Package: 0trace Version: 0.01-3kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 41 Depends: libc6 (>= 2.34), tcpdump Homepage: https://lcamtuf.coredump.cx Priority: optional Section: net Filename: pool/main/0/0trace/0trace_0.01-3kali3_i386.deb Size: 6612 SHA256: 34af914a9c94fc2abeca4d1ec1046a679e59777d234c9bfa74c6f660f75696c0 SHA1: cc420d822f79e7a45e10e40bca9574c7a5bf261d MD5sum: d6f5214242e543754ba6d347391cfab7 Description: traceroute tool that can run within an existing TCP connection The package is traceroute tool that can be run within an existing, open TCP connection, therefore bypassing some types of stateful packet filters with ease. Package: 0trace-dbgsym Source: 0trace Version: 0.01-3kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 28 Depends: 0trace (= 0.01-3kali3) Priority: optional Section: debug Filename: pool/main/0/0trace/0trace-dbgsym_0.01-3kali3_i386.deb Size: 8728 SHA256: 791e27136565f853de3a70bbe699d6cf2a52cbadc78a14c03518cdfd7e507400 SHA1: eeb493d8482984c716e61a9234b6570aff6f5eb2 MD5sum: da7fb0bbbcdc3a54e2ea4a69bcb73b5c Description: debug symbols for 0trace Build-Ids: 4ea9ea3da50ad3b3464583b285ca625069bad1f2 6a069c5a2d6ea50a974d06531f5aa48c6692ceb3 Package: above Version: 2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3-colorama, python3-scapy, python3:any Homepage: https://github.com/cursedpkt/Above Priority: optional Section: utils Filename: pool/main/a/above/above_2.5-0kali1_all.deb Size: 11028 SHA256: 3448d4304d2470306f6f42a24312b24eb902ee59a91946b2ba1c8bf57ce65219 SHA1: d18ab4a44a93fcb8b1f72f86d61d020a22097419 MD5sum: 7be17376569c03b5783bef391f35fde4 Description: Invisible protocol sniffer for finding vulnerabilities in the network This package contains an invisible protocol sniffer for finding vulnerabilities in the network, designed for pentesters and security professionals. . It is based entirely on network traffic analysis, so it does not make any noise on the air. Above allows pentesters to automate the process of finding vulnerabilities in network hardware. Discovery protocols, dynamic routing, FHRP, STP, LLMNR/NBT-NS, etc. . The tool can also both listen to traffic on the interface and analyze already existing pcap files. Package: adw-gtk3-kali Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 2513 Recommends: kali-themes-common Priority: optional Section: misc Filename: pool/main/a/adw-gtk3-kali/adw-gtk3-kali_2024.2.0_all.deb Size: 124008 SHA256: c219955321ae33bfc5ecd45bfa6a0027ca521d6eb548409119c67522e50745a3 SHA1: 371d46a85e490de27107ccc1f2c8312a700b5712 MD5sum: 0e11527dd159375841a5079e35a0f942 Description: Kali theme for GTK-3 following libadwaita design The theme from libadwaita ported to GTK-3 . This theme is based on adw-gtk3 project with modifications to fit Kali Linux look and feel. Package: airgeddon Version: 11.22-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4266 Depends: aircrack-ng, bash (>= 4.2), gawk, iproute2, iw, pciutils, procps, tmux, xterm Recommends: asleap, beef-xss, bettercap, bully, ccze, crunch, dnsmasq, ethtool, ettercap-text-only, hashcat, hcxdumptool, hcxtools, hostapd, hostapd-wpe, iptables, isc-dhcp-server, john, lighttpd, mdk3, mdk4, nftables, openssl, pixiewps, reaver, rfkill, systemd, tcpdump, tshark, usbutils, x11-utils, x11-xserver-utils Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon Priority: optional Section: net Filename: pool/main/a/airgeddon/airgeddon_11.22-0kali1_i386.deb Size: 2116804 SHA256: b10cbed9210c279603bc44e31e8c41ef890ca3377e09cb69adaae5f207b76670 SHA1: 1262fd00aaf8f7798e1896b42208c70d222829fc MD5sum: 31a8699a6302a3a6d30a14d6daf625ba Description: multi-use bash script for Linux systems to audit wireless networks airgeddon is a menu driven 3rd party tools wrapper to audit wireless networks with many features. Package: amap Version: 5.4-4kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 183 Depends: libc6 (>= 2.34) Homepage: https://www.thc.org Priority: optional Section: net Filename: pool/main/a/amap/amap_5.4-4kali3_i386.deb Size: 70788 SHA256: 35872cbf39c2ba5abb19cf45e1c2f1dd34824b4a16d66f83e56c013bcda2605b SHA1: c1bc8371aff8911fae2e5d0c01ad84b08c42e3ba MD5sum: fb3111d997bd447885c1d1eadb5a881a Description: next-generation scanning tool for pentesters AMAP stands for Application MAPper. It is a next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal. . It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings. Package: amass Version: 4.2.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 33840 Depends: libc6 (>= 2.34), amass-common (= 4.2.0-0kali1) Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass_4.2.0-0kali1_i386.deb Size: 14738732 SHA256: b4be0feb353942eda14562860c830bad89766405ee87b1b25e4f9969b12ba11a SHA1: 101026d2507ebbc1d1f22a62c91dbbedea54ff8a MD5sum: e2e6b0ea82f944fd39a412ed7ceba76c Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . Information Gathering Techniques Used: - DNS: Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) - Scraping: Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo - Certificates: Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT - APIs: AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal - Web Archives: ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback . This package contains the command amass. Package: amass-common Source: amass Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9621 Homepage: https://github.com/OWASP/Amass Priority: optional Section: net Filename: pool/main/a/amass/amass-common_4.2.0-0kali1_all.deb Size: 1802600 SHA256: 880a1b7663b1848d41a425220dc6443ea7983d7cc012edc08c6af88f47ccfff0 SHA1: 132213268f822ca879f225e49a591a70d2cc5b7a MD5sum: 9a622435c63e2f6781a7fee69d8be0ae Description: In-depth DNS Enumeration and Network Mapping This package contains a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. . This package contains several wordlists for performing DNS name alterations and brute forcing. Package: apache-users Version: 2.1-1kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13 Depends: libio-socket-ip-perl, libparallel-forkmanager-perl, libio-all-lwp-perl Homepage: https://labs.portcullis.co.uk/downloads/ Priority: optional Section: net Filename: pool/main/a/apache-users/apache-users_2.1-1kali6_i386.deb Size: 3660 SHA256: 3e1837a9b5ebf1b9457770f806bc7bf3cbc50d8a2da5cf67bc4053e1598f6049 SHA1: 3356973261ca36665fef921bb201a0a50bec2747 MD5sum: f36816751e659044a760f5b85a9adb9e Description: Enumerate usernames on systems with Apache UserDir module This Perl script will enumerate the usernames on any system that uses Apache with the UserDir module. Package: apt Version: 2.7.12+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4215 Depends: base-passwd (>= 3.6.1) | adduser, gpgv, libapt-pkg6.0 (>= 2.7.12+kali1), debian-archive-keyring, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libgnutls30 (>= 3.8.1), libseccomp2 (>= 2.4.2), libstdc++6 (>= 13.1), libsystemd0 Recommends: ca-certificates Suggests: apt-doc, aptitude | synaptic | wajig, dpkg-dev (>= 1.17.2), gnupg | gnupg2 | gnupg1, powermgmt-base Conflicts: apt-verify Breaks: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~), aptitude (<< 0.8.10) Replaces: apt-transport-https (<< 1.5~alpha4~), apt-utils (<< 1.3~exp2~) Provides: apt-transport-https (= 2.7.12+kali1) Priority: required Section: admin Filename: pool/main/a/apt/apt_2.7.12+kali1_i386.deb Size: 1380064 SHA256: 3af82b726b7ab67ea5b9e7fdd384ac34676ac7f941fc6f9c892f9343ecd26c68 SHA1: 11abf05388e05d4562750c2262f55d9e075f92e3 MD5sum: 3f34c7419af672285aa056ba02287683 Description: commandline package manager This package provides commandline tools for searching and managing as well as querying information about packages as a low-level access to all features of the libapt-pkg library. . These include: * apt-get for retrieval of packages and information about them from authenticated sources and for installation, upgrade and removal of packages together with their dependencies * apt-cache for querying available information about installed as well as installable packages * apt-cdrom to use removable media as a source for packages * apt-config as an interface to the configuration settings * apt-key as an interface to manage authentication keys Original-Maintainer: APT Development Team Package: apt-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 7282 Depends: apt (= 2.7.12+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-dbgsym_2.7.12+kali1_i386.deb Size: 7057220 SHA256: fbf631561beb4f59ef7119b7b234905572c1b86aa33d2e5065547c7ffbecaff3 SHA1: 85a34d7cb4985b182a49e21d7d0e17414155a4a8 MD5sum: 90fbbc478a679da107d24c32e2a741c3 Description: debug symbols for apt Build-Ids: 074962b4ef783a5f0c211528987ca21f0e9c7a60 0af7b3a7db1892663f26d0e5fdcbfb5d5377db93 3a5e1566d63c27be497682eed15c769365584dc6 4f3db617c685ac8fef975f19c4ee6bd3e1984c9c 5cd77ca48bc5fcfdc5a3b06134c69b1b6217a67d 5fc334e660ed4616cd235a980f5c8daba9453abe 688d3d9124da124d8e2f226201023fbef94d51d2 6993c46d00d7746a29845186f7188392639326b6 7af7528b5a96895a4dc8e6dc087263f456e9cc18 8348cc53895caefd93d47ad23669ef1ad3d4e9d4 842470d900b10c12fedb2ef71fc730f7e74e0947 8497235bd808fdaf68cb247de9683b8ff7a49b94 8cd8420def19d0dd095a87a57ff8bb18ef3da93b 90a999624b6261c68ca8431c2924523a0d3987ff 9a54836c6e087d8266773f068981f82067757431 b08368d405fa6a72e46b1bbbe17a83269fcd79d5 bb4d5fe1f74548e36f0e67918cad236dcda4abcf dcb2afff5fd9abc44dd162e486cce8a497f66e3f f3927f0811f7384f52b6644ab8010602a545a62f Original-Maintainer: APT Development Team Package: apt-doc Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 801 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/apt-doc_2.7.12+kali1_all.deb Size: 253948 SHA256: b78c0be70a5fb30ac8532f4def1d5d952428ef3a52e60482178c577198c0b823 SHA1: a79d732732ef8be37dd76b0e0795ff6e062a8b71 MD5sum: 96bec5ffd7360d9319fed3c60fa4ad35 Description: documentation for APT This package contains the user guide and offline guide for various APT tools which are provided in a html and a text-only version. Original-Maintainer: APT Development Team Package: apt-transport-https Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 34 Depends: apt (>= 1.5~alpha4) Multi-Arch: foreign Priority: optional Section: oldlibs Filename: pool/main/a/apt/apt-transport-https_2.7.12+kali1_all.deb Size: 24316 SHA256: 72693571c48af9cfdabfec94f536cde3ffd42dc4252e4cfe3e7882305d24b9d0 SHA1: c99efdcc0b063ed24ab1cf73a72e605e8fd2dfb3 MD5sum: 84850f60f6437fad452cc4fa0fa00882 Description: transitional package for https support This is a dummy transitional package - https support has been moved into the apt package in 1.5. It can be safely removed. Original-Maintainer: APT Development Team Package: apt-utils Source: apt Version: 2.7.12+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1066 Depends: apt (= 2.7.12+kali1), libapt-pkg6.0 (>= 2.7.12+kali1), libc6 (>= 2.34), libdb5.3, libgcc-s1 (>= 7), libstdc++6 (>= 13.1) Priority: required Section: admin Filename: pool/main/a/apt/apt-utils_2.7.12+kali1_i386.deb Size: 327316 SHA256: eb4a3fa2949c5f543887a218006368d601ede97c2f0f534e67f9735082b135ca SHA1: 26b9c90af8daf4cb9f65207a16494f11ce7cb628 MD5sum: 88bb02a5a6434a24ccad1eaecc394870 Description: package management related utility programs This package contains some less used commandline utilities related to package management with APT. . * apt-extracttemplates is used by debconf to prompt for configuration questions before installation. * apt-ftparchive is used to create Packages and other index files needed to publish an archive of Debian packages * apt-sortpkgs is a Packages/Sources file normalizer. Original-Maintainer: APT Development Team Package: apt-utils-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1660 Depends: apt-utils (= 2.7.12+kali1) Priority: optional Section: debug Filename: pool/main/a/apt/apt-utils-dbgsym_2.7.12+kali1_i386.deb Size: 1608004 SHA256: 1a84ec0ae1fbaec27375778aa9988f2642f5b0c052d38600bcd4238c7616e5e3 SHA1: 44269bcd0d15af13633d7c9520492ab112a3cb99 MD5sum: 8cada08b823cda60ddecf5839e4b1677 Description: debug symbols for apt-utils Build-Ids: 3889911667861de783b6874745595d610547fef6 747acbbf0db01d47f70b17311dd2d88afde13b2a 879271d71c1e28b9a5d0ac1578ca87ee8d6652fe 88df9c550bae50c36c8d15a821b8109b5b27f253 f5b9d98169b8d724b5afcf6578697778a9bf4f0b Original-Maintainer: APT Development Team Package: armitage Version: 20220123-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 11215 Depends: openjdk-11-jre, metasploit-framework Homepage: https://github.com/r00t0v3rr1d3/armitage Priority: optional Section: utils Filename: pool/main/a/armitage/armitage_20220123-0kali4_all.deb Size: 4970948 SHA256: 43406ec21630c6fa6dc98cec194ae799124491339fe9f77be05e0caeb3f5abca SHA1: 216d64005f8b38ff65aeabebd71747b16dbb64c5 MD5sum: f5502359dcdd4d78394b128196c2c653 Description: Cyber attack management for Metasploit Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post- exploitation features in the framework. Package: asleap Version: 2.3~git20201128.254acab-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 224 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: https://www.willhackforsushi.com/ Priority: optional Section: net Filename: pool/main/a/asleap/asleap_2.3~git20201128.254acab-0kali1_i386.deb Size: 33728 SHA256: 00f07093370318e57b0d0ed1535985339a992667bfc3d090a661c1839491da02 SHA1: ac892edd430413450058ef3a0071346d368cbdc6 MD5sum: 143de4c122cbd78dad4c3ee93ae4d4fc Description: A tool for exploiting Cisco LEAP networks Demonstrates a serious deficiency in proprietary Cisco LEAP networks. Package: asleap-dbgsym Source: asleap Version: 2.3~git20201128.254acab-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 133 Depends: asleap (= 2.3~git20201128.254acab-0kali1) Priority: optional Section: debug Filename: pool/main/a/asleap/asleap-dbgsym_2.3~git20201128.254acab-0kali1_i386.deb Size: 113060 SHA256: ed3cf0a44333018267919f6c89d1126e28db79af2090cfe617e4d910800ab2a4 SHA1: c38d16fc0832eae5995a4aa256f75659ecbeaed8 MD5sum: 8a0c2a0d075a6bf514d79f03ddc18e88 Description: debug symbols for asleap Build-Ids: bba001d7883e64f25e42a3de3423ddba8e6e319f dc2ff2190b56d91cfc8ca80a448811a4931dba41 Package: assetfinder Version: 0.1.0+git20200415-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4130 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.15 (= 1.15.6-1) Homepage: https://github.com/tomnomnom/assetfinder Priority: optional Section: golang Filename: pool/main/a/assetfinder/assetfinder_0.1.0+git20200415-0kali1_i386.deb Size: 1490384 SHA256: b3c31234c79711fb9fa48120ec0c35884fa0dd3a499f40dfc74e837634334583 SHA1: f9217d3c1b69f63fb5b86c27f89586a99beab750 MD5sum: 39c2753c3d2db4cbcc2c865e922326eb Description: Find domains and subdomains related to a given domain This package contains a tool to find domains and subdomains potentially related to a given domain. Package: autopsy Version: 2.24-6kali1 Architecture: all Maintainer: Debian QA Group Installed-Size: 1026 Depends: binutils, perl, sleuthkit Homepage: https://www.sleuthkit.org/autopsy/ Priority: optional Section: admin Filename: pool/main/a/autopsy/autopsy_2.24-6kali1_all.deb Size: 335120 SHA256: 3a48340311f805f15a39a84b903f5a2cf98bedf017c29b52ba8862b3670a5e4a SHA1: aed63ecdefd3144c4e78d5e361afcf98a420ce85 MD5sum: 0031fcebbe7435d651888ff550c5d2f4 Description: graphical interface to SleuthKit The Autopsy Forensic Browser is a graphical interface to the command line digital forensic analysis tools in The Sleuth Kit. Together, The Sleuth Kit and Autopsy provide many of the same features as commercial digital forensics tools for the analysis of Windows and UNIX file systems (NTFS, FAT, FFS, EXT2FS, and EXT3FS). Package: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 18 Depends: python3:any, python3-azure-cli (>= 2.50.0-2kali1) Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/azure-cli_2.50.0-2kali1_all.deb Size: 6324 SHA256: bacdf282722cbb24fc576485f5ae732a25fa0fc3d52500558adcf9880db14c81 SHA1: 20c4847fa38851e189d3a7fb0c4400a90da79015 MD5sum: d0af6a3729ffefee21d414ef76b2f399 Description: Azure Command-Line Interface (CLI) The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the az executable and bash completion. Package: b374k Version: 3.2.