd74fcc1df73a Description: Tamil environment This task installs programs, data files, fonts, and documentation that makes it easier for Tamil speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-taml, libreoffice-l10n-ta, firefox-esr-l10n-ta | firefox-l10n-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-desktop_3.75+kali1_all.deb Size: 952 SHA256: fe6e825b94a828bb63dbc2f88bf2c88a398b82b1164b1fdc6d082b99f8888e5b SHA1: e833bf664e425fdcf5e86135846d75b7d5db82d5 MD5sum: b397863dcd438c89f2e94061d12690c3 Description: Tamil desktop This task localises the desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-tamil-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: scim | ibus Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-gnome-desktop_3.75+kali1_all.deb Size: 932 SHA256: f94a65d52332285e4581709ff85e57eeb4c516a5f4b0b32882be4ab1331bc15a SHA1: 5bd448af0654b1105d9c0e513dd01053c5278a92 MD5sum: b00bcb6986be6ab4b4e0173ba9bd9386 Description: Tamil GNOME desktop This task localises the GNOME desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-telugu Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-te Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu_3.75+kali1_all.deb Size: 964 SHA256: a274b72d9e6695321e92abc6049fce8a846bf691b9664f89d4342c25fb20c8d0 SHA1: 9ed0e0a776f2e8bf6f03810e83bfaa04b9a5c602 MD5sum: f248e39bbbdf53bb2a81f0d008312a51 Description: Telugu environment This task installs programs, data files, fonts, and documentation that makes it easier for Telugu speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-telugu-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-te, firefox-esr-l10n-te | firefox-l10n-te, fonts-lohit-telu, im-config, fcitx, fcitx-m17n Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-desktop_3.75+kali1_all.deb Size: 980 SHA256: ed250fbad9bfa06b268c6a68b8ade2218b68da8992d3194ffd6f8fcdfeb94770 SHA1: 5d4a03f38581ac07aeca7aa6a41aa92ab2c08452 MD5sum: c34dbb2dc76deded4d6f63cd18ee1d2c Description: Telugu desktop This task localises the desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-gnome-desktop_3.75+kali1_all.deb Size: 992 SHA256: 6e568b4ac0be01a54ed7aaf1b9a69a2285f637616f36f170055516d47b923792 SHA1: c3bb8ced829dfdeda54b07d3345d19872ae2ce8d MD5sum: cea87c2f0cd3418e08febe8fba3ee072 Description: Telugu GNOME desktop environment This task localises the GNOME desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: f4d9fe3baa0dd444a91782fb1e1e4d3f7f98a249084d073fa6c53a5b2f7c2aba SHA1: cc3293107daf1ba65a166d1c2922347fd3800fae MD5sum: 7ce87f87003a03954b2273616cb70dae Description: Telugu KDE Plasma desktop environment This task localises the KDE Plasma desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-thai Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: swath Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai_3.75+kali1_all.deb Size: 936 SHA256: ff9d1cb94e95b53cc025310db68bd234ccb95b9fd5747fa49b84a76d20aea3c3 SHA1: 18262eceb3f53f748d1d4ed4e82051d0812673c5 MD5sum: e71f5038ccd70520ff1ab897228f62f5 Description: Thai environment This task installs packages that make it easier for Thai speaking people to use Debian. Original-Maintainer: Debian Install System Team Package: task-thai-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: xiterm+thai, libreoffice-l10n-th, firefox-esr-l10n-th | firefox-l10n-th, hunspell-th Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-desktop_3.75+kali1_all.deb Size: 956 SHA256: 954a9802a55537eb1d59559f037783d25db6b3aae7d9d95f3012e7284ab7675f SHA1: e64117afb1c88965e169c553ca2313a2f56e50d9 MD5sum: d3478f7dbc6ebebd2b7719ad40b3fed2 Description: Thai desktop This task localises the desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gtk-im-libthai, gtk3-im-libthai Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: 50868d296e0f6aa44bea70c687c76ac44e2a2302741926304d4ae21794d24cb9 SHA1: 7ee9c9f5dbfb3e340733b64df1606f202ffab352 MD5sum: 757289ae20c13da0ea104b39116d7eb7 Description: Thai GNOME desktop This task localises the GNOME desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libthai-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17a295d48f7491462ad67bae57429764842c89b002bf7efae542ca279c840706 SHA1: 8cbe92734dcb6b32eae8a744a60d6c53c898ec6d MD5sum: f9eab6d731c804d06ac9124a49dbe59d Description: Thai KDE Plasma desktop This task localises the KDE Plasma desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-turkish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales, manpages-tr Recommends: console-terminus, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish_3.75+kali1_all.deb Size: 976 SHA256: 1ae0d4eed447d36ecd2ba5b3a125a2fbaad53c6a84fddbca140d59d3867e81f5 SHA1: ae5f6dda6503fc64d03fcc220b016ab8da4b8695 MD5sum: f58ef803b7a21340310c8ec3e9b5993b Description: Turkish environment This task installs packages and documentation in Turkish to help Turkish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-turkish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-tr, firefox-esr-l10n-tr | firefox-l10n-tr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-desktop_3.75+kali1_all.deb Size: 948 SHA256: 18b6a82333c74bdf0b209d76258090c1e750fc5baa2cec4df64dbc46a06b7290 SHA1: 091b7419caa12773cd6ecc1d9a3aba9b9c32aac2 MD5sum: d70dda5aacc0c14ff1344dfcf6c5c6c9 Description: Turkish desktop This task localises the desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-turkish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c5d9e41210d15aa795bf008186296b54d16869b1e0755c0e6c0496f316b5bfea SHA1: f5d84e5118578433ea7e890ea3fef1606f926010 MD5sum: ee332fec009100ec06cfc16857f1b71b Description: Turkish KDE Plasma desktop This task localises the KDE Plasma desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-ukrainian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-uk, konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian_3.75+kali1_all.deb Size: 956 SHA256: c487fb7066baea6643692985758db00b3e789b15b600e15dae1a94feb512fede SHA1: 396100426a843eacb972bc11d53fa8f75152677f MD5sum: 86b4921c1520e3193eba14d7daa2841d Description: Ukrainian environment This task installs programs and documentation in Ukrainian to help Ukrainian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-uk, firefox-esr-l10n-uk | firefox-l10n-uk, fonts-dejavu, myspell-uk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 247afdd75075fc9b91eddbfbc3908b94989d9942677027c31898b8989a3831f2 SHA1: 6b9a04a8b69aed34dc64f1425889d9f80f84cfeb MD5sum: fd333a56fe43a6e77fd9be0096bffad0 Description: Ukrainian desktop This task localises the desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 1c1da259b38f75d9440f863a5f3436099ab451fc3a86f687d59d72660a92125b SHA1: b9e2fa6e67f71693342189334138d231c2d7e7fc MD5sum: bc4b870cfed9e7f195c0d967583fe0cc Description: Ukrainian KDE Plasma desktop This task localises the KDE Plasma desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-uyghur-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ug, fonts-ukij-uyghur Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-desktop_3.75+kali1_all.deb Size: 936 SHA256: 521d01eb85a13c3de95d9fec210279c0fe5c38c1345450423fa05dae693243c0 SHA1: 1b57c2cb978013650edcc9fd64be05389456ac6c MD5sum: 5976a146eae81f1e63ef7d763b8bc313 Description: Uyghur desktop This task localises the desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-uyghur-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e061754a6cf9f00873240c5f42f342e28d0ab0bff01f675414108f13d645142b