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 494 Depends: kali-defaults, php-cli Homepage: https://github.com/b374k/b374k Priority: optional Section: misc Filename: pool/main/b/b374k/b374k_3.2.3-0kali3_all.deb Size: 122084 SHA256: d6236a196679192939b7681e99019a1162e8347ff3a3d85f37fd6fd67c71cbb8 SHA1: f3d119f1949e4ada02106902937297f317c3f29b MD5sum: 3250d43d2dfd595bb0d22f77d20f1c51 Description: Remote management tool This package contains PHP Shell is a useful tool for system or web administrator to do remote management without using cpanel, connecting using ssh, ftp etc. All actions take place within a web browser . Features: * File manager (view, edit, rename, delete, upload, download, archiver, etc) * Search file, file content, folder (also using regex) * Command execution * Script execution (php, perl, Python, ruby, java, node.js, c) * Give you shell via bind/reverse shell connect * Simple packet crafter * Connect to DBMS (MySQL, mssql, oracle, sqlite, PostgreSQL, and many more using ODBC or PDO) * SQL Explorer * Process list/Task manager * Send mail with attachment (you can attach local file on server) * String conversion * All of that only in 1 file, no installation needed Package: base-files Version: 1:2024.1.0 Architecture: i386 Essential: yes Maintainer: Kali Developers Installed-Size: 351 Pre-Depends: awk Breaks: debian-security-support (<< 2019.04.25), initscripts (<< 2.88dsf-13.3), sendfile (<< 2.1b.20080616-5.2~) Replaces: base, dpkg (<= 1.15.0), miscutils Provides: base Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/b/base-files/base-files_2024.1.0_i386.deb Size: 74240 SHA256: 2a550aa80b5b1ac9f9838ee4e6253ceeb7caa75799b7762429ea5e9057061e1b SHA1: 60630df435828c8a64a80ee18e19166577de8d96 MD5sum: 5f20c823bb2fa5a2dc383d0fbc645f14 Description: Debian base system miscellaneous files This package contains the basic filesystem hierarchy of a Debian system, and several important miscellaneous files, such as /etc/debian_version, /etc/host.conf, /etc/issue, /etc/motd, /etc/profile, and others, and the text of several common licenses in use on Debian systems. Original-Maintainer: Santiago Vila Package: bed Version: 0.5-1kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 73 Depends: perl Homepage: http://www.snake-basket.de Priority: optional Section: net Filename: pool/main/b/bed/bed_0.5-1kali7_i386.deb Size: 19908 SHA256: 27b3f0ab84c045910c9c6e24ca8ffac74f7db1d315a7bcbe6b2c8a5567042caf SHA1: e44b5bbc0fd3bb0651df1f99c798e3b5373ff4df MD5sum: 6caf1219432abf6ff40f1cdccff7f194 Description: A network protocol fuzzer BED is a program which is designed to check daemons for potential buffer overflows, format strings et. al. Package: beef-xss Version: 0.5.4.0+git20220823-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 20225 Depends: adduser, lsof, ruby:any, ruby-ansi, ruby-async-dns, ruby-dev, ruby-em-websocket, ruby-erubis, ruby-espeak, ruby-eventmachine, ruby-execjs, ruby-json, ruby-maxmind-db, ruby-mime-types, ruby-msfrpc-client, ruby-otr-activerecord, ruby-parseconfig, ruby-qr4r, ruby-rack, ruby-rack-protection, ruby-rushover, ruby-sinatra, ruby-slack-notifier, ruby-sqlite3, ruby-term-ansicolor, ruby-terser, ruby-twitter, ruby-xmlrpc, ruby-zip, rubygems-integration, thin, xdg-utils Recommends: geoipupdate Conflicts: beef-xss-bundle Homepage: https://beefproject.com/ Priority: optional Section: web Filename: pool/main/b/beef-xss/beef-xss_0.5.4.0+git20220823-0kali2_i386.deb Size: 3548512 SHA256: 79cc746c725900147788cf3b231a5b3482c0e0cde9784566d933615a0634bdbf SHA1: 40626bfbb7f290d64cf39ebccd0e9ec4d6036a5f MD5sum: bcaade5a52d935ad2c4189bbc8f7d51a Description: Browser Exploitation Framework (BeEF) BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. . Amid growing concerns about web-born attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual security posture of a target environment by using client-side attack vectors. Unlike other security frameworks, BeEF looks past the hardened network perimeter and client system, and examines exploitability within the context of the one open door: the web browser. BeEF will hook one or more web browsers and use them as beachheads for launching directed command modules and further attacks against the system from within the browser context. Package: berate-ap Version: 0.4.6+git20240118-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 102 Depends: hostapd-mana, iproute2, iw, procps Recommends: dnsmasq, haveged, iptables, qrencode Homepage: https://github.com/sensepost/berate_ap Priority: optional Section: misc Filename: pool/main/b/berate-ap/berate-ap_0.4.6+git20240118-0kali1_i386.deb Size: 23556 SHA256: 83d0a74ef01da60ae95f242d607473e6f308709ede3ff0f2f15ce0b752c15cc0 SHA1: d610651da9aeea3029203a395ca4086615f417ce MD5sum: 55370bb44989ee1826880b127e84fa10 Description: Script for orchestrating mana rogue Wi-Fi Access Points This package contains a script for orchestrating mana rogue Wi-Fi Access Points. It can also handle regular hostapd AP and create AP easily. Package: bettercap Version: 2.32.0+git20230725-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 22637 Depends: libc6 (>= 2.34), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.5.1), libusb-1.0-0 (>= 2:1.0.22) Recommends: bettercap-caplets, iptables, iw, iproute2 Suggests: bettercap-ui Homepage: https://www.bettercap.org Priority: optional Section: net Filename: pool/main/b/bettercap/bettercap_2.32.0+git20230725-0kali2_i386.deb Size: 6506416 SHA256: 2cc6fde0df937501182009f8088f2651282666afc54f3890750936c64be4e762 SHA1: 2a73dd7eee59625ac9c8104243138716e0821f4f MD5sum: b673f26892b0b85c7929a5d7eb15668c Description: Complete, modular, portable and easily extensible MITM framework This package contains a Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks. Package: bettercap-caplets Version: 0+git20230105-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 386 Depends: bettercap-ui Recommends: bettercap Homepage: https://github.com/bettercap/caplets Priority: optional Section: misc Filename: pool/main/b/bettercap-caplets/bettercap-caplets_0+git20230105-0kali1_all.deb Size: 113204 SHA256: d0def63e93584d5d79b183f366124b89fb893da1ad4ffbdd0cf004a16b5321f5 SHA1: 2d6e6ab8fb031490ea6f71694184e3f1fb5a2498 MD5sum: 7f7fe16ace786a8a825db1b9e2a6e6ab Description: Bettercap scripts (caplets) and proxy modules This package contains Bettercap scripts (caplets) and proxy modules. The bettercap's interactive sessions can be scripted with .cap files, or caplets. Package: bettercap-dbgsym Source: bettercap Version: 2.32.0+git20230725-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 8456 Depends: bettercap (= 2.32.0+git20230725-0kali2) Priority: optional Section: debug Filename: pool/main/b/bettercap/bettercap-dbgsym_2.32.0+git20230725-0kali2_i386.deb Size: 5935428 SHA256: e45534f31f9b26adf138d49fe43762424945ab0ad63cdcd1943757cde3fc81cf SHA1: 2a6eb35ec717b3621c75fa4cb11c1763994a2aa9 MD5sum: 0d583d6f68425f3421c517173a25d442 Description: debug symbols for bettercap Build-Ids: 794d384b7eb862f3f2194f32fcc7aa9402aad521 Package: bettercap-ui Version: 1.3.0+really1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19361 Depends: bettercap, bettercap-caplets Homepage: https://github.com/bettercap/ui Priority: optional Section: javascript Filename: pool/main/b/bettercap-ui/bettercap-ui_1.3.0+really1.3.0-0kali1_all.deb Size: 2103092 SHA256: 45d09241713f9b009ae4f84df68f8f3ba9bd5f1fa0c60c3c06d0a78c9226c02e SHA1: 451f433600d889dbe6f7f6dc319f4c82351aee02 MD5sum: 4984d6330cd10ffb3db17a5dfce3ae10 Description: bettercap's web UI This package contains the bettercap's web UI. Package: betterlockscreen Version: 4.0.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: bc, feh, i3lock-color (>= 2.13.c.4), imagemagick, x11-utils, x11-xserver-utils Homepage: https://github.com/pavanjadhaw/betterlockscreen Priority: optional Section: utils Filename: pool/main/b/betterlockscreen/betterlockscreen_4.0.4-0kali2_all.deb Size: 9212 SHA256: f006066551cad5aaca8425933aaa3b5f8b01daebaddcee7b14d4d4584b3157ce SHA1: ea96286e0cacd392049295acde184376791b032b MD5sum: a583b831d055fd22ed858a324ed8867f Description: Fast lockscreen with customization Betterlockscreen allows you to cache images with different filters and lockscreen with blazing speed. Package: bing-ip2hosts Version: 1.0.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: wget, bind9-dnsutils Homepage: https://www.morningstarsecurity.com/research/bing-ip2hosts Priority: optional Section: utils Filename: pool/main/b/bing-ip2hosts/bing-ip2hosts_1.0.5-0kali1_all.deb Size: 11780 SHA256: 639e34e6e0c1808240b840ae93c742db02e3efdd5ea8e01f15c1770f87ba9b0a SHA1: 0c30ba7da75b44f0ef2fe70f34b96de72e329fd0 MD5sum: 59e8b81182cb8aaedc741a5847e948d3 Description: Enumerate hostnames for an IP using bing.com This package contains a Bing.com web scraper that discovers hostnames by IP address. Bing is the flagship Microsoft search engine formerly known as MSN Search and Live Search. . It provides a feature unique to search engines - it allows searching by IP address. Bing-ip2hosts uses this feature. . It can be used to discover subdomains and other related domains. It also helps to identify websites hosted in a shared hosting environment. This technique follows best practices during the reconnaissance phase of a penetration test or bug bounty, to expand the target's attack surface. . Unlike other many other recon tools that web scrape Bing, this tool has smart scraping behaviour to maximize the discovery of hostnames. Package: bloodhound.py Version: 1.7.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 343 Depends: python3-dnspython, python3-impacket, python3-ldap3, python3-pyasn1 (>= 0.4), python3:any Enhances: bloodhound (>= 4.2) Homepage: https://github.com/dirkjanm/bloodhound.py Priority: optional Section: python Filename: pool/main/b/bloodhound.py/bloodhound.py_1.7.2-0kali2_all.deb Size: 58052 SHA256: aec4c9e67560deb883ff34f3acb35f6ba51acddf956619c40023106ba9364302 SHA1: 97178fba2a51f0fa6b8f07a79e87830094da0ff5 MD5sum: a38b11282ffe1d7c622beb3cb8d1292d Description: ingestor for BloodHound, based on Impacket (Python 3) This package contains a Python based ingestor for BloodHound, based on Impacket. BloodHound.py currently has the following limitations: * Supports most, but not all BloodHound (SharpHound) features. Primary missing features are GPO local groups and some differences in session resolution between BloodHound and SharpHound. * Kerberos authentication support is not yet complete, but can be used from the updatedkerberos branch. . This package installs the library for Python 3. Package: blue-hydra Version: 1.9.17-0kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 8431 Depends: bluez-test-scripts, python3, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.7), libruby3.1 (>= 3.1.2), libsqlite3-0 (>= 3.5.9) Suggests: ubertooth Multi-Arch: foreign Homepage: https://github.com/ZeroChaos-/blue_hydra Priority: optional Section: net Filename: pool/main/b/blue-hydra/blue-hydra_1.9.17-0kali6_i386.deb Size: 2564028 SHA256: c1b4e9f73cc38492efaf2501063a2bad89a0ed994148d4d7281bf3772406004c SHA1: 9d5e1c7c80f964edb8246a528c846349dd1e0285 MD5sum: 2268ad568af67b23db5cbe0fa056ca18 Description: Bluetooth device discovery service BlueHydra is a Bluetooth device discovery service built on top of the bluez library. BlueHydra makes use of ubertooth where available and attempts to track both classic and low energy (LE) bluetooth devices over time. Package: blue-hydra-dbgsym Source: blue-hydra Version: 1.9.17-0kali6 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 54 Depends: blue-hydra (= 1.9.17-0kali6) Priority: optional Section: debug Filename: pool/main/b/blue-hydra/blue-hydra-dbgsym_1.9.17-0kali6_i386.deb Size: 36380 SHA256: 0396908bc4374466fce55529046a847537ff847b4b21ef0d772e89393ed04f58 SHA1: 662cec93402be62b8ae8df0552fb585c4833ad8f MD5sum: 25e9bafbdef5e68a28dce0875e33a3f3 Description: debug symbols for blue-hydra Build-Ids: 2e7546b41e720428ef0fb8a0333d857dc5428692 Package: bluelog Version: 1.1.2-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 192 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez, libbluetooth-dev, ieee-data Homepage: http://www.digifail.com/software/bluelog.shtml Priority: optional Section: utils Filename: pool/main/b/bluelog/bluelog_1.1.2-1kali3_i386.deb Size: 101864 SHA256: c2761f196e9825c4cd66a64fec338d394d9915fdc4e6a03bfb20bcaf5f03d6e5 SHA1: fc75767ee02ac8ac02db11c1f5358728ead49cf9 MD5sum: 81dd7cf6e3bde84ed0a5c710ec5fc01f Description: Bluetooth scanner and logger Bluelog is a Bluetooth scanner designed to tell you how many discoverable devices there are in an area as quickly as possible. It is intended to be used as a site survey tool, identifying the number of possible Bluetooth targets there are in the surrounding environment. Package: bluelog-dbgsym Source: bluelog Version: 1.1.2-1kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 44 Depends: bluelog (= 1.1.2-1kali3) Priority: optional Section: debug Filename: pool/main/b/bluelog/bluelog-dbgsym_1.1.2-1kali3_i386.deb Size: 21812 SHA256: e5ae55768744be60a473d186c068e1c1f9ca8b7b5a42962ecf2e5c94fe139e2a SHA1: f38809f180e1fd0291c5f3bed13ab5483d4c9545 MD5sum: 2a12f4caaf1b6163d2b30c3357969f07 Description: debug symbols for bluelog Build-Ids: 0829abc273724e97b587388c44e8a714df8704fb 373d5ee48adda651111f4be34a014739b51947e7 Package: blueranger Version: 0.1-1kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13 Homepage: http://www.hackfromacave.com/projects/blueranger.html Priority: optional Section: net Filename: pool/main/b/blueranger/blueranger_0.1-1kali6_i386.deb Size: 3384 SHA256: c76410170ef00ebf82cab6955b8accf3bb4680937e0abf8d74d8a5e4c146e4f9 SHA1: f5878320bb882555c3c221050adc10fae00e6015 MD5sum: b157df8a978ed7c0531a3db2ba2aa4ba Description: Simple Bash script to locate Bluetooth devices BlueRanger is a simple Bash script which uses Link Quality to locate Bluetooth device radios. It sends l2cap (Bluetooth) pings to create a connection between Bluetooth interfaces, since most devices allow pings without any authentication or authorization. The higher the link quality, the closer the device (in theory). . Use a Bluetooth Class 1 adapter for long range location detection. Switch to a Class 3 adapter for more precise short range locating. The precision and accuracy depend on the build quality of the Bluetooth adapter, interference, and response from the remote device. Fluctuations may occur even when neither device is in motion. Package: bluesnarfer Version: 0.1-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 29 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), bluez Homepage: http://www.alighieri.org/ Priority: optional Section: misc Filename: pool/main/b/bluesnarfer/bluesnarfer_0.1-1kali2_i386.deb Size: 8100 SHA256: e3f3e101812d50ce9a08eb706ad28583f014f7e2db197c5130a2a13d970289e3 SHA1: 2089d2f495647b1985ba44b21b094b961493ea69 MD5sum: f74e1670dfa34ca0a8b0458d06188874 Description: A Bluesnarfing Utility A bluetooth bluesnarfing Utility Package: bluesnarfer-dbgsym Source: bluesnarfer Version: 0.1-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 64 Depends: bluesnarfer (= 0.1-1kali2) Priority: optional Section: debug Filename: pool/main/b/bluesnarfer/bluesnarfer-dbgsym_0.1-1kali2_i386.deb Size: 52120 SHA256: edfd1631fba63b7cab736d8b3b919fe2c99fb32eb65b5fea35450a0b4868bacf SHA1: a1dc7d9c8cb24c562592f1ba4c29bfc73f4081de MD5sum: 6e1871f07d7f516b8fa5c47a929fe72a Description: debug symbols for bluesnarfer Build-Ids: 69e6ed067e325d7845de027c9f503290a9d3f5b8 Package: bluetooth Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 66 Depends: bluez Suggests: bluez-cups, bluez-obexd, bluez-meshd Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluetooth_5.71-1+kali1_all.deb Size: 37540 SHA256: b206803ccbce0f784093e882a64d30b99f651deff6b8c58c99033488a37ed6f3 SHA1: 849e732917d6e2edc08116ec533c5a10cd012f7f MD5sum: 3803c3864725cdc71430c6040f6c1f52 Description: Bluetooth support (metapackage) This package provides all of the different plugins supported by the Bluez bluetooth stack. Original-Maintainer: Debian Bluetooth Maintainers Package: bluez Version: 5.71-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4498 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libasound2 (>= 1.0.17), libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libdw1 (>= 0.127), libglib2.0-0 (>= 2.75.3), libreadline8 (>= 6.0), libudev1 (>= 196), kmod, udev, default-dbus-system-bus | dbus-system-bus Suggests: pulseaudio-module-bluetooth Multi-Arch: foreign Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez_5.71-1+kali1_i386.deb Size: 1335348 SHA256: 4abf151a0d9dd9e0ff2c1285e3f6be7a3c0474dde2ba1c13b47c7147985117ab SHA1: 71b062bd2359b46747594d3d1e0e4b06596b0efd MD5sum: 4044d1189a62519cb5c9aec6407292f0 Description: Bluetooth tools and daemons This package contains tools and system daemons for using Bluetooth devices. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups Source: bluez Version: 5.71-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 113 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.12.0), cups Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-cups_5.71-1+kali1_i386.deb Size: 55052 SHA256: c30a1d0f9dc29ab86c8321f1f38b8230fb9f51730aa7843cc1d241c0363c022a SHA1: c62a99cee1509de6b7a651a2487a74306a8d56d4 MD5sum: 669458d006063d6902e6cddebd51307d Description: Bluetooth printer driver for CUPS This package contains a driver to let CUPS print to Bluetooth-connected printers. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-cups-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 174 Depends: bluez-cups (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-cups-dbgsym_5.71-1+kali1_i386.deb Size: 79048 SHA256: 59d7d4a6d1d1b5a74e5b980a446f15f9e6ae594910370544addfc1e9afdff855 SHA1: 0464cde5306668a95441362e4d4c8518c14341f1 MD5sum: b87de3e031606b6faf9e6528c605d68e Description: debug symbols for bluez-cups Build-Ids: cecd89730789e23ba70ec9d228e1db69799b806b Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 6677 Depends: bluez (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-dbgsym_5.71-1+kali1_i386.deb Size: 4652152 SHA256: 99ce40b9b61069baa5b1642b7c21f58b9d9c2e4c0a31d5c12377ea03a3bc6153 SHA1: 9f8c37981a9a5073d9f61eb2b78a152804e67608 MD5sum: f4362a5e98016c923ac606bbe4cb94e7 Description: debug symbols for bluez Build-Ids: 1dc1957ca50847dcc35fae8edc681356e4998d35 20df55e5a9269e9e7bc625f797f1dc6cd35ad712 3b5e5b354dbb0a2f85947a1d8d3de15ae09ca483 51d6f3f49ae83a4d942b29bce89feb60b904db4a 5fb5293d002253ab7ce92307852996f3643b9493 643729c5b51043e51595ba7c7cae692f7b4893ae 71e3bbf08b52044442296d75e84531947f7c7c27 86d86c804d16f47c6cac9c0e4e86b7da473420d6 8fda48834e49be25acc01456b32880a43233a928 92787c1388538881ca09e1aa101d39271a0612a1 97148a4ef4ac2dd85cff230c1d8b710b03ee7b44 9b8aa184220f8bc5ddca94d1631a64905fa26813 a418dba9885b520398a1dcee4d08211d93fd13fc adcd2cbe3d7d3d17212cc9a3f16a521f5f3c4934 b2c8b63b10a4d749d197045d569e152f74d61c34 b676268c3ff2e8a84a7fca21418ff990d4481794 b8c5ec5ee0fcf1aa4b37817da0df97285ccf4057 cb1cc82f5abe8e52fde18e2301bcab1282c3bf47 e60de8797fb0d4f452951eedf1c296879882513a ef9333e9fbcc559964d12d26b31a90c93a5ab958 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump Source: bluez Version: 5.71-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 443 Depends: libc6 (>= 2.34) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-hcidump_5.71-1+kali1_i386.deb Size: 160112 SHA256: 31af994866532b3131da6bdd64a8f63b40b9f14887a297e5e69b1c8c82d91b3f SHA1: 3a609e0b78356ea98aa51c245f64c5c159090fad MD5sum: 3b8e2c6feab349688d0555cedeb3b8fb Description: Analyses Bluetooth HCI packets The hcidump utility allows the monitoring of Bluetooth activity. It provides a disassembly of the Bluetooth traffic and can display packets from higher level protocols such as RFCOMM, SDP and BNEP. . This was the software that is independent as bluez-hcidump, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-hcidump-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 604 Depends: bluez-hcidump (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-hcidump-dbgsym_5.71-1+kali1_i386.deb Size: 398028 SHA256: 6c9ade8821145d4fb0761db1cf567ed184077bad056884832bea5fb27945ea42 SHA1: e9f64526edf89d6056894f10002ded520378de96 MD5sum: 010f90fbf4e3710f699ccd90210f40d2 Description: debug symbols for bluez-hcidump Build-Ids: 129cf083d2574801c35b3f9d212731e9d282da71 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd Source: bluez Version: 5.71-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 854 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libell0 (>= 0.40), libglib2.0-0 (>= 2.28.0), libjson-c5 (>= 0.15), libreadline8 (>= 6.0) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-meshd_5.71-1+kali1_i386.deb Size: 310592 SHA256: efcab8073204ca7668be62edde961da7648cea697dbff99aadbb83e70cb320e3 SHA1: 55565446eb36a81d3bf71621555c943bcad9c9de MD5sum: 54f39b1251b2ec3596b03ea5890d84d6 Description: bluetooth mesh daemon The Bluetooth Mesh network is a new Bluetooth feature that extends "Bluetooth Low Energy (BLE)". . This package provides daemon (meshd) and tools that provide Bluetooth mesh functionality. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-meshd-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1065 Depends: bluez-meshd (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-meshd-dbgsym_5.71-1+kali1_i386.deb Size: 892528 SHA256: 555db42644747332b2de07819a50c0b08d83b14f39703c119b09ff63976b8e04 SHA1: 250e1164e1f8779ad5eee794730f7d6afe62e1c5 MD5sum: 3fbeb2356274fb66668d7157c7b5b60a Description: debug symbols for bluez-meshd Build-Ids: 274edffdc8e2eba64b9f158e4d78476095c5bfd4 647eeb9b58a81f1a8631c8653706b588dce578d6 d05994cec145ae3b0cb26115dea954af72330f53 f684f4eb2e016ad5210cc186358628fd99a941d6 Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd Source: bluez Version: 5.71-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 698 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.77.0), libical3 (>= 3.0.0), init-system-helpers (>= 1.52) Recommends: dbus-user-session Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-obexd_5.71-1+kali1_i386.deb Size: 250108 SHA256: 4d9d01635c3f65e7dbb008356d767c024dd37069258fdefb6218ca512d22ee21 SHA1: 9dfb4f13a154751f93d2ce60033481986cacff9b MD5sum: bec3bf53b12d265159fe55001a7c084c Description: bluez obex daemon This package contains a OBEX(OBject EXchange) daemon. . OBEX is communication protocol to facilitate the exchange of the binary object between the devices. . This was the software that is independent as obexd, but this has been integrated into BlueZ from BlueZ 5.0. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-obexd-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 760 Depends: bluez-obexd (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-obexd-dbgsym_5.71-1+kali1_i386.deb Size: 526324 SHA256: 9517013e57b4fda0b135394c669834a568c16b2f4fb76f916423561690ada1d5 SHA1: c6bae07e9a44a2f01acaf090c9c1b0d1b244ae23 MD5sum: db01c0993fccae6f3bc3dde5cfd4d4bc Description: debug symbols for bluez-obexd Build-Ids: 714815810c626767b102d764456ec16110d124ba Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-source Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 94344 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-source_5.71-1+kali1_all.deb Size: 96563168 SHA256: 8c38ffae6ea9ee10076947ad348ae81a8548105ff5a49d0f432a3d3227f1f82f SHA1: d68901ad89dbb1dc5cba5bf3bba16eeb18acc815 MD5sum: 2c1ca209a530828d7500ccaca7645412 Description: Source code for the BlueZ Linux Bluetooth stack This package contains the sources and patches which are needed to build bluez. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-scripts Source: bluez Version: 5.71-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 310 Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-scripts_5.71-1+kali1_all.deb Size: 74200 SHA256: e9eb35b322f9363eb0741b19d7a4d4b9721e1925d1d57e731fc3056647dfede9 SHA1: 041a730661e146d8e24c159ce093491310304f05 MD5sum: 0f75ec0fab502767f721da88632d8043 Description: test scripts of bluez This package contains test scripts for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools Source: bluez Version: 5.71-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2676 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libglib2.0-0 (>= 2.28.0), bluez (= 5.71-1+kali1) Homepage: http://www.bluez.org Priority: optional Section: admin Filename: pool/main/b/bluez/bluez-test-tools_5.71-1+kali1_i386.deb Size: 383228 SHA256: ce9fe09f85ff78e183916102be01498b12a213787b37adf4d8464fa5c02431fc SHA1: 0e0f3de7b8a1a5fb2783c68b5f60136e8d9606b6 MD5sum: a3534367297aa62cb1883b764f0b2407 Description: test tools of bluez This package contains test tools for using BlueZ. . BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: bluez-test-tools-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 5013 Depends: bluez-test-tools (= 5.71-1+kali1) Priority: optional Section: debug Filename: pool/main/b/bluez/bluez-test-tools-dbgsym_5.71-1+kali1_i386.deb Size: 3495916 SHA256: 9648f3c305e61fad11953fc4709b8ceef1b997bf1a412d17ae2f3a2603a627a5 SHA1: c823548f97c3f3f8b11ff0229e0b08d19e1fa8d6 MD5sum: 78b8f24c92ae7fee0ff4538a474e45eb Description: debug symbols for bluez-test-tools Build-Ids: 1184035c0f3ad3b4888839535f06691bafc10098 17257b207d10d7e40a4bcfff3bef8ebea0caa2e5 1804011f006a255fb453d56d8e4f0976a6e9c340 58c4eea22cb98b67453f561684890fec86721ff5 7badb86c32c62330dcc110bb7dc58a48c91b8573 7c78afae8b85c72efe0946388d34c6a00eac9af4 89f3505db2cdc148ac51663402101f55f80834e3 a036b43ace5d7e982000be62714b52524bc628b3 a0e36ff47e644a29a012c2e6273a6bc5462dcd95 a4b001d5067b37a4543af6bc5ff873ec5e5c9625 ba3e6f38307391aa37e99992a72e9fad429f4f14 bc5150419e4f559221b926e5f97d00105c0d81fb bf01bd695c71b1bb6ea927c826ed6a31321070b6 e68a41fe4e4f9cab725ec08806ee34adf844dd97 f2fdd68f7dc1209f39afd4a74b3ee15ea4d4f293 fa027d109696ec8708ac1b46026dff423cb54fd2 Original-Maintainer: Debian Bluetooth Maintainers Package: bpftool Source: linux (6.6.9-1kali1) Version: 7.3.0+6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1487 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libelf1 (>= 0.144), zlib1g (>= 1:1.2.3.3) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/bpftool_7.3.0+6.6.9-1kali1_i386.deb Size: 1033004 SHA256: e763335d38c8f2cad706ac9705140018dd3e907964e17cc7e46fdc05b75d8f24 SHA1: d758496f4b61ba3dc1d29e2f7da3c3fce144213c MD5sum: 524de5991fd29cc2ffd4efda48d3b962 Description: Inspection and simple manipulation of BPF programs and maps The bpftool command allows for inspection and simple modification of Berkeley Packet Filter (BPF) objects on the system. Original-Maintainer: Debian Kernel Team Package: bpftool-dbgsym Source: linux (6.6.9-1kali1) Version: 7.3.0+6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 845 Depends: bpftool (= 7.3.0+6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/bpftool-dbgsym_7.3.0+6.6.9-1kali1_i386.deb Size: 817980 SHA256: 1689eebd8585813b262f0f995e09ce590e1610618caa3767a69b2780988a48f1 SHA1: 7c9db97474f9f93116c0ce50f89250337c649a74 MD5sum: 1f13f77310e7a689516e48ea1258820f Description: debug symbols for bpftool Build-Ids: 8758dd1c6db346782274cfa555be23e7c4aba5d0 Original-Maintainer: Debian Kernel Team Package: bro Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 3614 Depends: zeek (>= 5.1.1-0kali3) Homepage: http://www.zeek.org/ Priority: optional Section: oldlibs Filename: pool/main/z/zeek/bro_5.1.1-0kali3_all.deb Size: 877676 SHA256: ad86ed941c3e5e4e9394da944c5a7d8cc1392e8df970eea9a5fc20de68d704d0 SHA1: 8bba8423313f75f32de26cce1417e666425213fe MD5sum: 9629fdc45b2c0c22c4ab3547719139b9 Description: passive network traffic analyzer - Transitional package Bro has been renamed to Zeek. This is a transitional package providing symlinks (/usr/bin/bro, /usr/bin/bro-config) for compatibility with existing scripts and integrations. . This package can be safely removed if those symlinks are no longer used. Package: brutespray Version: 2.2.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18249 Depends: libc6 (>= 2.34) Recommends: nmap Built-Using: golang-1.22 (= 1.22.1-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-containerd-console (= 1.0.3-1), golang-github-emersion-go-imap (= 1.2.1-1), golang-github-emersion-go-message (= 0.17.0-1), golang-github-emersion-go-sasl (= 0.0~git20230613.1d333a0-1), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-geoffgarside-ber (= 1.1.0-2), golang-github-go-sql-driver-mysql (= 1.7.1-2), golang-github-golang-snappy (= 0.0.2-3), golang-github-google-uuid (= 1.6.0-1), golang-github-gookit-color (= 1.5.4-2), golang-github-gosnmp-gosnmp (= 1.37.0-1), golang-github-hashicorp-errwrap (= 1.1.0-1), golang-github-hashicorp-go-multierror (= 1.1.1-2), golang-github-hirochachacha-go-smb2 (= 1.1.0-2), golang-github-jlaffaye-ftp (= 0.2.0-1), golang-github-klauspost-compress (= 1.17.7+ds1-1), golang-github-lib-pq (= 1.10.9-2), golang-github-lithammer-fuzzysearch (= 1.1.3-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mitchellh-go-vnc (= 0.0~git20150629.723ed98-2), golang-github-mitchellh-mapstructure (= 1.5.0+git20231216.8508981-1), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-pkg-errors (= 0.9.1-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-xo-terminfo (= 0.0~git20210125.ca9a967-2), golang-github-youmark-pkcs8 (= 1.1-3), golang-go.crypto (= 1:0.19.0-1), golang-go.uber-atomic (= 1.11.0-1), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.26.0-1), golang-golang-x-sync (= 0.6.0-1), golang-golang-x-sys (= 0.17.0-1), golang-golang-x-term (= 0.17.0-1), golang-golang-x-text (= 0.14.0-2), golang-golang-x-xerrors (= 0.0~git20231012.104605a-1), golang-mongodb-mongo-driver (= 1.12.1+ds1-2), golang-nhooyr-websocket (= 1.8.7-3) Homepage: https://github.com/x90skysn3k/brutespray Priority: optional Section: net Filename: pool/main/b/brutespray/brutespray_2.2.2-0kali1_i386.deb Size: 3764516 SHA256: 699a5b52cb99de5631fd9f5f9bd9d897b5e20ffec72f403d795560c3c842c756 SHA1: 34fda76dd96c12e2b1c88535e4290385e5692b59 MD5sum: 2b4b9b8d66d1054c9e14c931d138f2e5 Description: Bruteforcing from various scanner output Brutespray has been re-written in Golang, eliminating the requirement for additional tools. This enhanced version is more extensive and operates at a significantly faster pace than its Python counterpart. As of now, Brutespray accepts input from Nmap's GNMAP/XML output, newline-separated JSON files, Nexpose's XML Export feature, Nessus exports in .nessus format, and various lists. Original-Maintainer: Debian Security Tools Package: bytecode-viewer Version: 2.10.16-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 41867 Depends: default-jre, java-wrappers Homepage: https://github.com/Konloch/bytecode-viewer Priority: optional Section: utils Filename: pool/main/b/bytecode-viewer/bytecode-viewer_2.10.16-0kali2_all.deb Size: 38972256 SHA256: 580fd9458d66f065f47ffb45cb7da43b009b688a08096dfafa33c1a3ca6a548c SHA1: c2de741c1ea33e212cb0a877d982b3aaf4156e0c MD5sum: ac93bffadba613df1db6b4dfcdedf6fa Description: Java 8+ Jar & Android APK Reverse Engineering Suite This package contains Bytecode Viewer (BCV). It is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. . There is also a plugin system that will allow you to interact with the loaded classfiles, for example you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins, or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. . It's currently being maintained and developed by Konloch. Package: caldera Version: 4.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64639 Depends: adduser, git, golang-go, python3-aioftp, python3-aiohttp (>= 3.7.4-1kali1), python3-aiohttp-apispec (>= 2.2.1-0kali2), python3-aiohttp-jinja2, python3-aiohttp-security, python3-aiohttp-session, python3-asyncssh, python3-cryptography, python3-cssselect2, python3-dnspython, python3-docker, python3-donut, python3-jinja2, python3-ldap3, python3-lxml, python3-markdown, python3-marshmallow, python3-myst-parser, python3-pathspec, python3-recommonmark, python3-reportlab, python3-sphinx, python3-sphinx-rtd-theme, python3-websockets, python3-yaml, sudo, python3:any Recommends: python3-svglib Homepage: https://github.com/mitre/caldera Priority: optional Section: misc Filename: pool/main/c/caldera/caldera_4.2.0-0kali1_all.deb Size: 24396380 SHA256: 86dc8c458bf8dfda077bb66ae92af3830b5abf75ebb8c7a291bca55d50688be7 SHA1: 3c0857bb6d4a8179e22c6db19d907475660bc0d0 MD5sum: c40d0fa8d6ea285d8945363cfad37466 Description: Scalable Automated Adversary Emulation Platform This package contains a cyber security framework designed to easily automate adversary emulation, assist manual red-teams, and automate incident response. Package: calicoctl Source: calico Version: 3.27.2+ds-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 42443 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectcalico/calico Priority: optional Section: misc Filename: pool/main/c/calico/calicoctl_3.27.2+ds-0kali1_i386.deb Size: 8110396 SHA256: 7567898f69c53ef3ca9195164d3abae10ac3bd2860d08000303f7f95037af25c SHA1: 814a6590889bb1c3f9cb03749c0a44156b989666 MD5sum: 807f08e0921a0dbdf44b445b80e40949 Description: networking and network security solution for Kubernetes This package contains the command line tool for calico. Calico is a widely adopted, battle-tested open source networking and network security solution for Kubernetes, virtual machines, and bare-metal workloads. Package: cassandra Version: 4.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53381 Depends: openjdk-11-jre-headless | java11-runtime, adduser, python3, procps, cassandra-libs (>= 4.1.0-0kali2) Recommends: ntp | time-daemon Suggests: cassandra-tools Conflicts: apache-cassandra1 Replaces: apache-cassandra1 Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra_4.1.0-0kali2_all.deb Size: 49195440 SHA256: eb1ce3e4b96f6f193935376df2b1fa05668107788a272490d663d6c9d1156c1d SHA1: 34023fbc77563207f3294eb6865c4b7927c6fc9e MD5sum: 07f86bf58c8891fb911f49000f8b25c8 Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. Package: cassandra-libs Source: cassandra Version: 4.1.0-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2038 Depends: libc6 (>= 2.34), python3 (<< 3.12), python3 (>= 3.11~), python3:any Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-libs_4.1.0-0kali2_i386.deb Size: 665632 SHA256: 043528c4254427f1ef317e818642a18a2ed2864bef2462d4d23a92bf4e731609 SHA1: a937d3b4e89d6b5d628af43880e60c66259d5a78 MD5sum: 896884f452a574fe1d1c82a24a221a05 Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains the arch dependent libs. Package: cassandra-libs-dbgsym Source: cassandra Version: 4.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2227 Depends: cassandra-libs (= 4.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/c/cassandra/cassandra-libs-dbgsym_4.1.0-0kali2_i386.deb Size: 2080844 SHA256: 5ecbea773a44fc93899626ea37297a0bff7f222453ac81e255659fef8ef8b010 SHA1: 28c2cd2c93888f470245e1502e65f46bddf4a7c7 MD5sum: 9220b80395136efba5495d2a4cbde656 Description: debug symbols for cassandra-libs Build-Ids: 8f5de7e7fbbafc2fea4979a0eb107be6a63ee760 Package: cassandra-tools Source: cassandra Version: 4.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Depends: cassandra (= 4.1.0-0kali2) Homepage: https://cassandra.apache.org Priority: optional Section: misc Filename: pool/main/c/cassandra/cassandra-tools_4.1.0-0kali2_all.deb Size: 149776 SHA256: baade523ea022ccea1d134544867fd06df7e22d9ffd2cc96be689559bf90ae1b SHA1: 849fa776b21e4c5300cc46f3a499f68a0934ed4e MD5sum: 85025ae5b286b1ed593b006a2aadea5f Description: distributed storage system for structured data Cassandra is a distributed (peer-to-peer) system for the management and storage of structured data. . This package contains extra tools for working with Cassandra clusters. Package: certgraph Version: 20180911-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 5578 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.14 (= 1.14.4-2), golang-github-lib-pq (= 1.3.0-1), golang-github-weppos-publicsuffix-go (= 0.13.0-0kali1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-text (= 0.3.3-1) Homepage: https://github.com/lanrat/certgraph Priority: optional Section: misc Filename: pool/main/c/certgraph/certgraph_20180911-0kali1_i386.deb Size: 1960896 SHA256: d58b70f9648e059c2c8fd1e7ef3f6d8f6892b66c511bd06902011970afa3c050 SHA1: fbc9347e9d34c9e3f9394d035c4d5fe775e1c363 MD5sum: cdfbfe28369411804d1eef02ee9eea08 Description: tool to crawl the graph of certificate Alternate Names This package contains a tool to crawl the graph of certificate Alternate Names. CertGraph crawls SSL certificates creating a directed graph where each domain is a node and the certificate alternative names for that domain's certificate are the edges to other domain nodes. New domains are printed as they are found. In Detailed mode upon completion the Graph's adjacency list is printed. . Crawling defaults to collecting certificate by connecting over TCP, however there are multiple drivers that can search Certificate Transparency logs. . This tool was designed to be used for host name enumeration via SSL certificates, but it can also show you a "chain" of trust between domains and the certificates that re-used between them. Package: certipy-ad Version: 4.8.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 541 Depends: python3-asn1crypto, python3-cryptography (>= 38.0), python3-dnspython, python3-dsinternals, python3-impacket, python3-ldap3, python3-openssl, python3-pyasn1 (>= 0.4.8), python3-pycryptodome, python3-requests, python3-requests-ntlm, python3-unicrypto, python3:any Homepage: https://github.com/ly4k/Certipy Priority: optional Section: misc Filename: pool/main/c/certipy-ad/certipy-ad_4.8.2-0kali1_all.deb Size: 93832 SHA256: 0ba84c5ca68b062203effb320c4505842f62b2ebe57163b59e15aca4ffa2d7b2 SHA1: c08e0075019d43b53fa997c49e8dba9f42da1022 MD5sum: b90b3d87f41a56d2665f431ec968aa75 Description: Tool for attacking AD Certificate Services Offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS). Package: chisel Version: 1.9.1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 8210 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-fsnotify (= 1.6.0-2), golang-github-andrew-d-go-termutil (= 0.0~git20150726.009166a-0kali1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-gorilla-websocket (= 1.5.0-2), golang-github-jpillora-ansi (= 1.0.2-0kali1), golang-github-jpillora-backoff (= 1.0.0-1.1), golang-github-jpillora-requestlog (= 1.0.0-0kali2), golang-github-jpillora-sizestr (= 1.0.0-0kali1), golang-github-tomasen-realip (= 0.0~git20180522.f0c99a9-0kali1), golang-go.crypto (= 1:0.13.0-1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1) Homepage: https://github.com/jpillora/chisel Priority: optional Section: golang Filename: pool/main/c/chisel/chisel_1.9.1-0kali1_i386.deb Size: 2557844 SHA256: 4d911e6e25e381923ac9094e331250af8fd256a64e88a1d1f58433df2d45248a SHA1: c54dc58ce0b448ab7c623e9dfdeb6eb5516c3709 MD5sum: 41291c70d795c61d9845a1755672abe6 Description: fast TCP/UDP tunnel over HTTP (program) This package contains a fast TCP/UDP tunnel, transported over HTTP, secured via SSH. Single executable including both client and server. Chisel is mainly useful for passing through firewalls, though it can also be used to provide a secure endpoint into your network. Package: chisel-dbgsym Source: chisel Version: 1.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3511 Depends: chisel (= 1.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/c/chisel/chisel-dbgsym_1.9.1-0kali1_i386.deb Size: 3030180 SHA256: d0ad89feb2634ae88b3811ca571f3271305f97d047003ba2c385002b3a0810ec SHA1: c6b1dec87634f72557b295dec66bd52be6f4ab36 MD5sum: 99bf4ca39a8c5775234035b33104a0b0 Description: debug symbols for chisel Build-Ids: 87ca2dd2b4990dc7205cd1f8c21ef4848f0aeda6 Package: cilium-cli Version: 0.16.3-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 134961 Depends: libc6 (>= 2.34) Built-Using: golang-1.22 (= 1.22.1-1) Homepage: https://github.com/cilium/cilium-cli Priority: optional Section: golang Filename: pool/main/c/cilium-cli/cilium-cli_0.16.3-0kali1_i386.deb Size: 36285380 SHA256: 63d93588d36940a966759ff080d9f985792bc6f6fc2b1eebfdb8f8ed94b1af8c SHA1: 32df713d71256c4c69d3245ac0ff34d66b1a170f MD5sum: 4bbd3db18c116594284a6749fa4ea171 Description: Cilium CLI (program) This package contains a CLI to install, manage & troubleshoot Kubernetes clusters running Cilium. Package: cilium-cli-dbgsym Source: cilium-cli Version: 0.16.3-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 49823 Depends: cilium-cli (= 0.16.3-0kali1) Priority: optional Section: debug Filename: pool/main/c/cilium-cli/cilium-cli-dbgsym_0.16.3-0kali1_i386.deb Size: 25945928 SHA256: 36f07fc6a0ee474256257eaae380feea43d968290c59c416dc24c78f2ec89ec3 SHA1: 59f3287e65511b38da39750c9df3f76d9f33d76c MD5sum: 2842e305504fe11ac321acc5504bf70b Description: debug symbols for cilium-cli Build-Ids: 3090cb6f68275d4d6bb299ca5f0c96526ad556b3 Package: cisco-auditing-tool Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 266 Depends: perl Homepage: http://www.scrypt.net/ Priority: optional Section: net Filename: pool/main/c/cisco-auditing-tool/cisco-auditing-tool_1.0-1kali5_all.deb Size: 51540 SHA256: 9e0c6d632cfd874294af17b627e64f0074c55e46a465ea9f44f8125198f4ff34 SHA1: 33f2e4b3e4b83c374e4bb5688cd447a19391a39c MD5sum: b91830a6f5f6efe65f130332fdc54f44 Description: Scans Cisco routers for vulnerabilities Perl script which scans cisco routers for common vulnerabilities. Package: cisco-global-exploiter Version: 13-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: perl Homepage: http://www.blackangels.it Priority: optional Section: net Filename: pool/main/c/cisco-global-exploiter/cisco-global-exploiter_13-1kali5_all.deb Size: 12616 SHA256: 0da669d026fde4ce49f4404ea1dadef1c345bcad266aa9da90eabce25ede95e1 SHA1: e25348c6ef819ad19417e613f8d1943a4baaecd4 MD5sum: de16da0216d48b3919ddeb93c55e9219 Description: Simple and fast Cisco exploitation tool Cisco Global Exploiter (CGE), is an advanced, simple and fast security testing tool. Package: cisco-ocs Version: 0.2-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 24 Depends: libc6 (>= 2.34) Homepage: http://hacklab.altervista.org/ Priority: optional Section: net Filename: pool/main/c/cisco-ocs/cisco-ocs_0.2-1kali2_i386.deb Size: 5856 SHA256: 925cfb1a416bdb68191d218e86568fbb3ebc7aa69f2e9d198b7a5d8b20e3bb8b SHA1: 40fa53c0382ff4712cf4e78d988ba815922fe817 MD5sum: 29fb41fc1a9512d36e9030d69b7c15fa Description: Mass Cisco scanner A mass Cisco scanning tool. Package: cisco-ocs-dbgsym Source: cisco-ocs Version: 0.2-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 15 Depends: cisco-ocs (= 0.2-1kali2) Priority: optional Section: debug Filename: pool/main/c/cisco-ocs/cisco-ocs-dbgsym_0.2-1kali2_i386.deb Size: 2592 SHA256: c668f926d8117c61e4053e0a3a4b9e6a00f3c57fd54ad29536025049407d8b88 SHA1: 7a4ddc4421918144a94b1ed797255376c3cf478f MD5sum: 1a0e4f3d362613f45be82076382260a1 Description: debug symbols for cisco-ocs Build-Ids: 1d73877c126f136e90a4c02d9d054f6b06dfd0ab Package: cisco-torch Version: 0.4b-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 117 Depends: perl, libnet-telnet-perl, libnet-ssh2-perl, libnet-snmp-perl Priority: optional Section: net Filename: pool/main/c/cisco-torch/cisco-torch_0.4b-1kali6_all.deb Size: 28276 SHA256: 1612a49faa68e926ae7db7d11b0c131dd9ccf265ecfe74f8c709ddaee9847498 SHA1: 5cf718aba6010832ea473ccb0ec28b3e12becbe6 MD5sum: f96344d7fb48561cc92bfecf9c7488e9 Description: Cisco device scanner The main feature that makes cisco-torch different from similar tools is the extensive use of forking to launch multiple scanning processes on the background for maximum scanning efficiency. Also, it uses several methods of application layer fingerprinting simultaneoulsy, if needed. We wanted something fast to discover remote Cisco hosts running Telnet, SSH, Web, NTP, TFTP and SNMP services and launch dicitionary attacks against the services discovered, including SNMP community attack (you would like the community.txt list :-) and TFTP servers (configuration file name bruteforcing with following config leeching). The tool can also get device configurationfiles automatically if SNMP RW community is found. Package: cloudbrute Version: 1.0.7-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 6002 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.0-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-ipinfo-go-ipinfo (= 0.0.0-20200706210721-8b290686e53e-0kali1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-patrickmn-go-cache (= 2.1.0-1.1), golang-github-rivo-uniseg (= 0.4.2-1), golang-github-rs-zerolog (= 1.29.1-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-gopkg-cheggaaa-pb.v1 (= 1.0.25-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mvdan-xurls (= 2.4.0-1) Homepage: https://github.com/0xsha/cloudbrute Priority: optional Section: golang Filename: pool/main/c/cloudbrute/cloudbrute_1.0.7-0kali2_i386.deb Size: 1915788 SHA256: c1b328c9658d540e1f525fd6c247d50ac093bb863e6311ee4479c7ddf82428e7 SHA1: f52d1b181209f2043da834fa65c931a13b28a099 MD5sum: e1041444dd9f6021df71ec4802db130b Description: Awesome cloud enumerator (program) This package contains a tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). . The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike. The complete writeup is available here (https://0xsha.io/posts/introducing-cloudbrute-wild-hunt-on-the-clouds) Features * Cloud detection (IPINFO API and Source Code) * Supports all major providers• Black-Box (unauthenticated) * Fast (concurrent) * Modular and easily customizable * Cross Platform (windows, Linux, mac) * User-Agent Randomization * Proxy Randomization (HTTP, Socks5) . Supported Cloud Providers * Microsoft: - Storage - Apps * Amazon: - Storage - Apps * Google: - Storage - Apps * DigitalOcean: - storage * Vultr: - Storage * Linode: - Storage * Alibaba: - Storage Package: cloudbrute-dbgsym Source: cloudbrute Version: 1.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2456 Depends: cloudbrute (= 1.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/c/cloudbrute/cloudbrute-dbgsym_1.0.7-0kali2_i386.deb Size: 2167892 SHA256: 712711ccad352206afefd88710cfa23255356cae43056f37010fa283cd02bc97 SHA1: 5fb38eeb947ccd4a788eaf83bbc1ccbc91208628 MD5sum: 1f7042adc52aaa9ae54fb1ba292622ed Description: debug symbols for cloudbrute Build-Ids: c74e93d6aa9388deb06ac03c05623a737c9b11e2 Package: cmospwd Version: 5.0+dfsg-3kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 64 Depends: libc6 (>= 2.34) Homepage: https://www.cgsecurity.org/wiki/CmosPwd Priority: optional Section: utils Filename: pool/main/c/cmospwd/cmospwd_5.0+dfsg-3kali5_i386.deb Size: 22544 SHA256: f042237d88039e2470ec1207f29db5489e4c8b0de02a7f1af07522fbeaad7302 SHA1: b313e3bafac4dddf03e38141d267972355aa8d90 MD5sum: b7919e3ed6fe8b60564a3abe4a16dc87 Description: decrypt BIOS passwords from CMOS CmosPwd is a cross-platform tool to decrypt password stored in CMOS used to access a computer's BIOS setup. . This application should work out of the box on most modern systems, but some more esoteric BIOSes may not be supported or may require additional steps. Original-Maintainer: Luke Faraone Package: cmospwd-dbgsym Source: cmospwd Version: 5.0+dfsg-3kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17 Depends: cmospwd (= 5.0+dfsg-3kali5) Priority: optional Section: debug Filename: pool/main/c/cmospwd/cmospwd-dbgsym_5.0+dfsg-3kali5_i386.deb Size: 3644 SHA256: c68eff5f340b57f2675a0b9df66c0176aa9124b51d37dfd03b62b47956a88da8 SHA1: 1276a78592826592fb811b7b7a77bcc29706faae MD5sum: 4d3ac836297213e3851281e274ddfa6f Description: debug symbols for cmospwd Build-Ids: dceaf79b2b2227cc3c58fd3325bd6be5c492a8be Original-Maintainer: Luke Faraone Package: cmseek Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 400 Depends: python3:any, python3-requests Homepage: https://github.com/Tuhinshubhra/CMSeeK Priority: optional Section: utils Filename: pool/main/c/cmseek/cmseek_1.1.3-0kali2_all.deb Size: 88504 SHA256: a82ae165b0decd0ccccdd5825912d35461d4500ac37b557354cd262f33f7e8ef SHA1: 93cd2f287850cc4a85984bd777eb1854c1d00d0b MD5sum: ddfe4ce1a6d6cc6d420fee44e299ce0e Description: CMS Detection and Exploitation suite This package contains a CMS Detection and Exploitation suite. It scans WordPress, Joomla, Drupal and over 180 other CMSs. . A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Package: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1373 Built-Using: golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-jawher-mow.cli (= 1.1.0-0kali1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/colly_2.1.0+git20220308.a611094-0kali1_i386.deb Size: 526996 SHA256: 8397976910b98215b9990283e4d5991ef016b8cb6fd1a3ce649ef466d7b4e1f9 SHA1: 8e4413a53ef0d0cc15283761c03045bafe053c90 MD5sum: df9d3ad01d1ef6634051afd2e8feb6ef Description: Elegant Scraper and Crawler Framework for Golang (program) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. Package: command-not-found Version: 23.04.0-1+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 526 Depends: apt-file (>= 3.0~exp1~), lsb-release, python3-apt, python3:any Suggests: snapd Priority: optional Section: admin Filename: pool/main/c/command-not-found/command-not-found_23.04.0-1+kali3_all.deb Size: 55976 SHA256: 42dc15f725661bb91c85a2aabfd7a9c03751f8a13358859b6f8f5782cb277522 SHA1: 6293f999b153d2aa2ceb83b1a32700a3f311adc6 MD5sum: b6684e41e6590c4ec4f6e60db4535054 Description: Suggest installation of packages in interactive bash sessions This package will install a handler for command_not_found that looks up programs not currently installed but available from the repositories. Original-Maintainer: Julian Andres Klode Package: commix Version: 3.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1241 Depends: python3:any, metasploit-framework, unicorn-magic (>= 3.12) Homepage: https://commixproject.com Priority: optional Section: misc Filename: pool/main/c/commix/commix_3.9-0kali2_all.deb Size: 166816 SHA256: 986c129b4ee1fadc5fb0537459a9e18f66fbbc47bca4a7e4bb6a05ed5236c942 SHA1: 76a5fc9c4a6810376932acf386e94ce9908590bb MD5sum: 1316424ebb5ff2d00799984e6548847b Description: Automated All-in-One OS Command Injection and Exploitation Tool This package contains Commix (short for [comm]and [i]njection e[x]ploiter). It has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language. Package: conky-manager Version: 2.4~136kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1126 Depends: conky-all | conky-std | conky-cli, imagemagick, p7zip-full, rsync, libc6 (>= 2.34), libgdk-pixbuf-2.0-0 (>= 2.22.0), libgee-0.8-2 (>= 0.8.3), libglib2.0-0 (>= 2.37.3), libgtk-3-0 (>= 3.16.2), libjson-glib-1.0-0 (>= 1.5.2) Homepage: http://teejeetech.blogspot.in/ Priority: optional Section: utils Filename: pool/main/c/conky-manager/conky-manager_2.4~136kali4_i386.deb Size: 781132 SHA256: ea9ee2e1d76b895f443f70f55297a770e0f548b05904c96cd938cfe9f306ffc8 SHA1: 7fac1865919ca5ceb12ba5efd877ad620e3f92c9 MD5sum: c3b182a1e57a3b5c2fe89698be066e5f Description: Utility for managing Conky configuration files This package contains a simple tool tor managing Conky configuration files. Original-Maintainer: Tony George Package: conky-manager-dbgsym Source: conky-manager Version: 2.4~136kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 65 Depends: conky-manager (= 2.4~136kali4) Priority: optional Section: debug Filename: pool/main/c/conky-manager/conky-manager-dbgsym_2.4~136kali4_i386.deb Size: 14540 SHA256: 226ee3406593ab40c318d8babc6c0c72a4c2cc432ff87103f6c53a26aa712ad0 SHA1: 249f90549e51facad151f6f26756b5fedb29d206 MD5sum: 7c6fe165dc91f25e087bfe3e83a3d3db Description: debug symbols for conky-manager Build-Ids: 46d1f554d726796c5bb66f10290766453e272cb1 Original-Maintainer: Tony George Package: copy-router-config Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl-cisco-copyconfig Homepage: https://www.offsec.com Priority: optional Section: net Filename: pool/main/c/copy-router-config/copy-router-config_1.0-1kali5_all.deb Size: 2896 SHA256: 83b1b48cba543de24249366b187b4fda4cef4ced240e4a10c1cff668ae2d9c16 SHA1: 02ee2e4d4667586b1bb5a6911ad2abdc023962b5 MD5sum: 88b47a9063de597865b194e61a58730d Description: Copies Cisco configs via SNMP This package copies configuration files from Cisco devices running SNMP. Package: cosign Version: 2.2.3-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 68211 Depends: libc6 (>= 2.34) Homepage: https://github.com/sigstore/cosign Priority: optional Section: utils Filename: pool/main/c/cosign/cosign_2.2.3-0kali1_i386.deb Size: 14582196 SHA256: 8b4988ba705c778dde1e41566d1ce2b44f916361504332fe72a683af60d51e87 SHA1: 11fccb13613a9bcb28b7ad5d6db64d98a4191065 MD5sum: a6c2d7c5e4469b1258246be24c443859 Description: Container Signing using Sigstore (program) This package contains a tool to sign OCI containers (and other artifacts) using Sigstore (https://sigstore.dev/)! . Cosign aims to make signatures **invisible infrastructure**. . Cosign supports: . * "Keyless signing" with the Sigstore public good Fulcio certificate authority and Rekor transparency log (default) * Hardware and KMS signing * Signing with a cosign generated encrypted private/public keypair * Container Signing, Verification and Storage in an OCI registry. * Bring-your-own PKI Package: crackle Version: 0.1~git01282014-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 49 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: https://github.com/mikeryan/crackle Priority: optional Section: utils Filename: pool/main/c/crackle/crackle_0.1~git01282014-0kali3_i386.deb Size: 16240 SHA256: 525552cd8d83627db960a9a18856f035dad24ca507eb8248b6689a3bcaa68631 SHA1: 8711d8d9cb847694bd4e8fb1000281df3c78896e MD5sum: 9b9031c2619395f3a5e5a320fb059a00 Description: Crack and decrypt BLE encryption crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected. . With the STK and LTK, all communications between the master and the slave can be decrypted Package: crackle-dbgsym Source: crackle Version: 0.1~git01282014-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 25 Depends: crackle (= 0.1~git01282014-0kali3) Priority: optional Section: debug Filename: pool/main/c/crackle/crackle-dbgsym_0.1~git01282014-0kali3_i386.deb Size: 12416 SHA256: 0cbeb3e02e6f5f6ec6428b4a61ae50afb668b36f780ec2f23b9746f8e4c1afa7 SHA1: 10439ee87da6f45fd6f05115d842db32ec1c9523 MD5sum: ddf91497ba32b73c5742a7d6eba068e8 Description: debug symbols for crackle Build-Ids: 669ed65d026b1f5c7c12f80193472f1c19f52c5b Package: crackmapexec Version: 5.4.0-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2352 Depends: python3-impacket, python3-pywerview, python3-unicrypto, python3-aardwolf, python3-aioconsole, python3-bs4 (>= 4.11), python3-bs4 (<< 5), python3-dsinternals, python3-lsassy, python3-masky, python3-msgpack, python3-neo4j, python3-paramiko, python3-pylnk3, python3-pypsrp, python3-requests, python3-termcolor, python3-terminaltables, python3-xmltodict, python3:any Homepage: https://github.com/mpgn/CrackMapExec Priority: optional Section: misc Filename: pool/main/c/crackmapexec/crackmapexec_5.4.0-0kali5_all.deb Size: 646008 SHA256: 6627b019fe76347420119441fc4b580bff3ffb14c7f0cf04fc87c7b85eae40c6 SHA1: 9b17247ad9fe522b0153fdd396763731ad89cf87 MD5sum: 6ac4d658658eb8d00162d3c31ce6e217 Description: Swiss army knife for pentesting networks This package is a swiss army knife for pentesting Windows/Active Directory environments. . From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL's into memory using Powershell, dumping the NTDS.dit and more. . The biggest improvements over the above tools are: - Pure Python script, no external tools required - Fully concurrent threading - Uses **ONLY** native WinAPI calls for discovering sessions, users, dumping SAM hashes etc... - Opsec safe (no binaries are uploaded to dump clear-text credentials, inject shellcode etc...) . Additionally, a database is used to store used/dumped credentals. It also automatically correlates Admin credentials to hosts and vice-versa allowing you to easily keep track of credential sets and gain additional situational awareness in large environments. Package: cri-tools Version: 1.29.