SHA1: 146fdf8fda706de6069de991e70cedac214e54ae MD5sum: 03bab53534abc9888accbdec7c514e8e Description: Uyghur KDE Plasma desktop This task localises the KDE Plasma desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-vietnamese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-vi, firefox-esr-l10n-vi | firefox-l10n-vi, hunspell-vi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-desktop_3.75+kali1_all.deb Size: 956 SHA256: b39124892fcbc1e7374b06c6a1b2cc34c00ea7e89686cc08ee1966fb38f30a30 SHA1: 99fcac8324ef4c1c18f2b323820c4291ece239ff MD5sum: 32bedf9db9ee62e999430f2aea268df0 Description: Vietnamese desktop This task localises the desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-vietnamese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: eec167cc82a9103e37733712a16cbef0121ed10948e54fd27977d38d643d5933 SHA1: eed7e4204bd5089ce7fa03c6272c7090e98ca3dd MD5sum: 45c8884d361a35257e8a7a0fb5134f62 Description: Vietnamese KDE Plasma desktop This task localises the KDE Plasma desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-web-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), apache2 Recommends: apache2-doc, analog Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-web-server_3.75+kali1_all.deb Size: 940 SHA256: 9173f5378713ba77d658b0ea6cc0450a70ff5473cba2882a76a002d375dd2908 SHA1: 992293cae6c16082b0d96d53251b33be62cdd578 MD5sum: 6dc1b9a4e868c59df647fef4e8a8b372 Description: web server This task selects packages useful for a general purpose web server system. Original-Maintainer: Debian Install System Team Package: task-welsh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh_3.75+kali1_all.deb Size: 944 SHA256: 92e0fbe0f1a5c3a5561cfdc0f67b7c9767245f086a910dbb07997f3aeb2235dd SHA1: c455c9c0cd2b1c4cb9b96311374228167be431ae MD5sum: c3ed3e324b93e4435c81b43e4732a24d Description: Welsh environment This task installs packages and documentation in Welsh to help Welsh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-welsh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-cy, firefox-esr-l10n-cy | firefox-l10n-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh-desktop_3.75+kali1_all.deb Size: 940 SHA256: a3f7b84d0985c638f02e0b62b7bb9afb936f92f6c0134ef24a25b9240436d160 SHA1: 81b27d918478cfb85f4f660bc3ff3ad3cafaa501 MD5sum: afdfcaf296d07282d92e76503b726aae Description: Welsh desktop This task localises the desktop in Welsh. Original-Maintainer: Debian Install System Team Package: task-xfce-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, xfce4, lightdm Recommends: light-locker, xfce4-goodies, xfce4-power-manager, xfce4-terminal, mousepad, default-dbus-session-bus | dbus-session-bus, xsane, parole, quodlibet, atril, tango-icon-theme, network-manager-gnome, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xfce-desktop_3.75+kali1_all.deb Size: 1328 SHA256: 5df35fad5758c4143603f361d7bd3f29443eb8de2a9b9d1488c8f94a46b51e12 SHA1: a133216e427444b0393a9d3f9795dec2c47f118b MD5sum: c8ef892668469b8a62fc2e35d76d188f Description: Xfce This task package is used to install the Debian desktop, featuring the Xfce desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-xhosa-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-xh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-desktop_3.75+kali1_all.deb Size: 920 SHA256: 76e99a71575159fc742fd20e8bf624666e26de819446a2973b29a6477bf5dfab SHA1: b6b3b6823c8981bb5090ea141d5438da1ae3af92 MD5sum: df582ddc5b9ff666ccb1293ed34717e7 Description: Xhosa desktop This task localises the desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: task-xhosa-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 328b7672b2d925f1fd431ed6e6618cf4864111255116029933266bdc6edda6a0 SHA1: c2b3796984ac877bbffac253c157bd2c48671225 MD5sum: 2bbb9e5cd2c5f30d96f3cb685e969588 Description: Xhosa KDE Plasma desktop This task localises the KDE Plasma desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 323 Pre-Depends: debconf | cdebconf Depends: debconf (>= 0.5) | debconf-2.0, liblocale-gettext-perl, apt, tasksel-data Conflicts: base-config (<< 2.32) Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel_3.75+kali1_all.deb Size: 47368 SHA256: 131644fe4f4a2468d20bd2f8d3a38cf9110edfe3dba8bc917cd7fcf8d70ad9f8 SHA1: c069176e71105dc365850aa6320d283507f8713d MD5sum: 28de9ad861b05be06ba4ccd317945f9f Description: tool for selecting tasks for installation on Debian systems This package provides 'tasksel', a simple interface for users who want to configure their system to perform a specific task. Original-Maintainer: Debian Install System Team Package: tasksel-data Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: tasksel (= 3.75+kali1) Recommends: laptop-detect Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel-data_3.75+kali1_all.deb Size: 18180 SHA256: 41bc37b15addbae429ba4ea688743015415a518b56736978cef0ea406bf63458 SHA1: 499156c6bc39cc66a0493504213f1f8967c9f8de MD5sum: 0bf37f3deaa3fbe9d3153a4fe19d4832 Description: official tasks used for installation of Debian systems This package contains data about the standard tasks available on a Debian system. Original-Maintainer: Debian Install System Team Package: teamsploit Version: 0~20151123-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: gnome-terminal, metasploit-framework, ruby:any Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: optional Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali5_all.deb Size: 183004 SHA256: a5996d7a767eeb378df7c6dbfdfc2cdecec4c23a6985eefc679dcd174aa718fe SHA1: 10461239b2d57fc52903d5ba48ce60d17d1cbfe1 MD5sum: 4bc56a9af9470adb27341efca29499a5 Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: terraform Version: 1.6.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 75103 Depends: libc6 (>= 2.34) Homepage: https://github.com/hashicorp/terraform Priority: optional Section: golang Filename: pool/main/t/terraform/terraform_1.6.3-0kali1_arm64.deb Size: 14156180 SHA256: 1cbaa1c88eeb760c9f50a08ffd9edf9a9e3fcd5bd2e5bd76b0a031c3acdb77ef SHA1: 2fbc4198c7e9ea4ab7bdcaeada943e23bb4adf8a MD5sum: 1f07939215afbfd5dc1699ea12005334 Description: tool for building, changing, and versioning infrastructure This package contains a tool for building, changing, and versioning infrastructure safely and efficiently. Terraform can manage existing and popular service providers as well as custom in-house solutions. . Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. . The key features of Terraform are: * Infrastructure as Code: Infrastructure is described using a high- level configuration syntax. This allows a blueprint of your datacenter to be versioned and treated as you would any other code. Additionally, infrastructure can be shared and re-used. * Execution Plans: Terraform has a "planning" step where it generates an execution plan. The execution plan shows what Terraform will do when you call apply. This lets you avoid any surprises when Terraform manipulates infrastructure. * Resource Graph: Terraform builds a graph of all your resources, and parallelizes the creation and modification of any non-dependent resources. Because of this, Terraform builds infrastructure as efficiently as possible, and operators get insight into dependencies in their infrastructure. * Change Automation: Complex changesets can be applied to your infrastructure with minimal human interaction. With the previously mentioned execution plan and resource graph, you know exactly what Terraform will change and in what order, avoiding many possible human errors. Package: tetragon Version: 1.0.3-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 43223 Depends: libc6 (>= 2.34), bpftool Homepage: https://github.com/cilium/tetragon Priority: optional Section: misc Filename: pool/main/t/tetragon/tetragon_1.0.3-0kali1_arm64.deb Size: 8255500 SHA256: ffb13a33abbf5449dde4c93f7416b559aa73f3c34282519c2d524be0bd098ff0 SHA1: d553f2052c3e64765927f24a5d032af869a7dffa MD5sum: 7b165b85983b04a939568806f95903c8 Description: eBPF-based Security Observability and Runtime Enforcement (tetra CLI) Cilium’s new Tetragon component enables powerful realtime, eBPF-based Security Observability and Runtime Enforcement. . Tetragon detects and is able to react to security-significant events, such as: - Process execution events - System call activity - I/O activity including network & file access . When used in a Kubernetes environment, Tetragon is Kubernetes-aware - that is, it understands Kubernetes identities such as namespaces, pods and so-on - so that security event detection can be configured in relation to individual workloads. . This package contains the tool tetra CLI. Package: tftpd32 Version: 4.50-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 590 Depends: kali-defaults Homepage: https://tftpd32.jounin.net/tftpd32.html Priority: optional Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali3_all.deb Size: 459904 SHA256: 01c7a8da5bc7f39d39c197376955b14b4739a913d36a36ee688d58a252a61222 SHA1: 2f1cf25747f5205ba04ebd1d5f08804a01b0f8b7 MD5sum: 1f87120f8cac2981aebc1f501efa749e Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Version: 0.1.4-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 79 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0) Homepage: http://www.thc.org/releases.php Priority: optional Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali4_arm64.deb Size: 15120 SHA256: ba7e907528ad67568e184607fb04d93a84483328e609d9a3c3cdfc24ebe8bf97 SHA1: 3d31627124c35faf7e60e9528be30244d0d8abb0 MD5sum: e805839127a77786f81c953468895be3 Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-pptp-bruter-dbgsym Source: thc-pptp-bruter Version: 0.1.4-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 20 Depends: thc-pptp-bruter (= 0.1.4-1kali4) Priority: optional Section: debug Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter-dbgsym_0.1.4-1kali4_arm64.deb Size: 3368 SHA256: 0100e3344d32aacc7acd4f709350e5b0cd16029affa1772395616801e8bcaa7c SHA1: be3726b4c4b423afe11faf9cf9f795cfaa228b29 MD5sum: 1e5ae9861b1dd25a076be5aa162b5afc Description: debug symbols for thc-pptp-bruter Build-Ids: 3874c1189e62c4dc84da687e6be8cc1a06cfe922 Package: thc-ssl-dos Version: 1.4-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 79 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0), libpcap0.8, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: optional Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali4_arm64.deb Size: 8396 SHA256: e46d6a5cb900718bb6f3b8e72286d40d0a135cac8102469dd4f696423d16d93f SHA1: e7693093cbad6871b51479776b39a15b997f317e MD5sum: 99d67ebf6fcc075042e8693dd53f7fa8 Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: thc-ssl-dos-dbgsym Source: thc-ssl-dos Version: 1.4-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 18 Depends: thc-ssl-dos (= 1.4-1kali4) Priority: optional Section: debug Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos-dbgsym_1.4-1kali4_arm64.deb Size: 2988 SHA256: 860f1664271b04495af490e61ef890891d0089abd400d8836a5d87c8e806d1f0 SHA1: 85634664bcaf379b45786a9f635117c01e9f5da8 MD5sum: 179ff92cdff67e15fcf1d48771ee97b3 Description: debug symbols for thc-ssl-dos Build-Ids: eec13c58b247aa06988eec1c8b79a2a94e063246 Package: theharvester Version: 4.6.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1861 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.9.1), python3-aiofiles, python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-censys (>= 2.1.7), python3-certifi (>= 2022.6.15), python3-dnspython (>= 2.0.0), python3-dateutil, python3-fastapi (>= 0.74.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-ujson, python3-playwright (>= 1.42.0), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-slowapi, python3-starlette, python3-uvicorn, python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3-pkg-resources, python3:any, kali-defaults Recommends: chromium Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_4.6.0-0kali1_all.deb Size: 689584 SHA256: 27f97fbd1954211080964a2904e8f8f58254d7ca4a83d58f0bf5f36daf4afe77 SHA1: 0ba8a2e3a511180b031b2c5c93bb658b6b789f3e MD5sum: 2f638a703c735a1d33b622eea74bd763 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: thehive Version: 4.1.24-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 197060 Depends: adduser, cassandra (>= 4.1.0-0kali2), openjdk-11-jre-headless Homepage: https://github.com/TheHive-Project/TheHive Priority: optional Section: utils Filename: pool/main/t/thehive/thehive_4.1.24-0kali2_all.deb Size: 178418368 SHA256: dc95bd9bc97320ae9e4fc788475272cfbb05ec5938c3f2703a4f1c1ef5ae105d SHA1: c1b14ed9c60eaed49298f3bc3e02912c94d37993 MD5sum: 5cabf07b899fb49918eb1c4d11fe2e3a Description: 3-in-1 Security Incident Response Platform This package contains a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundred of observables. Package: tlssled Version: 1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: optional Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali2_all.deb Size: 9904 SHA256: 9625cfbc7f87f81f82cc534fafb8e9f5f7af0c5e513bb3d89b47cee3c1c1cef6 SHA1: acda626d54153ceb1b69b98c3d3983914dc02d4f MD5sum: 9fa8291ff1d33b139dcdf54b3778a958 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: optional Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali2_all.deb Size: 4868 SHA256: 498250a4b417dfc5c49703656e13c98db8c7f9245eed5bc8fd90daef98951c83 SHA1: 705ebf1afa5247022facc2a45aded7697d097659 MD5sum: c02f742757d868ce85e163a4bb23bbda Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: trivy Version: 0.49.1-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 246255 Depends: libc6 (>= 2.34) Homepage: https://github.com/aquasecurity/trivy Priority: optional Section: golang Filename: pool/main/t/trivy/trivy_0.49.1-0kali1_arm64.deb Size: 41747408 SHA256: db1005d476073d84c24ad2e87977ade54d03948046241ff5f50b7b727c8d472b SHA1: 5ba2fea30739655953933c2119b3d06833cf2f52 MD5sum: e1184449b131d222b5cf05472b78bbfc Description: comprehensive and versatile security scanner This package contains a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. It can find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more. . Targets (what Trivy can scan): . * Container Image * Filesystem * Git Repository (remote) * Virtual Machine Image * Kubernetes * AWS . Scanners (what Trivy can find there): . * OS packages and software dependencies in use (SBOM) * Known vulnerabilities (CVEs) * IaC issues and misconfigurations * Sensitive information and secrets * Software licenses Package: trivy-dbgsym Source: trivy Version: 0.49.1-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 95544 Depends: trivy (= 0.49.1-0kali1) Priority: optional Section: debug Filename: pool/main/t/trivy/trivy-dbgsym_0.49.1-0kali1_arm64.deb Size: 