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 74206 Homepage: https://github.com/kubernetes-sigs/cri-tools Priority: optional Section: misc Filename: pool/main/c/cri-tools/cri-tools_1.29.0-0kali1_i386.deb Size: 14926916 SHA256: 118a42427071cc3933df58eea56c6beb7393294439b79b9499f74e48113b6c66 SHA1: 31874e98be6447a72c43f57dfeb43bf14232ee49 MD5sum: 820a4aba90dc3cc9594b3dbcde0fab52 Description: command line tool used for creating OCI images This package contains a series of debugging and validation tools for Kubelet CRI, which includes: - crictl: CLI for kubelet CRI. - critest: validation test suites for kubelet CRI. Package: crowbar Version: 4.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 450 Depends: python3-paramiko, python3:any, openvpn, freerdp2-x11, vncviewer, python3-nmap Homepage: https://github.com/galkan/crowbar Priority: optional Section: misc Filename: pool/main/c/crowbar/crowbar_4.2-0kali1_all.deb Size: 347632 SHA256: c9241c154615a81d08f7dfb1e8c001bb6ade9c31b7b848909f1ed01e9436b1ff SHA1: 5c146527fcaf375d593d820be89daefe5985a631 MD5sum: b03658b121d010211c02318fda18d4cd Description: Brute forcing tool This package contains Crowbar (formally known as Levye). It is a brute forcing tool that can be used during penetration tests. It was developed to brute force some protocols in a different manner according to other popular brute forcing tools. As an example, while most brute forcing tools use username and password for SSH brute force, Crowbar uses SSH key(s). This allows for any private keys that have been obtained during penetration tests, to be used to attack other SSH servers. . Currently Crowbar supports: * OpenVPN (-b openvpn) * Remote Desktop Protocol (RDP) with NLA support (-b rdp) * SSH private key authentication (-b sshkey) * VNC key authentication (-b vpn) Package: cryptcat Version: 20031202-5kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 79 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://farm9.com/content/Free_Tools/cryptcat_linux2.tar Priority: optional Section: net Filename: pool/main/c/cryptcat/cryptcat_20031202-5kali7_i386.deb Size: 46396 SHA256: 12011f342d4bcc57c51ff9a780f6542ee99e534e86c5570fc22a9485fdd1d5aa SHA1: d8942a7a86323b6a10a28ace33a7c81f17f58c37 MD5sum: 31f5eac3e1cdcd9a3a109d0e4ec6465b Description: lightweight version netcat extended with twofish encryption Cryptcat is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol while encrypting the data being transmitted. It is designed to be a reliable "back-end" tool that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and exploration tool, since it can create almost any kind of connection you would need and has several interesting built-in capabilities. Original-Maintainer: Lars Bahner Package: cryptcat-dbgsym Source: cryptcat Version: 20031202-5kali7 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 19 Depends: cryptcat (= 20031202-5kali7) Priority: optional Section: debug Filename: pool/main/c/cryptcat/cryptcat-dbgsym_20031202-5kali7_i386.deb Size: 3996 SHA256: 1055cc3e1d040b0be1fc0cd6cc5f607b182feb9b0efd312c13a69c6752a7e46f SHA1: c0af8db9f2b229e979c5874dead5c23d0ba1987c MD5sum: 7e196b5de0714c93ac1890be2638e639 Description: debug symbols for cryptcat Build-Ids: f0472fdb5648dee76ef4395f6df94f109f366b72 Original-Maintainer: Lars Bahner Package: cryptsetup-nuke-password Version: 4+nmu1+kali1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 60 Depends: cryptsetup-bin, libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), debconf (>= 0.5) | debconf-2.0 Enhances: cryptsetup-initramfs Homepage: https://salsa.debian.org/pkg-security-team/cryptsetup-nuke-password Priority: optional Section: admin Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password_4+nmu1+kali1_i386.deb Size: 13988 SHA256: f1b12a23ff14357770078845b84e262061366f30ce755477709fb03946c65203 SHA1: 7b0594b7c9711ddafd39118cf3eaeb3eedae5bec MD5sum: 307d92a07913046591c5b078af8a299d Description: Erase the LUKS keys with a special password on the unlock prompt Installing this package lets you configure a special "nuke password" that can be used to destroy the encryption keys required to unlock the encrypted partitions. This password can be entered in the usual early-boot prompt asking the passphrase to unlock the encrypted partition(s). . This provides a relatively stealth way to make your data unreadable in case you fear that your computer is going to be seized. . After installation, use “dpkg-reconfigure cryptsetup-nuke-password” to configure your nuke password. Package: cryptsetup-nuke-password-dbgsym Source: cryptsetup-nuke-password Version: 4+nmu1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 19 Depends: cryptsetup-nuke-password (= 4+nmu1+kali1) Priority: optional Section: debug Filename: pool/main/c/cryptsetup-nuke-password/cryptsetup-nuke-password-dbgsym_4+nmu1+kali1_i386.deb Size: 6512 SHA256: 184232f3e6313d042d35b41f919990f121fa746144db782eb89268924f03d51f SHA1: 7971719d169bbb75341497bdf508d42858e3125c MD5sum: 59d1c28955db04910176f8d786686e59 Description: debug symbols for cryptsetup-nuke-password Build-Ids: fd87c4fc669ed3a436e2d72ae158a172cec66482 Package: cupid-hostapd Source: cupid-wpa Version: 1:2.1-0.1kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 834 Depends: libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libunsafessl1.0.2 Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-hostapd_2.1-0.1kali7_i386.deb Size: 307460 SHA256: cd7568ed038d8bdff005ee78297c1c90a518e8a4c1fe1db239c82e492a4b4aa8 SHA1: 6a408bc2c9cfefa62dd316ff96d85bada2577249 MD5sum: 4af3b4ddd3ab87f263b72cb92bf2bf56 Description: Fork of hostapd to exploit hertbleed vulnerability on wireless networks cupid-hostapd provide a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-hostapd you can setup a fake wireless network to exploit the vulnerability of terminals that try to connect to it. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-hostapd-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali7 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 889 Depends: cupid-hostapd (= 1:2.1-0.1kali7) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-hostapd-dbgsym_2.1-0.1kali7_i386.deb Size: 814792 SHA256: 82a879d127e87fde98fc5da8da1b3ef851482c0f7d75cd63da5146144edc4c3c SHA1: 80e4fa45a9b4b897ee2136ca751a865095a46d27 MD5sum: a5013edf88573bf88802b66163880dc1 Description: debug symbols for cupid-hostapd Build-Ids: 2cf5ba41c6002ee4e4614ee8b27255ebd68f9fc2 30d7469912ffc8d908549b1fa9080725933a1876 Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant Source: cupid-wpa Version: 1:2.1-0.1kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2522 Depends: libc6 (>= 2.34), libdbus-1-3 (>= 1.9.14), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcsclite1 (>= 1.0.0), libreadline8 (>= 6.0), libunsafessl1.0.2, adduser Suggests: libengine-pkcs11-openssl, wpagui Multi-Arch: foreign Homepage: https://github.com/lgrangeia/cupid/ Priority: optional Section: net Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant_2.1-0.1kali7_i386.deb Size: 886672 SHA256: a155b56407d9b47b0c11c3b12846f5bd1dcf8c0e9537c29f130bab314ba30a9f SHA1: 1e8fa5f4413391515903f01e28d2b566f3c5ed34 MD5sum: d7fdb695541d98b712087be9c235d774 Description: Fork of wpasupplicant to exploit hertbleed vulnerability on wireless networks cupid-wpasupplicant provides a binary of the same name that has been patched to exploit the heartbleed vulnerability over EAP TLS tunneled protocols (EAP-PEAP, EAP-TLS, EAP-TTLS) in use in wireless networks. . With cupid-wpasupplicant you can try to exploit the vulnerability on wireless access points. . Please see presentation slides for a simple introduction to cupid: http://www.slideshare.net/lgrangeia Original-Maintainer: Debian wpasupplicant Maintainers Package: cupid-wpasupplicant-dbgsym Source: cupid-wpa Version: 1:2.1-0.1kali7 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2527 Depends: cupid-wpasupplicant (= 1:2.1-0.1kali7) Priority: optional Section: debug Filename: pool/main/c/cupid-wpa/cupid-wpasupplicant-dbgsym_2.1-0.1kali7_i386.deb Size: 2369800 SHA256: 81e849b9ef2e68c5f0ab992a045a2c32a060321af85402c9085e5346916b6103 SHA1: 46f3e6ec78fcb3e327e2fe48a0914fe2a610317b MD5sum: 1f86b4e498c865fa31f5032fb8b1f0d9 Description: debug symbols for cupid-wpasupplicant Build-Ids: 2ded1bfc7975fb56c2afe78d440331c8f47fd7f1 4219c11b4b4a6aa92ddf3264b9d26a15fe307551 c9257d8a31e652348747935ea237bcd57cdb667e Original-Maintainer: Debian wpasupplicant Maintainers Package: cymothoa Version: 1-beta-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 83 Depends: libc6 (>= 2.34) Homepage: https://cymothoa.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/c/cymothoa/cymothoa_1-beta-1kali3_i386.deb Size: 15904 SHA256: 82df5f4b63fa888e8739ddeb7ffbc2bf04a6a4bab54910ee2b6cc1c699133149 SHA1: 097b08d98db507d17402029f27164b775f5eb00f MD5sum: 98865402edbb88329e61bbc20cfa0a72 Description: Stealth backdooring tool Cymothoa is a stealth backdooring tool, that inject backdoor's shellcode into an existing process. The tool uses the ptrace library (available on nearly all * nix), to manipulate processes and infect them. Package: cymothoa-dbgsym Source: cymothoa Version: 1-beta-1kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 26 Depends: cymothoa (= 1-beta-1kali3) Priority: optional Section: debug Filename: pool/main/c/cymothoa/cymothoa-dbgsym_1-beta-1kali3_i386.deb Size: 4272 SHA256: a882c7ae43d57241ff77387f07dce40a5f0150de8b9d43a41010efa0b849b8b4 SHA1: ca86060988933a48627f9f18fcf01216ae8509e7 MD5sum: f03acb684320656c10206f7250df8873 Description: debug symbols for cymothoa Build-Ids: 503863b9f7ea80a22932530a71dd04d2c92640ea 5957840eba42a9e3843a89a51ff05ce7787df960 7f893ced940655071011649a298bb260c9962c32 Package: davtest Version: 1.2+git20230307.34d31db-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: perl, libhttp-dav-perl Homepage: https://github.com/cldrn/davtest Priority: optional Section: net Filename: pool/main/d/davtest/davtest_1.2+git20230307.34d31db-0kali1_all.deb Size: 14720 SHA256: 6c25e8e703fbdac9159479d009b8de76ac3541bc4c70cc6baaafd5743dc97b2f SHA1: 24974b5bca40d627fef32fbdf9056a7d4e998d15 MD5sum: 6b80ff80f20a40a830cd97d88b494813 Description: Testing tool for WebDAV servers DAVTest tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target. It is meant for penetration testers to quickly and easily determine if enabled DAV services are exploitable. Package: dbd Version: 1.50-1kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2912 Homepage: https://github.com/gitdurandal/dbd Priority: optional Section: net Filename: pool/main/d/dbd/dbd_1.50-1kali7_i386.deb Size: 978572 SHA256: 11a18c987991f3e4770aac141f4d8326d9af8ad55375011faa547abe94ffe051 SHA1: 04fe0ca2ef2d2fa6d1f2a24ba1941bc55fe13f04 MD5sum: 2869e638f9102ab186de47e3b809715d Description: Netcat clone with encryption dbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. dbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. dbd supports TCP/IP communication only. Source code and binaries are distributed under the GNU General Public License. Package: debian-cd Version: 3.2.1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8218 Depends: curl, perl, dpkg-dev, cpp, libdigest-md5-perl, libdigest-sha-perl, tofrodos, apt, make, xorriso | genisoimage, lynx, grep-dctrl, bc, libcompress-zlib-perl, bzip2, libdpkg-perl, wget, libfile-slurp-perl, libyaml-libyaml-perl, uuid-runtime, pigz Recommends: hfsutils, isolinux, syslinux-common, mtools, dosfstools Priority: optional Section: admin Filename: pool/main/d/debian-cd/debian-cd_3.2.1+kali1_all.deb Size: 1202356 SHA256: 8e38160f4b274e82d5b318f6e8cbf40cbe1368c063a7989dfb40d428498705e8 SHA1: 3a0cafb87b0dc59edce62c145511a07ae7838089 MD5sum: 5a876b9242ef18064c18569b98a31e33 Description: Tools for building (Official) Debian CD set Debian-cd is the official tool for building Debian CD set since the potato release. It was formerly called YACS (for Yet Another CD Script). . Its goal is to facilitate the creation of customized Debian CD sets. Original-Maintainer: Debian CD Group Package: debian-installer Source: debian-installer (20240205+kali2) Version: 20240205+kali2+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1158 Built-Using: acl (= 2.3.2-1), alsa-lib (= 1.2.10-3), alsa-utils (= 1.2.10-1.1), anna (= 1.92), at-spi2-core (= 2.50.0-1), bogl (= 0.1.18-22), brltty (= 6.6-4), busybox (= 1:1.36.1-6), ca-certificates (= 20240203), cairo (= 1.18.0-1), cdebconf (= 0.271), cdebconf-terminal (= 0.44), cdrom-checker (= 1.62), cdrom-detect (= 1.107), cdrom-retriever (= 1.64), choose-mirror (= 2.125), console-setup (= 1.226), dbus (= 1.14.10-4), debian-installer-utils (= 1.148), espeak-ng (= 1.51+dfsg-12), espeakup (= 1:0.90-13), expat (= 2.5.0-2), fontconfig (= 2.15.0-1.1), fonts-android (= 1:6.0.1r16-1.1), fonts-dejavu (= 2.37-8), fonts-farsiweb (= 0.4.dfsg-13), fonts-freefont (= 20211204+svn4273-2), fonts-gubbi (= 1.3-7), fonts-khmeros (= 5.0-9), fonts-lao (= 0.0.20060226-10), fonts-lohit-guru (= 2.91.2-3), fonts-lohit-telu (= 2.5.5-2), fonts-noto (= 20201225-2), fonts-samyak (= 1.2.2-6), fonts-sil-abyssinica (= 2.201-1), fonts-sil-padauk (= 5.001-1), fonts-smc-rachana (= 7.0.2-1), fonts-tibetan-machine (= 1.901b-6), fonts-tlwg (= 1:0.7.3-1), fonts-ukij-uyghur (= 20110217-4), freetype (= 2.13.2+dfsg-1), fribidi (= 1.0.13-3), gdk-pixbuf (= 2.42.10+dfsg-3), glib2.0 (= 2.78.4-1), glibc (= 2.37-12), gnupg2 (= 2.2.40-1.1), grub2 (= 2.12-1+kali2), gtk+2.0 (= 2.24.33-3), gtk2-engines (= 1:2.20.2-5), harfbuzz (= 8.3.0-2), haveged (= 1.9.14-1), hw-detect (= 1.160), installation-locale (= 1.9), installation-report (= 2.90), iso-scan (= 1.91), kali-archive-keyring (= 2024.1), kbd (= 2.6.4-2), kmod (= 31+20240202-2), libaio (= 0.3.113-8), libbsd (= 0.12.2-1), libcap2 (= 1:2.66-5), libdatrie (= 0.2.13-3), libdebian-installer (= 0.124), libdrm (= 2.4.120-2), libevdev (= 1.13.1+dfsg-1), libffi (= 3.4.6-1), libfontenc (= 1:1.1.8-1), libgcrypt20 (= 1.10.3-2), libgpg-error (= 1.47-3), libinput (= 1.25.0-1), libmd (= 1.1.0-2), libnl3 (= 3.7.0-0.3), libpciaccess (= 0.17-3), libpng1.6 (= 1.6.43-1), libselinux (= 3.5-2), libtextwrap (= 0.1-16), libthai (= 0.1.29-2), libx11 (= 2:1.8.7-1), libxau (= 1:1.0.9-1), libxcb (= 1.15-1), libxcrypt (= 1:4.4.36-4), libxcursor (= 1:1.2.1-1), libxcvt (= 0.1.2-1), libxdmcp (= 1:1.1.2-3), libxext (= 2:1.3.4-1), libxfixes (= 1:6.0.0-2), libxfont (= 1:2.0.6-1), libxi (= 2:1.8.1-1), libxinerama (= 2:1.1.4-3), libxkbfile (= 1:1.1.0-1), libxrandr (= 2:1.5.4-1), libxrender (= 1:0.9.10-1.1), libxshmfence (= 1.3-1), linux (= 6.6.9-1kali1), localechooser (= 2.104), lowmem (= 1.51), lvm2 (= 2.03.22-1), lzo2 (= 2.10-2), main-menu (= 1.65), media-retriever (= 1.58), mountmedia (= 0.26), mtdev (= 1.1.6-1), nano (= 7.2-2), ncurses (= 6.4+20240113-1), ndisc6 (= 1.0.7-1), net-retriever (= 1.58+kali1), netcfg (= 1.188+kali1), newt (= 0.52.24-2), openssl (= 3.1.5-1), pango1.0 (= 1.52.0+ds-1), pciutils (= 1:3.10.0-2), pcmciautils (= 018-14), pcre2 (= 10.42-4), pixman (= 0.42.2-1), preseed (= 1.120), readline (= 8.2-3), rescue (= 1.94), rootskel (= 1.136), rootskel-gtk (= 12.0.2+kali1), screen (= 4.9.1-1), slang2 (= 2.3.3-3), syslinux (= 3:6.04~git20190206.bf6db5b4+dfsg1-3), systemd (= 255.4-1), udpkg (= 1.21), util-linux (= 2.39.3-6), vte (= 1:0.28.2-6), wget (= 1.21.4-1), wide-dhcpv6 (= 20080615-23), wireless-regdb (= 2022.06.06-1), wireless-tools (= 30~pre9-16), wpa (= 2:2.10-21), x11-xkb-utils (= 7.7+8), xft (= 2.3.6-1), xkeyboard-config (= 2.41-2), xorg-server (= 2:21.1.11-2), xserver-xorg-input-libinput (= 1.4.0-1), xserver-xorg-video-fbdev (= 1:0.5.0-2), xz-utils (= 5.6.0-0.2), zlib (= 1:1.3.dfsg-3) Priority: optional Section: devel Filename: pool/main/d/debian-installer/debian-installer_20240205+kali2+b1_i386.deb Size: 674276 SHA256: fb32341bdf0f6fac18a21034816a150b5f740f6feb711b0434871f515c00ac4f SHA1: 253a1499f2f1c948003e4bdf6d1abd27ad76f607 MD5sum: 59e6f789fe8695302b01b06c00e3d600 Description: Debian Installer documentation This package currently only contains some documentation for the Debian installer. We welcome suggestions about what else to put in it. Original-Maintainer: Debian Install System Team Package: desktop-base Version: 12.0.6+nmu1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19292 Depends: librsvg2-common, fonts-quicksand, kali-desktop-base Recommends: plymouth-label Suggests: gnome | kde-standard | xfce4 | wmaker Homepage: https://www.debian.org/devel/debian-desktop/ Priority: optional Section: x11 Filename: pool/main/d/desktop-base/desktop-base_12.0.6+nmu1+kali1_all.deb Size: 7564208 SHA256: 560ca3eb6882aced1f40e3124e862a942017534085d363b7b3d244771e1db069 SHA1: 7220813b7ba8c05ccadbe68c8651aaad6f62fdfb MD5sum: 380ef73ac0da0a2eab8a4920fef2558f Description: common files for the Debian Desktop This package contains various miscellaneous files which are used by Debian Desktop installations. Currently, it provides some Debian-related artwork and themes, .desktop files containing links to Debian related material (suitable for placement on a user's desktop), and other common files between the available desktop environments such as GNOME and KDE. Original-Maintainer: Debian Desktop Team Package: device-pharmer Version: 0.1+git20190530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-bs4, python3-gevent, python3-mechanize, python3-shodan Homepage: https://github.com/DanMcInerney/device_pharmer/ Priority: optional Section: utils Filename: pool/main/d/device-pharmer/device-pharmer_0.1+git20190530-0kali2_all.deb Size: 11876 SHA256: a5b6c3c4779094ca43648bc98e1360855c655097e2d16cdc4e438086cc742333 SHA1: e7939b124588a5d84d516db9bd1dfb5ba2f532c6 MD5sum: 7eba2b57cd558085fbf682f3ca62234d Description: Search Shodan results and test credentials Concurrently open either Shodan search results, a specified IP, IP range, or domain and print the status and title of the page if applicable. Add the -u and -p options to attempt to login to the page first looking for a form login and failing that, attempt HTTP Basic Auth. . Use -f SEARCHSTRING to look for a certain string in the html response in order to test if authentication succeeded. Logs all devices that respond using either the Shodan search term or the target IPs/domain + _results.txt. One caveat with searching the response page's HTML is that some form login pages return a JSON object response after an authentication request rather than the post-login page's HTML source. Often you can determine whether or not you were successful by just using -f "success" . Default timeout on the requests is 12 seconds. Sends batches of 1000 requests concurrently which can be adjust using the -c option. One should note that Shodan only allows the first page of results (100 hosts) if you are using their free API key. If you have their professional API key you can specify the number of search result pages to test with the -n NUMBER_OF_PAGES argument. By default it will only check page 1. Package: dex2jar Version: 2.1~nightly-28-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5940 Depends: default-jre Homepage: https://github.com/pxb1988/dex2jar/tree/2.x Priority: optional Section: utils Filename: pool/main/d/dex2jar/dex2jar_2.1~nightly-28-0kali2_all.deb Size: 4985468 SHA256: 515c4d77455ab61de4b22af32ed111830ba0859b2ef08a609a081ef9016a4a04 SHA1: fc258ea3e8cf17ca255982b4f44b70cd4764ec02 MD5sum: 176ed3963819f47275ce19adcf55c6b6 Description: Tools to work with android .dex and java .class files dex2jar contains 4 compments: . dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM. An example here dex-translator is designed to do the convert job. It reads the dex instruction to dex-ir format, after some optimize, convert to ASM format. dex-ir used by dex-translator, is designed to represent the dex instruction dex-tools tools to work with .class files. Package: dirbuster Version: 1.0-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 11008 Depends: default-jre Homepage: https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project Priority: optional Section: net Filename: pool/main/d/dirbuster/dirbuster_1.0-1kali6_all.deb Size: 4066280 SHA256: 21518af20ac7d1d42316e505490393264738e0a9feef428ad1b7985076a310d3 SHA1: 148eded0ef7978194c54fb317fdd29a527c85cf1 MD5sum: 5ec4c353f9e064467bb254fefa6429fb Description: Web server directory brute-forcer DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. Often is the case now of what looks like a web server in a state of default installation is actually not, and has pages and applications hidden within. DirBuster attempts to find these. . However tools of this nature are often as only good as the directory and file list they come with. A different approach was taken to generating this. The list was generated from scratch, by crawling the Internet and collecting the directory and files that are actually used by developers! DirBuster comes a total of 9 different lists, this makes DirBuster extremely effective at finding those hidden files and directories. And if that was not enough DirBuster also has the option to perform a pure brute force, which leaves the hidden directories and files nowhere to hide. Package: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: dnscat2-client, dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: metapackages Filename: pool/main/d/dnscat2/dnscat2_0.07-0kali2_all.deb Size: 5032 SHA256: 7e59c301b6e9ab7bc15c084acb59a6e5f71ae380d9707dba9226db363995baf6 SHA1: e005e2f8cf299ccafd12e3c3b836e8c19cb57519 MD5sum: 58a74c5d0092de530ebf9a36a93b4cd9 Description: DNS tunnel (metapackage) This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. Package: dnscat2-client Source: dnscat2 Version: 0.07-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 188 Depends: libc6 (>= 2.28) Suggests: dnscat2-server Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-client_0.07-0kali2_i386.deb Size: 66856 SHA256: 0da5b930d685ecea869eaf3f05d9f767c186838eb9d80eb4ce126896b9933659 SHA1: b35e1af115fbecb07e0233b04b83e4fc9e9e7a2c MD5sum: f5303a485354fd51d02fc52cfebf050a Description: DNS tunnel, the client part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The client is designed to be run on a compromised machine. Package: dnscat2-client-dbgsym Source: dnscat2 Version: 0.07-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 178 Depends: dnscat2-client (= 0.07-0kali2) Priority: optional Section: debug Filename: pool/main/d/dnscat2/dnscat2-client-dbgsym_0.07-0kali2_i386.deb Size: 157728 SHA256: d9133cc18f48f6802ea2785c6523338d1f618a67b7a02f06b07996f9f1845841 SHA1: 38f9d0fd1e1ea10e284b90ce2b4a3a294d7c7227 MD5sum: 6d7d09a0f621e64bee8a434fc63b1c96 Description: debug symbols for dnscat2-client Build-Ids: d7db42a9c2f0621ef142eb4caed53667d8c8c519 Package: dnscat2-server Source: dnscat2 Version: 0.07-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: ruby | ruby-interpreter, ruby-trollop, ruby-salsa20, ruby-ecdsa, ruby-sha3 Suggests: dnscat2-client Homepage: https://github.com/iagox86/dnscat2 Priority: optional Section: net Filename: pool/main/d/dnscat2/dnscat2-server_0.07-0kali2_all.deb Size: 83672 SHA256: a611b7e37fb90b10ea55a54c275045bb389df2dbd5b30cffb6c596e66462ee06 SHA1: 80cb17b4ca5da9389b6510611e6c75a293a86ec9 MD5sum: 4880f9404b48777a44b668d13849f729 Description: DNS tunnel, the server part This tool is designed to create an encrypted command-and-control (C&C) channel over the DNS protocol, which is an effective tunnel out of almost every network. . The server is designed to be run on an authoritative DNS server. Package: dnschef Version: 0.4+git20190327-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3, python3-dnslib Homepage: https://github.com/iphelix/dnschef Priority: optional Section: net Filename: pool/main/d/dnschef/dnschef_0.4+git20190327-0kali3_all.deb Size: 17700 SHA256: 583140b273c5f524073cc3910c7c815393b085d9c603a4661a9a7122360b3315 SHA1: 676fcb009084e0a2266f1bd75fe751823b7da9ec MD5sum: 52ddbbd84be6bec9665b7a273e01bac3 Description: DNS proxy for penetration testers DNSChef is a highly configurable DNS proxy for Penetration Testers and Malware Analysts. A DNS proxy (aka "Fake DNS") is a tool used for application network traffic analysis among other uses. For example, a DNS proxy can be used to fake requests for "badguy.com" to point to a local machine for termination or interception instead of a real host somewhere on the Internet. Package: dnsgen Version: 1.0.4+git20200324-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-click, python3-tldextract, python3:any Homepage: https://github.com/ProjectAnte/dnsgen Priority: optional Section: net Filename: pool/main/d/dnsgen/dnsgen_1.0.4+git20200324-0kali1_all.deb Size: 7584 SHA256: 258969bc54d031a025f1b4d6091dea8063c9688e3888b8ab3ea224d9df437b5b SHA1: 4510fa61219cad8cbeea15089a9eeca8dd8a8d8b MD5sum: f2008e4aca25138d19fce5a02891eeed Description: DNS generator This package provides a generator of a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution. Package: dnsx Version: 1.1.4-1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 19704 Depends: libc6 (>= 2.34) Recommends: subfinder Homepage: https://github.com/projectdiscovery/dnsx Priority: optional Section: golang Filename: pool/main/d/dnsx/dnsx_1.1.4-1_i386.deb Size: 5152920 SHA256: 40d8f2917c9be961d5d3a6759a8580ee76cebcf776abf44d01f63926dcdc0cd9 SHA1: b4fb4b10fa0e8645d4274c435023dda5c0e70efd MD5sum: cc90875fce7e2d45f1ce0ad1d2f9bd5e Description: perform multiple dns queries This package contains a fast and multi-purpose DNS toolkit allow to run multiple probes using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied resolvers, additionally supports DNS wildcard filtering like shuffledns (https://github.com/projectdiscovery/shuffledns). . Features * Simple and Handy utility to query DNS records * Supports A, AAAA, CNAME, PTR, NS, MX, TXT, SOA * Supports DNS Status Code probing * Supports DNS Tracing * Handles wildcard subdomains in automated way. * Stdin and stdout support to work with other tools. Package: dotdotpwn Version: 3.0.2-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 236 Depends: perl, libnet-tftp-perl, libwww-perl Homepage: https://dotdotpwn.blogspot.ca Priority: optional Section: net Filename: pool/main/d/dotdotpwn/dotdotpwn_3.0.2-0kali4_i386.deb Size: 36060 SHA256: 95f5a041c336f92f1ca67e4ba8ba7b7bd30b0aaaa701e50cb0b5aee7b77d5233 SHA1: 31a107757e7328edb9c1546ec473b214f223cea4 MD5sum: 7190b4ef3d13432f3d89662535608e71 Description: Directory Traversal Fuzzer. DotDotPwn is a very flexible intelligent fuzzer to discover traversal directory vulnerabilities in software such as HTTP/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Package: dpkg Version: 1.22.4+kali2 Architecture: i386 Essential: yes Maintainer: Kali Developers Installed-Size: 6483 Pre-Depends: libbz2-1.0, libc6 (>= 2.34), liblzma5 (>= 5.4.0), libmd0 (>= 0.0.0), libselinux1 (>= 3.1~), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Depends: tar (>= 1.28-1) Suggests: apt, debsig-verify Breaks: libapt-pkg5.0 (<< 1.7~b), lsb-base (<< 10.2019031300) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: required Section: admin Filename: pool/main/d/dpkg/dpkg_1.22.4+kali2_i386.deb Size: 1535348 SHA256: 789e96eaea8310c4ea4c3f2518200b348086be0680f6291105a5eb78b245a821 SHA1: 2cc0a7ff7eb3f3df06095beba96618149e2917b6 MD5sum: 3f5648d36ccedc837bc1f93ec2fc4cdb Description: Debian package management system This package provides the low-level infrastructure for handling the installation and removal of Debian software packages. . For Debian package development tools, install dpkg-dev. Original-Maintainer: Dpkg Developers Package: dpkg-dbgsym Source: dpkg Version: 1.22.4+kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1235 Depends: dpkg (= 1.22.4+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dpkg-dbgsym_1.22.4+kali2_i386.deb Size: 1081200 SHA256: e209c43d5cffc30223a9f579aa1f0d496ae16768f0fa9204f21f4f3767418bd0 SHA1: f92d8039dfb6bc2b634f5b49c26f2f830c0a24a6 MD5sum: d7b8494122f2d0b628079dc11adb7de5 Description: debug symbols for dpkg Build-Ids: 191013476e890b0950554c0c040199ef0805f671 52346511909763df82b7dafa8653ab656ee2cf87 64320a335fe196d512424c0f8aed8b34c76c6f78 7ecd2d500d044d0b33cd4920f651c08bebe426af 7f094d49322e2a45e93cd4f034a7be688d36054b 86902450921c8e7ff98d367fcf6a8e75ed817a2e 8874c6230c5c2d26ad6937ef103b141b8092eec5 b044bb63a7b1f1f08521b1464390f6a154b546d9 d3a89e57b5e540d3ca15404bdf5021f1bd9e159c Original-Maintainer: Dpkg Developers Package: dpkg-dev Source: dpkg Version: 1.22.4+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1701 Depends: perl:any, libdpkg-perl (= 1.22.4+kali2), tar (>= 1.28-1), bzip2, xz-utils (>= 5.4.0), patch (>= 2.7), make, binutils Recommends: build-essential, gcc | c-compiler, fakeroot, gnupg | sq | sqop | pgpainless-cli, gpgv | sq | sqop | pgpainless-cli, libalgorithm-merge-perl Suggests: debian-keyring Breaks: debhelper (<< 10.10.1~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), sq (<< 0.28.0~), sqop (<< 0.27.2~) Provides: dpkg-build-api (= 0), dpkg-build-api (= 1) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: utils Filename: pool/main/d/dpkg/dpkg-dev_1.22.4+kali2_all.deb Size: 1321592 SHA256: e17c8f2e39e89ef879f5336343388cf251c97f1026488f82a84de284ef2fc197 SHA1: 46d5791e24fbce515dd4870c6e365802a7dae427 MD5sum: 02459461067b212d1bd52bbd56af8847 Description: Debian package development tools This package provides the development tools (including dpkg-source) required to unpack, build and upload Debian source packages. . Most Debian source packages will require additional tools to build; for example, most packages need make and the C compiler gcc. Original-Maintainer: Dpkg Developers Package: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 95 Depends: python3-libnmap, python3:any Suggests: dscan-doc Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: misc Filename: pool/main/d/dscan/dscan_0.1.5-0kali1_all.deb Size: 19552 SHA256: 09599702730d177cff897b44a30f42d3c1eb9ea860d98a0c366d720f8af34948 SHA1: 2bb82a6839c68cb434f6e73d05473592e30428c5 MD5sum: e9a63a98e13c43fe0b9faf79bf43ae0e Description: wrapper around nmap This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. Package: dscan-doc Source: dscan Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 483 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/0x4E0x650x6F/dscan Priority: optional Section: doc Filename: pool/main/d/dscan/dscan-doc_0.1.5-0kali1_all.deb Size: 40728 SHA256: 7c781e6dd0535a3a013958f2739f420c285b7240bf76f758c1395dfc472428b1 SHA1: 5eb452b8fb844e79faaa05ca0ac48b645c4113de MD5sum: 07c43b939c5080c924992ec96ac9890e Description: wrapper around nmap (documentation) This package provides a wrapper around nmap, and distribute scans across several hosts. It aggregates / splits address ranges, uses a configuration file where scan configuration can be adjusted, supports resume. . This is the documentation package. Package: dselect Source: dpkg Version: 1.22.4+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1736 Depends: libc6 (>= 2.34), libmd0 (>= 0.0.0), libncursesw6 (>= 6.1+20180210), libtinfo6 (>= 6.1+20180210) Suggests: libdpkg-perl, perl Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: admin Filename: pool/main/d/dpkg/dselect_1.22.4+kali2_i386.deb Size: 573800 SHA256: ea0c61e14d3feadc1909b682c520bf12e5284474c899662d1a9d872ce6fa1dec SHA1: 8f6972c1baf024c01c7b6f03ec2d7dbe5044ee16 MD5sum: 204b1685f6ad576e8ee4030b91cc9fc1 Description: Debian package management front-end dselect is a high-level interface for managing the installation and removal of Debian software packages. . Many users find dselect intimidating and new users may prefer to use apt-based user interfaces. Original-Maintainer: Dpkg Developers Package: dselect-dbgsym Source: dpkg Version: 1.22.4+kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 256 Depends: dselect (= 1.22.4+kali2) Priority: optional Section: debug Filename: pool/main/d/dpkg/dselect-dbgsym_1.22.4+kali2_i386.deb Size: 225744 SHA256: 284178322d1baa3a6c60600abc1433e231345135547708cc8f1a30acd16ee090 SHA1: 43d20fafe6bba08ee9238a713e37999c36e2c7ed MD5sum: c16549a708a7fc951ee2a893ee8b6fdf Description: debug symbols for dselect Build-Ids: 06d6f41b2ada2f5a80b80874ab599642473d926c Original-Maintainer: Dpkg Developers Package: dufflebag Version: 0.0~git20200205.9a01942-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 6044 Depends: golang-any, golang-github-aws-aws-sdk-go-dev, golang-github-deckarep-golang-set-dev, golang-lukechampine-blake3-dev (>= 1.1.5), make, sensible-utils, zip Homepage: https://github.com/BishopFox/dufflebag Priority: optional Section: misc Filename: pool/main/d/dufflebag/dufflebag_0.0~git20200205.9a01942-0kali3_all.deb Size: 429736 SHA256: b3b89a1d7853ce9e8a4024a0bef52eecefff4821e86ac733c8eb0e8eafcbcceb SHA1: a84df5f131314e5d3fe44d076ac81c7a2035570d MD5sum: 696330ddc9834a2f44c6f6b8bd9f1a29 Description: Search exposed EBS volumes for secrets (program) Dufflebag is a tool that searches through public Elastic Block Storage (EBS) snapshots for secrets that may have been accidentally left in. . The tool is organized as an Elastic Beanstalk ("EB", not to be confused with EBS) application, and definitely won't work if you try to run it on your own machine. . Dufflebag has a lot of moving pieces because it's fairly nontrivial to actually read EBS volumes in practice. You have to be in an AWS environment, clone the snapshot, make a volume from the snapshot, attach the volume, mount the volume, etc... This is why it's made as an Elastic Beanstalk app, so it can automagically scale up or down however much you like, and so that the whole thing can be easily torn down when you're done with it. Package: dumpsterdiver Version: 0~git20200911-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-colorama, python3-passwordmeter, python3-termcolor, python3:any Homepage: https://github.com/securing/DumpsterDiver Priority: optional Section: utils Filename: pool/main/d/dumpsterdiver/dumpsterdiver_0~git20200911-0kali2_all.deb Size: 12524 SHA256: b44d57754d568f65a89a0128d8383b358ef30a33517b2d80ccfd88c7e7d0d495 SHA1: cdcb032c5f8f3a29d06405fd5d2f5aefe0a67b3f MD5sum: 448ec990ca02a5b4d35dd3613622e6ff Description: tool to analyze big volumes of data in search of hardcoded secrets This package contains a tool, which can analyze big volumes of data in search of hardcoded secrets like keys (e.g. AWS Access Key, Azure Share Key or SSH keys) or passwords. Additionally, it allows creating a simple search rules with basic conditions (e.g. report only csv files including at least 10 email addresses). . The main idea of this tool is to detect any potential secret leaks. Package: dumpzilla Version: 20210311-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 136 Depends: libnss3, python3-lz4, python3-magic-ahupp, python3:any Homepage: http://www.dumpzilla.org/ Priority: optional Section: utils Filename: pool/main/d/dumpzilla/dumpzilla_20210311-0kali1_all.deb Size: 21120 SHA256: 35957a8f7542ac711c34c72c24d3ea014e32bab8f8ac4d09024fb9a63bb16ee5 SHA1: 4c97e9ef3026fa3d583038fb577e3e5b054f1a63 MD5sum: aaccc30ef8a6b2491b8c81a6d373d362 Description: Mozilla browser forensic tool Dumpzilla application is developed in Python 3.x and has as purpose extract all forensic interesting information of Firefox, Iceweasel and Seamonkey browsers to be analyzed. Due to its Python 3.x development, might not work properly in old Python versions, mainly with certain characters. Works under Unix and Windows 32/64 bits systems. Works in command line interface, so information dumps could be redirected by pipes with tools such as grep, awk, cut, sed... Dumpzilla allows one to visualize following sections, search customization and extract certain content. Package: dvwa Version: 2.