56050268 SHA256: fe670713b4640b1feb6dda2258647722ca4f55dfce5642d3d295df10968ffd03 SHA1: 779ddc3eaecc7519d5792e6499eac1611a065740 MD5sum: a2aa45035a1c0498bca14e00f6cc81eb Description: debug symbols for trivy Build-Ids: f74e45f9e6772e1e564ade605d919526fe52a21b Package: truecrack Version: 3.6+git20150326-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 2659 Depends: libc6 (>= 2.34) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali3_arm64.deb Size: 2551908 SHA256: ee096b9f08a882934359a07103a8dc6d7991c82fee6814653c38f2ea00a56597 SHA1: 7f1d9799c36d1149f128e575200abe54c9d3b12a MD5sum: 8f8e17ff1e6991d6fd1e8e95fca05b2d Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 118 Depends: truecrack (= 3.6+git20150326-0kali3) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali3_arm64.deb Size: 100348 SHA256: e4e38fa61f6e91cc6606677df4afc6fb7583999f8a69305625315b08d4b529b4 SHA1: fafd05d63e2dd22a8fc078098c638a4f966736ff MD5sum: f606dee5497eb0f4942c46fe4375db53 Description: debug symbols for truecrack Build-Ids: 934b45d3b03fa0afcd20098137cff9d306aab965 Package: trufflehog Version: 3.57.0-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 147059 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.57.0-0kali1_arm64.deb Size: 28281196 SHA256: e59ee3179d3df709beab9bd9194eddab38742887f76dc73dce047929a82dc639 SHA1: 8931d13ea8ef7bdf9a9f1cd61dc3f9f8c151a8a2 MD5sum: 31c09483cb838474f9a25f7f23755537 Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.57.0-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 57451 Depends: trufflehog (= 3.57.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.57.0-0kali1_arm64.deb Size: 34889876 SHA256: e97fc50ead76470d15b5878e1f24987f56ce8831c23152650ea9766d43cde43d SHA1: 3399ef27d1abedc5adeba5d6445a37d96064092b MD5sum: 2527ac8a7cc6ab0402a6f67944c48eb5 Description: debug symbols for trufflehog Build-Ids: 521b5f140f8dc90c6f1bc5479fdc866c079ef98b 97c1c3d0f845742e31eb15eabfb9c09cf2e41ece b023f8e0d28fe018880f7d88fc8e08d05a3afa4d Package: tundeep Version: 1.1~git20190802-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 80 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.1~git20190802-0kali2_arm64.deb Size: 13868 SHA256: 331cb45489a7c0d320c2f7b69ab23c071a413ba6a83d8a6601acab82505747a4 SHA1: 884b66f5a8cea98f0dc6a4c8f0eb1e2c653fb748 MD5sum: 546b64f94db9048a7dd4bd185575eaab Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: ruby, ruby-twitter Homepage: https://www.digininja.org/projects/twofi.php Priority: optional Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali2_all.deb Size: 10600 SHA256: 194cecdac3296c6e5a89464a95bf5371d102037645b75f7e40343f4c95bcbc7d SHA1: 4f6bf870b6b2cfcc58bdde2f7d59046db1b1860a MD5sum: 50f385bdbde92e087afbc1b630cc4cb0 Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: ubertooth Version: 2020.12.R1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 892 Depends: libubertooth1 (= 2020.12.R1-0kali2), libbluetooth3 (>= 4.91), libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.8), python3, python3-numpy Recommends: ubertooth-firmware, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-pyside2.qtcore Suggests: ubertooth-firmware-source Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth_2020.12.R1-0kali2_arm64.deb Size: 70048 SHA256: 600a1c4146ff5d137cb31143560713809c3a003e6b78999754b3e3276374a4b9 SHA1: 3af16a565db76c1d5a6416f7da35544e09b0ef6d MD5sum: db2f6b1bfa97ee15ba494e8c05dabfc8 Description: 2.4 GHz wireless development platform for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. This package contains everything necessary to use the hardware dongle. . Ubertooth is capable of sniffing BLE (Bluetooth Smart) connections and it also has some ability to sniff some data from Basic Rate (BR) Bluetooth Classic connections. . In addition to the Bluetooth specific capabilities, there is also a simple spectrum analyzer for the 2.4 GHz band included (ubertooth-specan-ui) which can be used to also observe other things in this frequency band. Original-Maintainer: Ruben Undheim Package: ubertooth-dbgsym Source: ubertooth Version: 2020.12.R1-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 223 Depends: ubertooth (= 2020.12.R1-0kali2) Priority: optional Section: debug Filename: pool/main/u/ubertooth/ubertooth-dbgsym_2020.12.R1-0kali2_arm64.deb Size: 109688 SHA256: 85fcd6843c5b4b3682c72f9aa90a0f64057ab8527b67bbbc38e1b4c86fb09608 SHA1: a5dff91efa8b7926baf4a14b46ec6064597dc0ed MD5sum: 6e77978d1f0e456081174fa6a9db969b Description: debug symbols for ubertooth Build-Ids: 0784a97c9729f2bc8b7fb076c71d5b2e4a68d441 0f464fe258491d65fbfd62090443d1bdad0c2fbb 160883fe6a81510063be30f40f94453b4027332d 3bb2cac2daf73e3fef9e1cb7a24808be6bbcf49b 4ebc7a0d02e3320dcdac03e702cbdfe4f4b446b2 74cb40c707dd1611b07b524e189ea8aad70c7248 79ace7f414bb9372ba008517ee44f61f88064acb 879584bdbe96bd1b794a4940b007231626417eaf 9794e5ec1b8467a9e51c5d47c8ea3bdf7e6a7709 9ca61e73e8480db54703cd65c9b5fe6322055fd8 9e915075988e66fcd1d6d6ae32cc46a884cd4f06 d4ce2345d23d79f8482325fb2623c4a663f94182 Original-Maintainer: Ruben Undheim Package: ubertooth-firmware Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 89 Recommends: ubertooth Suggests: ubertooth-firmware-source Multi-Arch: foreign Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware_2020.12.R1-0kali2_all.deb Size: 33188 SHA256: 2b383d4ae20681cf42a81b597caf365ae7da35b7921428ef4d4deef960ae6d12 SHA1: 026449e7e4c976cdca299f5523946053d7f4b43e MD5sum: 6228a950b3b1c5aeb2f5641f50fc1636 Description: Firmware for Ubertooth The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains a number of firmware images that may be programmed into the Ubertooth hardware using the 'ubertooth-dfu' command. . The firmware images are installed in /usr/share/ubertooth/firmware/ Original-Maintainer: Ruben Undheim Package: ubertooth-firmware-source Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Depends: ubertooth, libubertooth-dev Recommends: gcc-arm-none-eabi, libnewlib-arm-none-eabi, libstdc++-arm-none-eabi-newlib Suggests: ubertooth-firmware Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware-source_2020.12.R1-0kali2_all.deb Size: 240372 SHA256: ccf53094f2c1a816bbcc978be111a1a2843d0e86ab67853013115d695e4b3a31 SHA1: 8477a2629229c45e1aaa6d5979f1b6fd4d1eff8e MD5sum: 6e55827200b5255e5a1c8277ad2b0a5a Description: Source code for the Ubertooth firmware The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains the source code for the firmware that is found in the ubertooth-firmware package. . The firmware source may be found in /usr/src/ubertooth-firmware-source.tar.gz after installing this package. Original-Maintainer: Ruben Undheim Package: uhd-images Version: 4.0.