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1198 Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo Homepage: https://github.com/digininja/DVWA Priority: optional Section: utils Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali1_all.deb Size: 531708 SHA256: 472f1fbf0f3ebdec3184ae76cb6dec8771cae95030587057fec367686e0a0e19 SHA1: 46b7e44f458cf1bd02a770d64c1aae8004748ca8 MD5sum: 6e5206aed23536826ab43a7cc7c09b94 Description: Damn Vulnerable Web Application This package contains a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. . The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. . WARNING: Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. Package: dwarf2json Version: 0.6.0~git20200714-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2290 Depends: libc6 (>= 2.3.6-6~) Homepage: https://github.com/volatilityfoundation/dwarf2json Priority: optional Section: utils Filename: pool/main/d/dwarf2json/dwarf2json_0.6.0~git20200714-0kali1_i386.deb Size: 819688 SHA256: ac9a48190e429c371150ae1a0e047f7ecdf609796355459cd2946d35656471be SHA1: f06a09773754d2c176f76f291c12a823f58f8df6 MD5sum: 9ed5ebc186e6a28bfde75142b655400c Description: utility to generat volatility 3 Intermediate Symbol File (ISF) JSON This package contains a Go utility that processes files containing symbol and type information to generate Volatilty3 Intermediate Symbol File (ISF) JSON output suitable for Linux and macOS analysis. Package: eaphammer Version: 1.14.0-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10699 Depends: apache2, asleap, dnsmasq, hcxdumptool, hcxtools, iptables, python3-bs4, python3-distutils, python3-flask-cors, python3-flask-socketio, python3-gevent, python3-jinja2, python3-lxml, python3-openssl, python3-pem, python3-pyquery, python3-pywebcopy, python3-scapy, python3-tqdm, python3:any, responder, seclists, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7) Homepage: https://github.com/s0lst1c3/eaphammer Priority: optional Section: net Filename: pool/main/e/eaphammer/eaphammer_1.14.0-0kali2_i386.deb Size: 2630920 SHA256: 613d256bd2314bf38dd1585f09f3780ef701b23135732162c43748e7b1bd50cf SHA1: b6de7b114e009a9d784353004598a95a598ac267 MD5sum: 2ffb13c5cc1d80daaf1748426901d5a2 Description: toolkit for targeted evil twin attacks against WPA2-Enterprise networks This package contains a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate just how fast this tool is, the Quick Start section provides an example of how to execute a credential stealing evil twin attack against a WPA/2-EAP network in just commands. Package: eaphammer-dbgsym Source: eaphammer Version: 1.14.0-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3744 Depends: eaphammer (= 1.14.0-0kali2) Priority: optional Section: debug Filename: pool/main/e/eaphammer/eaphammer-dbgsym_1.14.0-0kali2_i386.deb Size: 3490048 SHA256: 2078cd7401e67264e88574862b5f120373f79857c896d169dfeb8ef7c637731d SHA1: f3dbed49038d53d4cf3e25bbce333e19464991b4 MD5sum: 82b12a0d85cad1046e4d52693a68fd80 Description: debug symbols for eaphammer Build-Ids: 53b3f9af6ec50fc784a711f79509ed1212f92311 Package: eapmd5pass Version: 1.5-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 100 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), libssl3 (>= 3.0.0) Homepage: https://www.willhackforsushi.com/?page_id=67 Priority: optional Section: net Filename: pool/main/e/eapmd5pass/eapmd5pass_1.5-0kali1_i386.deb Size: 15728 SHA256: eac1e3e5d07d684e60a082b0aafc0aa2401b8ebcbe6c3d4e5fcd63de3264f41b SHA1: e5c9acc451af2d55dc16bd01d232e4428a104a45 MD5sum: 60d57b996721c39f90d2bf8c0765837e Description: Tool for extracting and cracking EAP-MD5 EAP-MD5 is a legacy authentication mechanism that does not provide sufficient protection for user authentication credentials. Users who authenticate using EAP-MD5 subject themselves to an offline dictionary attack vulnerability. . This tool reads from a live network interface in monitor-mode, or from a stored libpcap capture file, and extracts the portions of the EAP-MD5 authentication exchange. Once the challenge and response portions have been collected from this exchange, eapmd5pass will mount an offline dictionary attack against the user's password. Package: eapmd5pass-dbgsym Source: eapmd5pass Version: 1.5-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 70 Depends: eapmd5pass (= 1.5-0kali1) Priority: optional Section: debug Filename: pool/main/e/eapmd5pass/eapmd5pass-dbgsym_1.5-0kali1_i386.deb Size: 58580 SHA256: 2835c5bc76aa9c518ca067ab38f0f56f7a1accc9f79ea719b774fea0840462b3 SHA1: e68f1b854842036abb69891362ae14062b8fec2e MD5sum: f4db151625d0d0180cfeca7c472f2d88 Description: debug symbols for eapmd5pass Build-Ids: 6dcae04ccdbc29c91d7b9eed08f790b00ca5854d Package: eksctl Version: 0.174.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 132411 Homepage: https://github.com/weaveworks/eksctl Priority: optional Section: golang Filename: pool/main/e/eksctl/eksctl_0.174.0-0kali1_i386.deb Size: 19895128 SHA256: 51ec1012965e921ff4bab0e5ec49542aee302d5d066f8c8e3c3c00a62ab4a7f8 SHA1: bade0264a956226796c0b5d39513625c814bab0e MD5sum: 54992a141bc466667a4f53233e21168a Description: official CLI for Amazon EKS (program) eksctl is a simple CLI tool for creating clusters on EKS - Amazon's new managed Kubernetes service for EC2. It is written in Go, and uses CloudFormation. . You can create a cluster in minutes with just one command – **eksctl create cluster**! Package: email2phonenumber Version: 0~git20220216-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 72 Depends: python3:any, python3-bs4, python3-certifi, python3-chardet, python3-idna, python3-requests, python3-soupsieve, python3-urllib3 Homepage: https://github.com/martinvigo/email2phonenumber Priority: optional Section: misc Filename: pool/main/e/email2phonenumber/email2phonenumber_0~git20220216-0kali1_all.deb Size: 18664 SHA256: 8110b641b268c40529069235752ca89eab1b215259b90df9683d8bb44e8d4093 SHA1: 5df158ce1f2fb1000eef5eabb53438bad166e86d MD5sum: 4c100852238e805add1e1710b6f71c1b Description: OSINT tool to obtain a target's phone number by having their email address This package contains an OSINT tool that allows you to obtain a target's phone number just by having their email address. . This tool helps automate discovering someone's phone number by abusing password reset design weaknesses and publicly available data. It supports 3 main functions: . * "scrape" - scrapes websites for phone number digits by initiating password reset using the target's email address. * "generate" - creates a list of valid phone numbers based on the country's Phone Numbering Plan publicly available information. * "bruteforce" - iterates over a list of phone numbers and initiates password reset on different websites to obtain associated masked emails and correlate it to the victim's one. Package: emailharvester Version: 1.3.2+git20191005-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: python3-colorama, python3-requests, python3-termcolor, python3-validators, python3:any Homepage: https://github.com/maldevel/EmailHarvester Priority: optional Section: utils Filename: pool/main/e/emailharvester/emailharvester_1.3.2+git20191005-0kali2_all.deb Size: 8928 SHA256: 1dbe33e8e3c24c368e29ad8f453ca17393622c4d78cced5124bdee160cd3d167 SHA1: b024ae54f680f3a33de6a0469d3b1459f8b2dec1 MD5sum: 80326020c2eca27dfa328e1bd53de615 Description: Email addresses harvester This package contains EmailHarvester, a tool to retrieve Domain email addresses from Search Engines. Features: * Retrieve Domain email addresses from popular Search engines (Google, Bing, Yahoo, ASK, Baidu, Dogpile, Exalead) * Export results to txt and xml files * Limit search results * Define your own User-Agent string * Use proxy server * Plugins system * Search in popular web sites using Search engines (Twitter, LinkedIn, Google+, Github, Instagram, Reddit, Youtube) Package: enum4linux Version: 0.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: perl:any, samba, smbclient, polenum, ldap-utils Homepage: https://labs.portcullis.co.uk/application/enum4linux/ Priority: optional Section: utils Filename: pool/main/e/enum4linux/enum4linux_0.9.1-0kali1_all.deb Size: 15088 SHA256: 377ea5147942f256864c9cca80fd7722aa79b957fd0c2113daa5fe7c786cede6 SHA1: 37843a0718225052ed40169cb6a7a86e3f1d42ae MD5sum: c94aa215b357fe3a9c02460765ae8d3d Description: Enumerates info from Windows and Samba systems Enum4linux is a tool for enumerating information from Windows and Samba systems. It attempts to offer similar functionality to enum.exe formerly available from www.bindview.com. . It is written in PERL and is basically a wrapper around the Samba tools smbclient, rpclient, net and nmblookup. The samba package is therefore a dependency. . Features include: . RID Cycling (When RestrictAnonymous is set to 1 on Windows 2000) User Listing (When RestrictAnonymous is set to 0 on Windows 2000) Listing of Group Membership Information Share Enumeration Detecting if host is in a Workgroup or a Domain Identifying the remote Operating System Password Policy Retrieval (using polenum) Package: enum4linux-ng Version: 1.3.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 171 Depends: python3, python3-impacket, python3-ldap3, python3-yaml, smbclient, samba-common-bin Multi-Arch: foreign Homepage: https://github.com/cddmp/enum4linux-ng Priority: optional Section: utils Filename: pool/main/e/enum4linux-ng/enum4linux-ng_1.3.2-0kali1_all.deb Size: 34836 SHA256: 0dd75a31f8d129729ac733ee0388ab6c9bf15eb9223cd138bdbf32d97cad1bfa SHA1: 0fdb8c4019eb8c35ef45172bb533c74877b51211 MD5sum: 74724ac4454c4665088a0c77f6f8bea8 Description: Next generation version of enum4linux Next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players. Package: enumiax Version: 0.4a-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: libc6 (>= 2.34) Homepage: https://enumiax.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/e/enumiax/enumiax_0.4a-1kali4_i386.deb Size: 11432 SHA256: 1f15c14b248acc6c2a9264aa5f0499754d6adff8d2c1cb041ff9906a9272ffb1 SHA1: 23fbb71918e991eb177836f241ee202883b764fc MD5sum: 59998eb5cb78df2cf7d7ee7e23a7ced5 Description: IAX protocol username enumerator enumIAX is an Inter Asterisk Exchange protocol username brute-force enumerator. enumIAX may operate in two distinct modes; Sequential Username Guessing or Dictionary Attack. Package: enumiax-dbgsym Source: enumiax Version: 0.4a-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 31 Depends: enumiax (= 0.4a-1kali4) Priority: optional Section: debug Filename: pool/main/e/enumiax/enumiax-dbgsym_0.4a-1kali4_i386.deb Size: 18016 SHA256: cb3c198d966cf04bbd76ad94c5a4300086700f8ee61c48323de06dae03cc1299 SHA1: f8b5ecd27bbbef2a7ed7c1130050b4cea3f5eb59 MD5sum: a8d9fa366b17d4efac0131015ff0d7cd Description: debug symbols for enumiax Build-Ids: 1905a07e2036bba7edc4b9bee3f72c0fa6f203ec Package: evil-ssdp Version: 0.8~beta-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 100 Depends: python3:any Homepage: https://github.com/initstring/evil-ssdp Priority: optional Section: net Filename: pool/main/e/evil-ssdp/evil-ssdp_0.8~beta-0kali2_all.deb Size: 24256 SHA256: aa8285c1546a10b089bc5e425af2a8d1a171938f7e49cd98744ac0ae6172e2fc SHA1: a9c4cb39b08b5b07574a434b7f22c60091b5e525 MD5sum: f1abd28b153e2b1358921ea8bea76795 Description: Spoof SSDP replies to phish for NTLM hashes on a network This tool responds to SSDP multicast discover requests, posing as a generic UPNP device on a local network. Your spoofed device will magically appear in Windows Explorer on machines in your local network. Users who are tempted to open the device are shown a configurable webpage. Package: evil-winrm Version: 3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 139 Depends: ruby, ruby-fileutils, ruby-logger, ruby-stringio, ruby-winrm, ruby-winrm-fs Homepage: https://github.com/Hackplayers/evil-winrm Priority: optional Section: ruby Filename: pool/main/e/evil-winrm/evil-winrm_3.5-0kali1_all.deb Size: 23436 SHA256: 6a6b53353234846016f87ed0b54a471987c1061c35fb112ec0dd2199b0086b48 SHA1: f6c769a5bbf7f48ae89af250dad5672e7555f969 MD5sum: e080ddb199cc5b5820d16d813bd4f55f Description: ultimate WinRM shell for hacking/pentesting This package contains the ultimate WinRM shell for hacking/pentesting. . WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating systems from different vendors to interoperate. Microsoft included it in their Operating Systems in order to make life easier to system administrators. . This program can be used on any Microsoft Windows Servers with this feature enabled (usually at port 5985), of course only if you have credentials and permissions to use it. So it could be used in a post-exploitation hacking/pentesting phase. The purpose of this program is to provide nice and easy-to-use features for hacking. It can be used with legitimate purposes by system administrators as well but the most of its features are focused on hacking/pentesting stuff. . It is using PSRP (Powershell Remoting Protocol) for initializing runspace pools as well as creating and processing pipelines. Package: evilginx2 Version: 3.2.0+ds1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 9182 Depends: libc6 (>= 2.34) Suggests: libjs-bootstrap, libjs-popper.js Built-Using: golang-1.21 (= 1.21.0-1), golang-fsnotify (= 1.6.0-2), golang-github-caddyserver-certmagic (= 0.17.2-2), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-elazarl-goproxy (= 1.1-1), golang-github-fatih-color (= 1.7.0-1), golang-github-gorilla-mux (= 1.8.0-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-klauspost-cpuid (= 2.2.5-1), golang-github-libdns-libdns (= 0.2.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mholt-acmez (= 0.1.3-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-mwitkow-go-http-dialer (= 0.0~git20161116.378f744-0kali1), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-subosito-gotenv (= 1.3.0-1), golang-github-tidwall-btree (= 0.3.0-2), golang-github-tidwall-buntdb (= 1.1.7-1), golang-github-tidwall-gjson (= 1.14.4-2), golang-github-tidwall-grect (= 0.1.0-1), golang-github-tidwall-match (= 1.1.1-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-tidwall-rtree (= 0.0~git20180113.6cd4270-3), golang-github-tidwall-tinyqueue (= 0.1.1-2), golang-go.crypto (= 1:0.4.0-1), golang-go.uber-atomic (= 1.10.0-2), golang-go.uber-multierr (= 1.6.0-1), golang-go.uber-zap (= 1.23.0-1), golang-golang-x-net (= 1:0.10.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-vhost (= 0.0~git20140120-3) Homepage: https://github.com/kgretzky/evilginx2 Priority: optional Section: misc Filename: pool/main/e/evilginx2/evilginx2_3.2.0+ds1-0kali1_i386.deb Size: 2887748 SHA256: e13a4f46780618732e9b715ce8efb11ac823187be5aaca1a07bf53ad073ecb8e SHA1: e83d765db5297d4b60b3af7a72b6669998d591ad MD5sum: 39fe8aa445a50bce330ee4a6a62df3ac Description: man-in-the-middle attack framework This package contains a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. . This tool is a successor to Evilginx, released in 2017, which used a custom version of nginx HTTP server to provide man-in-the-middle functionality to act as a proxy between a browser and phished website. Present version is fully written in GO as a standalone application, which implements its own HTTP and DNS server, making it extremely easy to set up and use. Package: evilginx2-dbgsym Source: evilginx2 Version: 3.2.0+ds1-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3870 Depends: evilginx2 (= 3.2.0+ds1-0kali1) Priority: optional Section: debug Filename: pool/main/e/evilginx2/evilginx2-dbgsym_3.2.0+ds1-0kali1_i386.deb Size: 3366796 SHA256: 6203c7379c9109c076fd24a0572655b67f596b01c54a3933e7457be9fa037c7f SHA1: 61dc1c32ccd8b63d0817305a2fccd371be36b265 MD5sum: 9815cac8aef1e259272d5d7065224dcb Description: debug symbols for evilginx2 Build-Ids: 563f86197bdc6bda836e5576b9764a6df658f36f Package: exe2hexbat Version: 1.5.