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 109592 Homepage: https://www.ettus.com Priority: optional Section: science Filename: pool/main/u/uhd-images/uhd-images_4.0.0.0-0kali2_all.deb Size: 32410768 SHA256: 2d7585cdeb59f42177e7124d4b63f000d76dbcf67480bc3c2510bd305a163c6e SHA1: 8824fa4cfab244c11941672c8d5c920db7a8f087 MD5sum: 37fd6821a76d8cb11f8bb2624aa538a9 Description: Various UHD Images Various UHD Images Package: unblob Version: 24.4.5+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 432 Depends: python3-arpy, python3-attr, python3-click, python3-cryptography (>= 41.0), python3-cryptography (<< 43.0), python3-dissect.cstruct, python3-jefferson, python3-lark, python3-lief, python3-lz4, python3-magic, python3-plotext, python3-pluggy, python3-pyfatfs, python3-pyperscan, python3-rarfile, python3-rich, python3-structlog, python3-treelib, python3-ubireader, python3-unblob-native, python3:any Recommends: android-sdk-libsparse-utils, e2fsprogs, lz4, lziprecover, lzop, p7zip-full, sasquatch, unar, zstd Homepage: https://unblob.org/ Priority: optional Section: utils Filename: pool/main/u/unblob/unblob_24.4.5+ds-0kali1_all.deb Size: 81668 SHA256: 13f850abc075a8aae799aa1a4d9afcb7f912f8b63c4524d1ffbdba0d5e4ffa96 SHA1: 0291d8c2a914ef6a6c960b9a241dbf0b00284576 MD5sum: 70ab31137db2613d12ac409128cde603 Description: accurate, fast, and easy-to-use extraction suite (Python 3) This package contains an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: unicorn-magic Version: 3.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any, metasploit-framework Breaks: commix (<< 3.0-20191111-0kali1), python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_3.12-0kali2_all.deb Size: 33308 SHA256: 3b2ce6285f5eb99916dcb1695e7d32d6d1b987e1bc1d2184e2f96acff6ceaf2e SHA1: de767889cda2414fda5a7b6fca2cc25b3371192a MD5sum: 1ec1690216e373e1e978a0f183e430f9 Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali6 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 4334 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), flex Homepage: http://www.unicornscan.org/ Priority: optional Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali6_arm64.deb Size: 627048 SHA256: e0839668cab52e0450ce183c98c5735b468315e7d471f55f40b45d28b0d5f2ec SHA1: 35fb3e734345aecb2cf97b2cd0e2cfecc122b7f6 MD5sum: 15d94a1d2a49c478a39bb929a1e858ff Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali6 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1289 Depends: unicornscan (= 0.4.7-1kali6) Priority: optional Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali6_arm64.deb Size: 1085164 SHA256: 966c02e169a9340220366bed62f54674d9687444279c423776947cd39774ca41 SHA1: d27c246c0f7c611a03e1ce36c4ee1866751924a4 MD5sum: 9a26a19935e2b2f640f181e3ec4f5794 Description: debug symbols for unicornscan Build-Ids: 061174545deb1e76dfbe67088cafa96d50682438 25a86e00410154321650c4673fbb6e4cc26c5118 2e98f99582819b1b9fa11f8b9f82c10010758008 584e358cfb2764fbbf66160c992c972ac6d05340 69078a944ef40cddf635a91d670749976b44ac25 754adaf5fe027a756867c769185a42aedfb39d74 9f97aa24bdb7389b69fe5a6d068e4f41b8a3f46b a98460ef242f405f2efee25b29426dcf32878b2d bd8ce882bae37636828a543d8e02e8b015a7867b d21060399c5e8c25dbb3427f19b208065ac1b1bf dbd6999b1ad8bdbee4b3bf8e6bd8533652e5f9ef e00c4e047791879391386189849e88f5e24dc204 e79ffd025c5fdf0267bbb198f6c400bac48ca9cb Package: uniscan Version: 6.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali3_all.deb Size: 219680 SHA256: e14327a97407b82dbe8aaf2e67c2704dcb4537e7c85fcafa96a451a99a6bb4ad SHA1: 0ff1d9082b268b2fcb0068f402d12edf22a87d54 MD5sum: a4ac913367d2ff60d5bcdd093cf42ede Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: optional Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4-0kali1_all.deb Size: 11796 SHA256: f5a9b31450fc4754c06edf73351d9032e26d766d27b5f89a3eb15b2363c0b38b SHA1: 289cff06f5f077abcbd1496bd5c9d286a29d4e66 MD5sum: 0023014c66e6998b55522f1377433300 Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: usbip Source: linux (6.6.15-2kali1) Version: 2.0+6.6.15-2kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 971 Depends: usb.ids, libc6 (>= 2.34), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+6.6.15-2kali1_arm64.deb Size: 806708 SHA256: b762004fc864863037ac740d88691a9a6e62961cf914c5d332edc12326b28fe0 SHA1: f3ebaa155d1dc1ae68fe62a0fb80497b4652290e MD5sum: bbeed6d1039edc497f6cebccccf15407 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Original-Maintainer: Debian Kernel Team Package: usbip-dbgsym Source: linux (6.6.15-2kali1) Version: 2.0+6.6.15-2kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 188 Depends: usbip (= 2.0+6.6.15-2kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+6.6.15-2kali1_arm64.deb Size: 154184 SHA256: 6e62643b4ded34c3c5d96e75d786352d4717a7f23254fe25cb5a1e9dccdbec47 SHA1: d561f6fd97eb8440c5b6368f78b2f4ea2510fff7 MD5sum: 6297d0319dd707db08720a22f8a4d1c2 Description: debug symbols for usbip Build-Ids: 65f8f8aff9462bea6a8234bca1bac7a2917ecf59 76e6fc5c93f3bb9269b90435ea059c9ab15a0c20 Original-Maintainer: Debian Kernel Team Package: veil-catapult Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-catapult_3.1.14-0kali2_all.deb Size: 4080 SHA256: 248e531adcc0ecb2eac88ae5cd9fce917dc7d49cb7c7a656684175be1a384bda SHA1: 5ba807570cd30abb13e6ae79dad4f5cb0f8e20ac MD5sum: 35e03479ab4a5ac004efef676a980e04 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-evasion_3.1.14-0kali2_all.deb Size: 4076 SHA256: 2ab2dab7e4b911692d091fc406754a9711f37e9cbfa42ccf6cd69172219bd45f SHA1: 9d8c9a3aa8d477ec5dc1b3a1100f092958be9914 MD5sum: 022288cd6be70f49efc87a16b7a21fca Description: transitional package for veil This is a transitional package. It can safely be removed. Package: villain Version: 0.0~git20231219.1c9084f-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 300 Depends: python3:any, python3-netifaces, python3-pycryptodome, python3-pyperclip, python3-requests Homepage: https://github.com/t3l3machus/Villain Priority: optional Section: python Filename: pool/main/v/villain/villain_0.0~git20231219.1c9084f-0kali1_all.deb Size: 57420 SHA256: 5a6b04f06fd67f5d4a9ea31734962a16ed16c926e9452f5c199138080909c8ec SHA1: 779c70f359d8e50d3a2807f648693d0261cae0ca MD5sum: 9eea8117761746f89e897a37fea39fcc Description: High level C2 framework Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. Package: voiphopper Version: 2.04-1kali5 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 153 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: https://sourceforge.net/projects/voiphopper Priority: optional Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali5_arm64.deb Size: 47184 SHA256: a28e6f6f5a95f0829e6858c4afbc581ff0298bc5ebe2965b06ecfbe8efc2b058 SHA1: ea141ebb6915846cb47a24deadb15bf0e4f69b0a MD5sum: a787272189b58670178497fbb4ba9acd Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 166 Depends: voiphopper (= 2.04-1kali5) Priority: optional Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali5_arm64.deb Size: 144308 SHA256: 015a263c10d24f98fb832be13a680bd91ad3464ab5ef16563ef78fcbaa03acbd SHA1: a0480d2435839888a7d09d81d3e5690a22e46b42 MD5sum: 6d9f343f5973ba4d95de8a6ef9c29d0c Description: debug symbols for voiphopper Build-Ids: bfbd3997756e60b4e2741520dc131a17f58e9731 Package: watobo Version: 1.0.1-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 3361 Depends: bundler, pry, ruby:any, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: https://sourceforge.net/projects/watobo/ Priority: optional Section: utils Filename: pool/main/w/watobo/watobo_1.0.1-0kali2_arm64.deb Size: 689512 SHA256: bc5f9c1cea7680f764038ba87201e56a94040a3177c5f2c4180009f96fc28a34 SHA1: 14493990b0ead28c04543f43629fd88c9520a6df MD5sum: 76613fe161b6d9f68d88f147c32317a5 Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: waybackpy Version: 3.0.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-click, python3-requests, python3-urllib3, python3:any Multi-Arch: foreign Homepage: https://github.com/akamhy/waybackpy Priority: optional Section: python Filename: pool/main/w/waybackpy/waybackpy_3.0.6-0kali2_all.deb Size: 20012 SHA256: c1ca14b81cc9b34e68e8346dcf8e6104cf6dbb38ae9126f61344c48badcb5b30 SHA1: d832f6dc79b529c0d3b502f30bcaee3802677977 MD5sum: e01be4f07d97fb1f6f77126a8c1d5e53 Description: Access Wayback Machine's API using Python waybackpy is a Python package and a CLI tool that interfaces with the Wayback Machine's APIs. . Internet Archive's Wayback Machine has 3 useful public APIs. . SavePageNow API (also known as Save API) CDX Server API Availability API . These three APIs can be accessed via the waybackpy either by importing it from a Python file/module or from the command-line interface. Package: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 17102 Depends: python3:any, gobject-introspection, liblightdm-gobject-1-0, liblightdm-gobject-dev, libx11-dev, libxcb1-dev, python3-gi, python3-pyinotify, python3-pyqt5, python3-pyqt5.qtwebengine, python3-ruamel.yaml, web-greeter-bindings Recommends: xbacklight Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter_3.5.3+dfsg-0kali2_arm64.deb Size: 6842412 SHA256: 7b00a70554cbb748ca33a33fcf72abb4a1a3cce21e8c6d7e9824352ef48ec52f SHA1: 3c8d5b6c1c2255594f10dbb8b4c14dfe61fc156f MD5sum: e182683f20d0f049fe2e8c6d8008bc30 Description: modern and visually appealing greeter for LightDM This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings Source: web-greeter Version: 3.5.3+dfsg-0kali2 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 101 Depends: libc6 (>= 2.17), libx11-6 Multi-Arch: foreign Homepage: https://github.com/JezerM/web-greeter Priority: optional Section: x11 Filename: pool/main/w/web-greeter/web-greeter-bindings_3.5.3+dfsg-0kali2_arm64.deb Size: 10264 SHA256: 0147b5a8c9a31c0196cfbe03e64911cecec9f244a373361f643b604495c0fcdc SHA1: 41e16436d9e8c19c01c00b94c04d1a354ddb5ceb MD5sum: 51a87dd07ee793dc4d512e47f5097796 Description: modern and visually appealing greeter for LightDM (bindings) This package contains a modern, visually appealing greeter for LightDM, that its users to create web-based themes with HTML, CSS and JavaScript. Package: web-greeter-bindings-dbgsym Source: web-greeter Version: 3.5.3+dfsg-0kali2 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 15 Depends: web-greeter-bindings (= 3.5.3+dfsg-0kali2) Priority: optional Section: debug Filename: pool/main/w/web-greeter/web-greeter-bindings-dbgsym_3.5.3+dfsg-0kali2_arm64.deb Size: 2276 SHA256: ffd1f41778de507faca2dd1d4d5eefbbf3013c3027a2c5940afa403790c6f0ea SHA1: 3faf5fdb784e5f8371a024b8ba83210d89648cf8 MD5sum: 1e9b420ff8fd3291cc7be8746860a429 Description: debug symbols for web-greeter-bindings Build-Ids: 280ec05ee28d8e7ef780c895323e663f51e5cb82 Package: webacoo Version: 0.2.3-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: optional Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali3_all.deb Size: 16176 SHA256: 7391a87197084660da7f3db8f981f9951d90a78aba7c08bd50028c0973820a9d SHA1: 5768978451edbf552e403f2b70962422cbb02672 MD5sum: d451fee0f79359ebd67ff144f1bfb0f6 Description: Web backdoor cookie script kit Scripts for creating Web backdoors using cookies, with module support Package: webscarab Version: 20200519-d22bd60-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11546 Depends: default-jre Homepage: https://github.com/OWASP/OWASP-WebScarab Priority: optional Section: utils Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb Size: 10397280 SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a MD5sum: e79daaf444273d74ed5924232060b64a Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1+kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: kali-defaults Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/webshells/webshells_1.1+kali8_all.deb Size: 15180 SHA256: d183821e0d760adcbaf65690b0342010c0c5b4a9849117787009b99f15bb4110 SHA1: 6440d892c015bbd0d55689aee102d3b3caec527c MD5sum: cf558f3285736d60fe63411db08822b7 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.30-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30-0kali1_all.deb Size: 14160 SHA256: 41e3e4f0c5dc4d79247fec22cfa7162f63dd0b3404ac17766b431f45ec713868 SHA1: 9103336ea2384d944616440665f8c21169461258 MD5sum: ed065a1d3e9f687c75cf4ef2a2a44650 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: whatmask Version: 1.2-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 32 Depends: libc6 (>= 2.17) Homepage: http://www.laffeycomputer.com/whatmask.html Priority: optional Section: net Filename: pool/main/w/whatmask/whatmask_1.2-0kali1_arm64.deb Size: 12104 SHA256: b873b6a446f2479fa07628f42705c2b40f062de0360c2ceec5fb4800c939b990 SHA1: 222d3aa87bc296c08dd7ef4bb34759833b0a5634 MD5sum: 2bf8499c06b063faae6826067cecad5b Description: helper for network settings This package contains a small C program that will help you with network settings. Whatmask can work in two modes. The first mode is to invoke Whatmask with only a subnet mask as the argument. In this mode Whatmask will echo back the subnet mask in four formats, plus the number of useable addresses in the range. The second mode is to invoke Whatmask with any ip address within the subnet, followed by a slash ('/'), followed by the subnet mask in any format. Whatmask will echo back the following: - The netmask in the following formats: CIDR, Netmask, Netmask (Hex) Wildcard Bits - The Network Address - The Broadcast Address - The number of Usable IP Addresses - The First Usable IP Address - The Last Usable IP Address Package: whatmask-dbgsym Source: whatmask Version: 1.2-0kali1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 29 Depends: whatmask (= 1.2-0kali1) Priority: optional Section: debug Filename: pool/main/w/whatmask/whatmask-dbgsym_1.2-0kali1_arm64.deb Size: 13024 SHA256: 1edc7bdf2795c575fe1c8c64c6d5a4bf472bba0a59281481cab1f4a8745ed72f SHA1: 28d75fd5bcb464fcd001f4b5c6da3d1aa9839677 MD5sum: 318bd3004489d71ef939ee42cb789221 Description: debug symbols for whatmask Build-Ids: d04d88fe1713d1c4e2dc4c1103652b2186ac4c93 Package: wifi-honey Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: screen, aircrack-ng Homepage: https://www.digininja.org/projects/wifi_honey.php Priority: optional Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb Size: 4308 SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24 SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c MD5sum: b27905936313f2852bf07c60ce83ecb2 Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20220707-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: cowpatty, dnsmasq-base, hostapd, iptables, net-tools, python3-pyric (>= 0.1.6+git20191210), python3-pbkdf2, python3-roguehostapd, python3-scapy, python3-tornado, python3:any Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20220707-0kali1_all.deb Size: 3620356 SHA256: 8d705059c341a3abc8079b093297ae322bef475f18c527a48f5a94c00bf78028 SHA1: 53c088de98a5706a1563b95904c1a7484890cd52 MD5sum: c58a30549035d7566c3a15056caf7aa6 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against Wi-Fi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifipumpkin3 Version: 1.1.