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3:any Homepage: https://github.com/g0tmi1k/exe2hex/ Priority: optional Section: net Filename: pool/main/e/exe2hexbat/exe2hexbat_1.5.1-0kali2_all.deb Size: 9296 SHA256: 3d21f6ba89af83c398924a71b3d2d207f6d8e599c3d357763b3e20ed2da4092e SHA1: 0948593da7a428029733873f280f48205ace3944 MD5sum: 977f45327bf0c8305df0820e537e4f9f Description: Convert EXE to bat A Python script to convert a Windows PE executable file to a batch file and vice versa. Package: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 6572 Depends: libc6 (>= 2.34), libimage-exiftool-perl Homepage: https://github.com/aydinnyunus/exiflooter Priority: optional Section: utils Filename: pool/main/e/exiflooter/exiflooter_0.0~git20220916.a92e697-0kali1_i386.deb Size: 2078684 SHA256: bbdc3b131b56cdcef4f5559f26befbdabcedaede9595d75db9fb8b429d2420d1 SHA1: ee71c4e9ca53f9f8c03a53dea3dc99d7fb6d7879 MD5sum: aadc1bdf736ecb9441875297146e28e5 Description: finds geolocation on all image urls and directories ExifLooter finds geolocation on all image urls and directories also integrates with OpenStreetMap. Package: exiflooter-dbgsym Source: exiflooter Version: 0.0~git20220916.a92e697-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2861 Depends: exiflooter (= 0.0~git20220916.a92e697-0kali1) Priority: optional Section: debug Filename: pool/main/e/exiflooter/exiflooter-dbgsym_0.0~git20220916.a92e697-0kali1_i386.deb Size: 2470068 SHA256: efcd362d8a06ff321e736229432ec07178c41bb5517ff4d5ea31b92657ee79e0 SHA1: 91598a8f9515211c6211a5602fc92c1436cc0100 MD5sum: bc06ce6b629278674018dc325747f0b2 Description: debug symbols for exiflooter Build-Ids: 1ae2a7b0aaa13c3479e04beecaf8c0864cb9ae1b Package: exploitdb Version: 20240319-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 192218 Depends: libxml2-utils Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb/exploitdb_20240319-0kali1_all.deb Size: 30142300 SHA256: 4a2f9073127acf4ac9eeab5c0b620180dc922c5014cbeb4c97265cdf6cc25c06 SHA1: 8c3865e8d2173454530b92053fc1ca40adc71499 MD5sum: e859e94a4942cc871f31f402bd8f43a0 Description: Searchable Exploit Database archive Searchable archive from The Exploit Database. https://www.exploit-db.com/ Package: exploitdb-bin-sploits Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1125344 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-bin-sploits/exploitdb-bin-sploits_20221122-0kali1_all.deb Size: 995380888 SHA256: 3e59730384880636d5f7a7229a3a01fd5e9b5a5b48e818ddb110e6dbf83e46ca SHA1: 78e1102b7211ae130c3898680980fed9d2194d47 MD5sum: b1cf1977268cece104c532d358723540 Description: The Exploit Database's archive of binary exploits Searchable binary exploits from The Exploit Database. https://www.exploit-db.com Package: exploitdb-papers Version: 20221122-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2882656 Depends: kali-defaults Homepage: https://www.exploit-db.com Priority: optional Section: utils Filename: pool/main/e/exploitdb-papers/exploitdb-papers_20221122-0kali1_all.deb Size: 2561179500 SHA256: b0669adcc53c4fa7607d595946c8dddbd434991b7b30f9ab0c4408c25a613a68 SHA1: cdb7218308cfe31560f10a1cb0ea1508faf8ab6b MD5sum: c884ab776accdd0bd9fec7ea60436e00 Description: The Exploit Database's archive of papers & ezines Searchable papers & ezines archives from The Exploit Database. https://www.exploit-db.com/papers Package: eyewitness Version: 20230525.1+git20230720-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 5322 Depends: python3, python3-distutils, python3-fuzzywuzzy, python3-netaddr, python3-pyvirtualdisplay, python3-selenium (>= 4.7.2+dfsg-1+kali1), xvfb, links | www-browser, python3:any Recommends: firefox-esr Homepage: https://www.christophertruncer.com/eyewitness-triage-tool/ Priority: optional Section: utils Filename: pool/main/e/eyewitness/eyewitness_20230525.1+git20230720-0kali2_i386.deb Size: 1589244 SHA256: 573c1d68e7f19e710351d090cd2dab934c621ca50026a2d96aa55a3d55b1cccb SHA1: f03d2148027816cfb919c3ecfc08781c893b3300 MD5sum: 7e6f02b49a3059d08ed648bce4bf0052 Description: Rapid web application triage tool EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible. . Inspiration came from Tim Tomes's PeepingTom Script. . EyeWitness is designed to run on Kali Linux. It will auto detect the file you give it with the -f flag as either being a text file with URLs on each new line, nmap xml output, or nessus xml output. The -t (timeout) flag is completely optional, and lets you provice the max time to wait when trying to render and screenshot a web page. The --open flag, which is optional, will open the URL in a new tab within Firefox. Package: eyewitness-dbgsym Source: eyewitness Version: 20230525.1+git20230720-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1916 Depends: eyewitness (= 20230525.1+git20230720-0kali2) Priority: optional Section: debug Filename: pool/main/e/eyewitness/eyewitness-dbgsym_20230525.1+git20230720-0kali2_i386.deb Size: 1112304 SHA256: 1968c45e81427bca86714266a077587af54113160fd86560a1bcd416c431d996 SHA1: 470209f51180ea743ddb0016ea86edac68b81102 MD5sum: 0923c98ba8829f862c25abcdf85faa64 Description: debug symbols for eyewitness Build-Ids: df003acfebec57f8f668dc7a9c03d03b1f88869c Package: faraday Source: python-faraday Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35373 Depends: python3-alembic, python3-apispec, python3-apispec-webframeworks, python3-autobahn, python3-bcrypt, python3-bidict, python3-bleach, python3-celery, python3-click, python3-colorama, python3-cryptography (>= 37.0.0), python3-cvss, python3-dateutil, python3-distro, python3-email-validator, python3-faraday-agent-parameters-types (>= 1.5.0), python3-faraday-plugins (>= 1.17.0), python3-filedepot, python3-filteralchemy (>= 0.1.0+git20190401-0kali2), python3-flask (>= 1.1), python3-flask-classful (>= 0.15.0~), python3-flask-kvsession, python3-flask-limiter (>= 3.0.0), python3-flask-login, python3-flask-mail, python3-flask-socketio (>= 5.3.0), python3-flask-sqlalchemy (>= 2.3.0), python3-flaskext.wtf, python3-gevent, python3-gevent-websocket, python3-jwt, python3-marshmallow (>= 3.0.0), python3-marshmallow-sqlalchemy (>= 0.26.0), python3-nplusone (>= 1.0.0-0kali4), python3-openssl, python3-pil, python3-psycogreen, python3-psycopg2, python3-pyasn1, python3-pyotp, python3-redis, python3-requests, python3-service-identity, python3-sh, python3-simplekv, python3-syslog-rfc5424-formatter, python3-tqdm, python3-webargs (>= 7.0.0), python3-werkzeug, python3-wtforms, python3-yaml, python3:any, curl, gir1.2-gtk-3.0, gir1.2-vte-2.91, pgcli, postgresql, python3-distutils, python3-flask-celery-helper, python3-flask-principal, python3-sqlalchemy-schemadisplay, python3-tornado, sudo, xdg-utils, zsh | zsh-beta Recommends: fonts-font-awesome, python3-bs4, faraday-cli, faraday-agent-dispatcher, ruby | ruby-interpreter Conflicts: python3-flask-babelex Breaks: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Replaces: faraday-angular-frontend (<< 0), python-faraday (<< 3.10.0) Provides: faraday-angular-frontend, python-faraday Homepage: https://faradaysec.com Priority: optional Section: python Filename: pool/main/p/python-faraday/faraday_5.2.1-0kali1_all.deb Size: 7870612 SHA256: 9463bc2b97e311a0afc84a7254d85d8c4a2d00cb33b14fdd32d5de8b1c02610d SHA1: 3140b53df9170ec30b7844922e8ce422243fcdd7 MD5sum: 0eef3526faf8134996e2db49546f51d5 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package no longer contains the GTK client like the upstream repo. Package: faraday-agent-dispatcher Version: 3.2.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 284 Depends: python3-aiohttp, python3-click, python3-faraday-agent-parameters-types, python3-faraday-plugins, python3-gvm, python3-itsdangerous, python3-psutil, python3-requests, python3-socketio, python3-syslog-rfc5424-formatter, python3-websockets, python3-yaml, python3-zapv2, python3:any Homepage: https://github.com/infobyte/faraday_agent_dispatcher Priority: optional Section: python Filename: pool/main/f/faraday-agent-dispatcher/faraday-agent-dispatcher_3.2.1-0kali2_all.deb Size: 43292 SHA256: 5127b6ebb5fd931e5691a5c349673cc61b85e69b8f0606b280dabe035b0c974b SHA1: 78e3d2dcdbf95c5d15d73fbda7e48479ae8c6372 MD5sum: ee0b4db56185dd5fb96e9960235ef0b5 Description: helper to develop integrations with Faraday (Python 3) This package contains Faraday Agents Dispatcher. It helps user develop integrations with Faraday written in any language. . This package installs the library for Python 3. Package: faraday-cli Version: 2.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 220 Depends: faraday, python3-faraday-plugins (>= 1.8.0), python3-py-sneakers, python3-arrow, python3-click, python3-cmd2, python3-colorama, python3-jsonschema, python3-log-symbols, python3-packaging, python3-simple-rest-client, python3-spinners, python3-tabulate, python3-termcolor, python3-validators (>= 0.20.0), python3-yaml, python3:any Homepage: https://github.com/infobyte/faraday-cli Priority: optional Section: utils Filename: pool/main/f/faraday-cli/faraday-cli_2.1.8-0kali1_all.deb Size: 34800 SHA256: 869087edc72a1a69b437762f3f4382037211cc1af1232442cba0d0edb94102c7 SHA1: fdaf5e7d0324411d7c0ebd21b61a62b67e657c5f MD5sum: 2ca43c3ee644d311fcd25594d0bb8004 Description: Faraday on the terminal This package contains the official client that make automating your security workflows, easier. Package: fern-wifi-cracker Version: 3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1161 Depends: aircrack-ng, macchanger, python3, python3-pyqt5, python3-scapy, reaver, subversion, xterm | x-terminal-emulator, python3:any Homepage: https://github.com/savio-code/fern-wifi-cracker Priority: optional Section: utils Filename: pool/main/f/fern-wifi-cracker/fern-wifi-cracker_3.4-0kali1_all.deb Size: 714448 SHA256: fc1b2da2ee6fac7edac203b10f2f4b3b0e8c611028f146b08e448195c09bf3e4 SHA1: 601b1bede0e14b1ed4176d2d4df62306a0aceaee MD5sum: f1968dbf194fe651ac8c3e5d8e74d6d7 Description: Automated Wi-Fi cracker This package contains a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks. Package: ferret-sidejack Version: 3.0.1-1kali10 Architecture: i386 Maintainer: Kali Developers Installed-Size: 325 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 4.1.1), libpcap-dev Homepage: https://github.com/robertdavidgraham/ferret Priority: optional Section: net Filename: pool/main/f/ferret-sidejack/ferret-sidejack_3.0.1-1kali10_i386.deb Size: 101840 SHA256: bd799116bbb81d7a03cd89921d655b0dc72bf6c938d226f4706eceb3fcc73186 SHA1: c07cd0dd24877ac4c5edba1211eedd7a5f889eb2 MD5sum: 1b699429b2727134e90afad7ee141dcc Description: Monitors data and extracts interesting data This tool extracts interesting bits from network traffic. One use is to feed the "hamster" tool. Another use is to dump the output intoa text file, then use indexers and grep programs to analyze it. Package: ferret-sidejack-dbgsym Source: ferret-sidejack Version: 3.0.1-1kali10 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 158 Depends: ferret-sidejack (= 3.0.1-1kali10) Priority: optional Section: debug Filename: pool/main/f/ferret-sidejack/ferret-sidejack-dbgsym_3.0.1-1kali10_i386.deb Size: 129944 SHA256: fd370c4932fe8c628ff75d9f166047894a7e28c9863b68180d019ed678a664ed SHA1: e642b090bec898502aa6a663db31901e3d2e0d1f MD5sum: 6e8276ac7e8a982fb844cfab80c237bc Description: debug symbols for ferret-sidejack Build-Ids: 0c3abdb360e8216407a181b9dd71541a48db1dfc Package: fiked Version: 0.0.5-1kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 174 Depends: libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libnet1 (>= 1.1.2.1) Homepage: https://www.roe.ch/FakeIKEd Priority: optional Section: net Filename: pool/main/f/fiked/fiked_0.0.5-1kali6_i386.deb Size: 128832 SHA256: 5071a94a05d3b94cc551c5ccc8ad986a076f1c78768e2f4716b46c272a8a76da SHA1: 1388e828297c4458f322db8bab7ac4665f5d25f3 MD5sum: 625986724507b84904ab5131c718e2ea Description: Cisco VPN attack tool FakeIKEd, or fiked for short, is a fake IKE daemon supporting just enough of the standards and Cisco extensions to attack commonly found insecure Cisco VPN PSK+XAUTH based IPsec authentication setups in what could be described as a semi MitM attack. Fiked can impersonate a VPN gateway’s IKE responder in order to capture XAUTH login credentials; it doesn’t currently do the client part of full MitM. Package: fiked-dbgsym Source: fiked Version: 0.0.5-1kali6 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 65 Depends: fiked (= 0.0.5-1kali6) Priority: optional Section: debug Filename: pool/main/f/fiked/fiked-dbgsym_0.0.5-1kali6_i386.deb Size: 48588 SHA256: f067827658ea1f18ddd54fcda010460886df21f5e3cb18ee2adcfeb0f7a1b027 SHA1: 2c1eca487f3de9c9828989f130260a32048ce555 MD5sum: 813af49d26bd5c82adda9d90dbd20203 Description: debug symbols for fiked Build-Ids: ce0d8ebc49ee118ccef1ccae4cdca0d04b2b85a2 Package: finalrecon Version: 1.1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 374 Depends: python3-aiodns, python3-aiohttp, python3-bs4, python3-dnslib, python3-lxml, python3-psycopg2, python3-requests, python3-tldextract, python3:any Homepage: https://github.com/thewhiteh4t/FinalRecon Priority: optional Section: misc Filename: pool/main/f/finalrecon/finalrecon_1.1.6-0kali2_all.deb Size: 95064 SHA256: 000013bf47420941061dfac31c2e640b252155377ead799aa5cc8b4d9cc2375d SHA1: 0868cb94b14681a0d6c2583da5aaf8406bd24c76 MD5sum: 2ad897ae0567a65a25da8a8fd616f702 Description: fast and simple Python script for web reconnaissance A fast and simple Python script for web reconnaissance that follows a modular structure and provides detailed information on various areas. Package: firmware-ath9k-htc Source: open-ath9k-htc-firmware Version: 1.4.0-108-gd856466+dfsg1-2+kali2 Architecture: all Maintainer: John Scott Installed-Size: 157 Breaks: firmware-atheros (<= 20230210-1+kali1) Replaces: firmware-atheros (<= 20230210-1+kali1) Multi-Arch: foreign Homepage: https://github.com/qca/open-ath9k-htc-firmware Priority: optional Section: kernel Filename: pool/main/o/open-ath9k-htc-firmware/firmware-ath9k-htc_1.4.0-108-gd856466+dfsg1-2+kali2_all.deb Size: 47316 SHA256: 472246f6f854a5927e9123a564e16284f3644cad362d82d252b155bb1a6ce15a SHA1: 3e56a5ad95a37fb8b4c28b1342bd5754565c1332 MD5sum: 1589b5fe5d5914634cf039797fc24168 Description: firmware for AR7010 and AR9271 USB wireless adapters The Qualcomm Atheros AR7010 and AR9271 chipsets are used in USB wireless adapters which are 802.11n-capable. This package contains the free firmware they require to function, and which gets loaded onto the devices during use. Package: firmware-mod-kit Version: 0.99+git20190714-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 52119 Depends: git, zlib1g-dev, liblzma-dev, python3-magic Homepage: https://github.com/rampageX/firmware-mod-kit Priority: optional Section: utils Filename: pool/main/f/firmware-mod-kit/firmware-mod-kit_0.99+git20190714-0kali1_i386.deb Size: 4811728 SHA256: 51ae76c0788638174c7cc4710f18f7bdba87a6b7844612b2487cb13a5b21e3aa SHA1: dcaeb0e5f42b0652cb07f41fbece39466ef8a12b MD5sum: 977561ef1f6df9af7e2285f00a66b297 Description: Deconstruct and reconstruct firmware images The Firmware Mod Kit allows for easy deconstruction and reconstruction of firmware images for various embedded devices. While it primarily targets Linux based routers, it should be compatible with most firmware that makes use of common firmware formats and file systems such as TRX/uImage and SquashFS/CramFS. Package: firmware-mod-kit-dbgsym Source: firmware-mod-kit Version: 0.99+git20190714-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1732 Depends: firmware-mod-kit (= 0.99+git20190714-0kali1) Priority: optional Section: debug Filename: pool/main/f/firmware-mod-kit/firmware-mod-kit-dbgsym_0.99+git20190714-0kali1_i386.deb Size: 563872 SHA256: 3b54a0aceb428a0aa37cced08c1305fe09b039415feeafbf1d1f5f9a18048c97 SHA1: e59a4401ddaff800e6de36d545899a8dc22c22a8 MD5sum: bc2ed25efec8f3dade316bf75fa27188 Description: debug symbols for firmware-mod-kit Build-Ids: 009dc65a43a1a1903a1ab3fb78d78971454239ab 0aa57545f4081e58fbd6bcec99b8689033e55703 0bb74826a819e19c74fc6f86089a8204ca6a82e3 0e15afd88f2bbabc3dd52568691a27eefbdbd9c3 101d86fbd947fd124392e7327f866a043d40cd94 108cc69c65322b60461185b7a64acb6ec61d640f 1b615fdbccfecf161478a777527e628f928adbcb 1f0ca85cb4b16953ab99d6d9317420f947ed935c 21d88015c7b08a7ff8e43ae0952568384566f9fb 2319d1b5de0fc544997bca37071483507d84ffcf 262ab26955f048eafb5f80f32adf21fdb18b3307 2682c3629643b4718dbe9dcb93e4c39539a472cd 27833de4f1f4661fa345a5305e972dab3a6c66ac 2dc5b9be17e927217375392c9228993d4701bd27 334c8c149e687746626e3711640e2763537ebd88 344bc0edfa684504f1b190c737d43209f65aa3fc 35c4e48647cee930a5552d8d7cffd2451b9d0180 3e9818ce4e093e478cfb1f9fd334b8ef4c5ae09e 3ee1c9c18ee007d0dfac5924b5d547dfd0efd51e 4e5bb2f2398aae680af9fe6906763b9ed053a947 4f8e6967ce05ea97bc0b54838bc5aa64f01c5216 57728fb95c2b5fdcb80dd2629a54e094e183c630 5797ba9a4c6c6f2c9af054fbc9324342ab44800c 582257a7adaec859174a72777f4b5e80f4a2a2f6 59d06e600c7d2f728bf33df187801369c1df5dda 5a99cdc9b69750c980d7bfa610d2d485808a89a1 5d20dd01d5c3146aa50b666ac93ffdbfacd660ec 5dcf3d6cf7ef007cc59629c9544706ee9a52c477 6559a2826b6c6fe32bf35c75225fbb6b39124923 695810a7c137c5dabfac2ce9b88270b40ba15257 6ab471bd5e076c9ad58b9d7ce6348557b4535e6b 6bf1520ba7446bb12073454b4aa0619ef0682688 729abad26eec3515be7c45098410e55bb778f4ed 72dd9b42623f182d1fe8e514f6f5a456f8c1d54a 74b1bf049d73bdfd83f1ed27782bd4a3e0cf0875 7c613c9d1b5a68db25a3dab6ea45602e3c4c656f 8641befaca212883f667be1f81fffdd27694fb03 880edece0ee50871ba3c7394eebf613c1459735f 90f4f9916dc3938f51276c91b3fc248a7e9e3e70 971ffa6cf47dc4b53a5eba5d54d21a404401123b 972c09721d77ba38120674bfec44eff796e59522 984564c89e50e2a55c90da8eef23ca2776c40cbe 98a0da528ee085c1f4c8ac9d8ca9f8ce3b7fd2a7 9eb33525fb2b0f45ea962df5c1631c324d9630b5 a60ae62d88597cbb236c76ea30ead2f3d4c9a715 acbe24653ca989380de4a4f59bb74bda761ecb24 afa6dc0e921c961466f6ad46b081ca146cf1a01e b156986901305c541f735fac9c2da75b37802f9d b29ae86619086f0847e4e311bb91920d8d5b6707 b62c2d8d165fe1b4f85f5b3a37a9663d97dfdf28 bc0072df9b1b14f6edc6151c11ffd45eef11b780 bc2a586a44baf3a8b3159416d64e407fc31160b2 c62480d8d3665f28fa83ce58030ff1a810aaf5ab c916b298587e8be20cb87cff12795777ba975fd2 cb59f0a1955b9961a06772ded41322e46bccbb62 ccd7ec57e2443f59eb680dc67ebd4f6d9bafcea8 cda715f7b38e982905c6d95e89a8f182bb94085a ce0425b96a9f1aeaf2cb32ceae2d0773cce4b725 ce36b025a42dae0dcb92efad40505c5440d20abe d156701f84ed5bef1393f6ce3bae07355f70ab9b d1de37fe4762ea4d58a50a4249726d13a9089f70 d8ce5cb3ae4db4f90d90b4c0a7ccfd065156623f dba9e9b46376b41ae7d0d87a8fffe34820aafbbf dd2da8d41f0a9ac5cf3e09bdfdc60b9d1ff01297 df7f6d1040a4813875df68d9922a31ae3128d77c e5ec4d79d28333cc510568fdc78685bf1fbb160f e86c100b0f25d9fbd6506323b84b3d567c7c6582 e9d62d0e9a37153dca549047cbbe50a2bedd0d4c ebd9a732f553037a780148733842475aebd068d9 ef03ba9c0820ab7c02bf9bc48ae1564cd2191793 f128d29f5248d50ef064ba49f5685582edee2695 f90da87887b74d18362c6f96803b25c4