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 29943 Depends: hostapd, iptables, iw, net-tools, python3-distutils, wireless-tools, python3-aiofiles, python3-bs4, python3-dhcplib, python3-dnslib, python3-dnspython, python3-flask (>= 2.0), python3-flask-restful, python3-isc-dhcp-leases, python3-jwt, python3-loguru, python3-netifaces, python3-openssl, python3-ping3, python3-pyqt5, python3-pyqt5.sip, python3-requests, python3-scapy, python3-tabulate, python3-termcolor, python3-twisted, python3-urwid, python3:any Homepage: https://github.com/P0cL4bs/wifipumpkin3 Priority: optional Section: net Filename: pool/main/w/wifipumpkin3/wifipumpkin3_1.1.7-0kali2_all.deb Size: 7656648 SHA256: 29dd1c0d40efebe123b2ba2d9553cec2fc5713e3def3184b862d62e5af977410 SHA1: c7f0fe486f40f11253eda0852af8ba1c0cb74755 MD5sum: 38e063ad9cde3de88ac33e91fc893256 Description: Powerful framework for rogue access point attack This package contains a powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Package: wig-ng Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: python3-impacket, python3-pcapy, python3-setproctitle, python3:any Homepage: https://github.com/6e726d/wig-ng Priority: optional Section: net Filename: pool/main/w/wig-ng/wig-ng_0.1-0kali1_all.deb Size: 24956 SHA256: 6cc4fbb40a61c8fdc033c9f0af3e504f2d1895b6a5672d1347399436699583b4 SHA1: dc35285e4fd7492820302988a1fce0a8648395fb MD5sum: 3033a1c43bb9af865560aab47fbd9715 Description: utility for Wi-Fi device fingerprinting This package contains WIG (Wi-Fi Information Gathering), a utility for Wi-Fi device fingerprinting. Supported protocols and standards: * Apple Wireless Direct Link (AWDL) * Cisco Client Extension (CCX) * HP Printers Custom Information Element * Wi-Fi Direct (P2P) * Wi-Fi Protected Setup (WPS) . This tool doesn't perform channel hopping, use tools such as chopping or airodump-ng. Package: windows-privesc-check Version: 2.0.0+svn197-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 8150 Depends: kali-defaults (>= 2019.3.6) Homepage: https://pentestmonkey.net/tools/windows-privesc-check Priority: optional Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali5_all.deb Size: 7512412 SHA256: 19e52bf9d10211ac3c842998adf971d162e141607fb83092b4a51cc0b89def08 SHA1: dc055cf56a9f737213c461f94bce5416b4227a25 MD5sum: 30dfeed577044a66ffa08f8845ed4c03 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: winexe (1.1~20140107-0kali18) Version: 1.1~20140107-0kali18+b14 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 181 Depends: libc6 (>= 2.34), libpopt0 (>= 1.14), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9), samba-libs (= 2:4.19.5+dfsg-1) Homepage: https://sourceforge.net/projects/winexe Priority: optional Section: net Filename: pool/main/w/winexe/winexe_1.1~20140107-0kali18+b14_arm64.deb Size: 58888 SHA256: 325be4f31c853d51eb47b949d78430640f41608ff6768573f93020cee1ed2508 SHA1: f36aabd65edc263a07f05fd41778b60b7983e3c3 MD5sum: d15f9ad0ae98ab4b7053734ba4111ad8 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: winexe (1.1~20140107-0kali18) Version: 1.1~20140107-0kali18+b14 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 65 Depends: winexe (= 1.1~20140107-0kali18+b14) Priority: optional Section: debug Filename: pool/main/w/winexe/winexe-dbgsym_1.1~20140107-0kali18+b14_arm64.deb Size: 45816 SHA256: 864395f983cf73d92e125189aa9cfc741ea3a6e550ac83e8e7964eb34c2b6337 SHA1: 49dde6ac8038870919bc3f2becc7150d51708780 MD5sum: 1ed59bcf9db8b19bf2bf0cbec704b83e Description: debug symbols for winexe Build-Ids: d211f5e50cf6c80b1cca80f11cfcffd90d982bb4 Package: witnessme Version: 1.5.0+git20201026-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-aiodns, python3-aiosqlite, python3-fastapi, python3-jinja2, python3-lxml, python3-multipart, python3-prompt-toolkit, python3-pydantic, python3-pyppeteer, python3-terminaltables, python3-uvicorn, python3-xmltodict, python3-yaml, python3:any Homepage: https://github.com/byt3bl33d3r/WitnessMe Priority: optional Section: utils Filename: pool/main/w/witnessme/witnessme_1.5.0+git20201026-0kali2_all.deb Size: 52612 SHA256: 146c9c97bd9d158d89181652960ea90bef9f8ec3ce9e4ce27cd48eedac83896a SHA1: e058f281dd10d1a985d73a7e8b1d176a5d2479ee MD5sum: 28ee7a138efa665bf16353f40f6f851e Description: Web Inventory tool This package contains a Web Inventory tool inspired by Eyewitness, its also written to be extensible allowing you to create custom functionality that can take advantage of the headless browser it drives in the back-end. Package: wmi-client Source: wmi Version: 1.3.16-0kali8 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9673 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0) Conflicts: wmis Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali8_arm64.deb Size: 1516004 SHA256: 6f759abacddfa050ae4319168a2c27a91aca1cc46819c760107f0e07101e0957 SHA1: 753cf820d4919251bc1345c2924d5965e30a7a4d MD5sum: 1466300efc7ce19d4e4cca658f6a8cc7 Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali8 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 9561 Depends: wmi-client (= 1.3.16-0kali8) Priority: optional Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali8_arm64.deb Size: 8629444 SHA256: 0f5c51cb95adf9cdd6de28e19eab132183a9d63bfa2a33b3c23656fd1b1d312a SHA1: d0564551845d37b50f4ccf62c907cbe008c65caf MD5sum: 37e148f3f52e1fa0cda31168ac25071e Description: debug symbols for wmi-client Build-Ids: 036c560cd59d22d8cf4f4c0a3d879ba1b85bd47e ba34726e2b2df91a79389aa2114c9e03b2326e1d Package: wmis Version: 4.0.0tp4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1846 Conflicts: wmi-client Priority: optional Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali3_all.deb Size: 1819136 SHA256: 17db974ada8e94c6acf95954e43c3abbb67d7e33c5f118350a17ffcb9667303e SHA1: 03a37858cd2201c0b098c64e76e84c41bded0fdf MD5sum: 39fdeb7eb8f6f360f2e8b2bbc1b45859 Description: Linux native WMIC client Linux native WMIC client Package: wordlistraider Version: 1.0~git20200927-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: figlet, python3-colorama, python3-more-termcolor, python3-pyfiglet, python3:any Homepage: https://github.com/GregorBiswanger/WordlistRaider Priority: optional Section: utils Filename: pool/main/w/wordlistraider/wordlistraider_1.0~git20200927-0kali2_all.deb Size: 4936 SHA256: 2f3936abe4a44172b2d498fe42c4cd621600b611901c11d71bf433ce6d81503b SHA1: bbda643e410260c35e2878e81fa60984c1bdae9f MD5sum: 04625c18156ab940c17664a8493004b8 Description: Tool to prepare existing wordlists This package contains a Python tool for preparing existing wordlists. It returns a selection of words that matches the passed conditions in an existing list. As an example you have a GB big wordlist and you only want passwords with a length of at least 8 characters. This optimizes word lists and saves unnecessary requests. Package: wordlists Version: 2023.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: kali-defaults (>= 2019.3.6) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2023.2.0_all.deb Size: 53365196 SHA256: 05d2054b9c8e59ca46a5f302c048a03c84dbef76f54aabf043d215b4da16ce9f SHA1: 82c16fb76acb5bfc4ecb7688b95fd5e7e234d9ed MD5sum: e903f167470d9da6ddc3ace4569ec6df Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: wotmate Version: 0.1+git20210512-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 201 Depends: python3:any, python3-pydotplus, kali-defaults Homepage: https://github.com/mricon/wotmate Priority: optional Section: misc Filename: pool/main/w/wotmate/wotmate_0.1+git20210512-0kali3_all.deb Size: 141516 SHA256: fc89863489a89cf549a2f56e7b824f6b1e88e9153070d10b74964f6bbd17d8a1 SHA1: 5ff57794b27eae541f195ebaa9e659cca285b04a MD5sum: 2a99bc3886018ce3d13ba48c1ca5cb86 Description: reimplement the defunct PGP pathfinder with only your own keyring This package contains a reimplementation the defunct PGP pathfinder without needing anything other than your own keyring. . Currently, the following tools are available: * graph-paths.py: Draws the shortest path between each key you have personally signed and the target key. For simpler setups, it exactly mirrors the web of trust, but the resulting graph is not necessarily one-to-one (because you can assign ownertrust to a key you did not directly sign). * graph-to-full.py: Very similar, but finds shortest paths to each fully-trusted key in your keyring. Handy for open-source projects where someone maintains a "web of trust." Package: wpa-sycophant Version: 1.0+git20210103-0kali3 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 842 Depends: libc6 (>= 2.33), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20210103-0kali3_arm64.deb Size: 297148 SHA256: 81301251927012d1cf84ac6f063009ba0616f479c12c87ce3de3b923cfb7f549 SHA1: 7e7a98577957034c8be110d3f2d89a0a0b893ff2 MD5sum: 081317f25920fd732a1bbd47294c94ac Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant Version: 1.0+git20210103-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 1079 Depends: wpa-sycophant (= 1.0+git20210103-0kali3) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20210103-0kali3_arm64.deb Size: 1004932 SHA256: 21a92136ae09cc52b0796ef02ca239f5465997fae367c36e83c949971bf21ce4 SHA1: 52db4ec0fd60aa1ba43415eb04c4feabb40f0f46 MD5sum: d90f498df4d7800372bd849ce4ea3ad9 Description: debug symbols for wpa-sycophant Build-Ids: a6e127d423466fe04962c9088def8734c9cdcf98 Package: xspy Version: 1.1-1kali4 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 76 Depends: libc6 (>= 2.34), libx11-6 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali4_arm64.deb Size: 5188 SHA256: 8703d9134f653065ea01222b92d1f4321b94fbe3a4ba46dec0273616954e57e8 SHA1: d741195517e1bee168acc10bed89d1c1f6ef5b0f MD5sum: 69f6c57f65d642a0e0910dffe796591e Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xspy-dbgsym Source: xspy Version: 1.1-1kali4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Kali Developers Installed-Size: 21 Depends: xspy (= 1.1-1kali4) Priority: optional Section: debug Filename: pool/main/x/xspy/xspy-dbgsym_1.1-1kali4_arm64.deb Size: 6540 SHA256: ed8fb269275b076b85ea77b8c5befafcdc583a9c568a05aefffb70ddbcd248f3 SHA1: e24900856ad6388319eb20d19d714d31a77406d2 MD5sum: 69451f3f6cd15d3bac8cbb4344e0e18b Description: debug symbols for xspy Build-Ids: ba3124dd334374c3d3029e70f930951c62825eeb Package: xsser Version: 1.8.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24563 Depends: python3, python3-bs4, python3-cairocffi, python3-gi, python3-geoip, python3-geoip2, python3-pil, python3-pycurl, python3:any Recommends: python3-pygeoip Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.8.4-0kali1_all.deb Size: 11516616 SHA256: 75dfc2cb2c20a7ac2f4ac1c14f5811633056978969172fb558d8ef1d4e5577a4 SHA1: bb5c2fa9436d2472a0fa7754ca6a2d02e03a6cb3 MD5sum: 32ab3fbe9eb81a06c6434cbdd69d7cc0 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: zaproxy Version: 2.14.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 241880 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.14.0-0kali1_all.deb Size: 196977600 SHA256: f84c71b07e514bfbb8de5fb2918c38bff7ae0b792bc907fc6826c94baabdb860 SHA1: f14f37b90820a7ce6f71c1834ec8519b35aa28d9 MD5sum: f70b6b6e66efa4fb3839ed83df04fcbb Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Package: zeek Version: 5.1.1-0kali3 Architecture: arm64 Maintainer: Hilko Bengen Installed-Size: 45720 Depends: libc6 (>> 2.37), libc6 (<< 2.38), libgcc-s1 (>= 4.5), libgoogle-perftools4 (>= 2.10), libkrb5-3 (>= 1.13~alpha1+dfsg), libmaxminddb0 (>= 1.0.2), libpcap0.8 (>= 1.7.3), libssl3 (>= 3.0.0), libstdc++6 (>= 12), zlib1g (>= 1:1.1.4), zeek-common (>= 5.1.1-0kali3) Conflicts: bro (<< 3.0.0) Replaces: bro (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek_5.1.1-0kali3_arm64.deb Size: 9052004 SHA256: 52bb23524fde28ecf45a9cb56fc8d51128fd8926a9bfa1bd348ffff2d96e67ef SHA1: fd919055fdba841684e3b8cbb50c5b3d1d03879b MD5sum: 16423fd92e68ab64ba2b54a991810155 Description: passive network traffic analyzer Zeek is primarily a security monitor that inspects all traffic on a link in depth for signs of suspicious activity. More generally, however, Zeek supports a wide range of traffic analysis tasks even outside of the security domain, including performance measurements and helping with trouble-shooting. . Zeek comes with built-in functionality for a range of analysis and detection tasks, including detecting malware by interfacing to external registries, reporting vulnerable versions of software seen on the network, identifying popular web applications, detecting SSH brute-forcing, validating SSL certificate chains, among others. Package: zeek-common Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 4565 Conflicts: bro-common (<< 3.0.0) Replaces: bro-common (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek-common_5.1.1-0kali3_all.deb Size: 1060768 SHA256: 857ad48b669fff64ebf17921b4db05b2222e31dcd27e033087ef6f8226b69fad SHA1: 25cfb0a2c8346513c01d209374bb5a2065f4ab73 MD5sum: 90e7ed4db14f5e3542564d7d444bb55d Description: passive network traffic analyzer -- architecture-independent parts This package contains the architecture-independent parts for the Zeek network security monitor. Package: zeek-dbgsym Source: zeek Version: 5.1.1-0kali3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Hilko Bengen Installed-Size: 302500 Depends: zeek (= 5.1.1-0kali3) Priority: optional Section: debug Filename: pool/main/z/zeek/zeek-dbgsym_5.1.1-0kali3_arm64.deb Size: 285961152 SHA256: 0e45cf315ab6aee7b7e4663dea0defa7d955dfa7a4e2375083788f427c1a11ea SHA1: 8f4860bb62b751af1ec38e621b7a91a4a3642b23 MD5sum: 2cc48d5cac3c2166031da90f62e8c4bf Description: debug symbols for zeek Build-Ids: 3502ad56182ff80c2a8f3ac27c511a3f5627185f 44d54869a67de2907bdaaef2280a1450bd928a9d 5f2ae19b4eac3056f816e1f1c46580bd33239a4a Package: zeek-dev Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 8733 Depends: zeek (>= 5.1.1-0kali3) Conflicts: bro-dev (<< 3.0.0) Replaces: bro-dev (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: libdevel Filename: pool/main/z/zeek/zeek-dev_5.1.1-0kali3_all.deb Size: 1345584 SHA256: d99b76d09141fd7aa4f8a33b441ff07288e24f84850c1344747ab72447abd38a SHA1: 6ca93535874437c1a0fb5118f244f5169f7711c7 MD5sum: 2daf9a061bb0e85ece777eb3f09a1c54 Description: passive network traffic analyzer -- development files This package contains the header files needed for building extensions for the Zeek network security monitor. Package: zonedb Version: 1.0.3170-0kali1 Architecture: arm64 Maintainer: Kali Developers Installed-Size: 14586 Depends: libc6 (>= 2.17) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-miekg-dns (= 1.1.35-1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-wsxiaoys-terminal (= 0.0~git20160513.0.0940f3f-1.1), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-text (= 0.3.6-1) Homepage: https://github.com/zonedb/zonedb Priority: optional Section: utils Filename: pool/main/z/zonedb/zonedb_1.0.3170-0kali1_arm64.deb Size: 2521044 SHA256: 9e83ac97daabe4cee64b38a75673add5261237dc96d5cfcbdf24865aac26c5b6 SHA1: ffce60e1b0bc5263836fbd7ebc39f982919b6d75 MD5sum: fdca306a5eaf6e499d607e56f90f4de8 Description: Public Zone Database (program) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains.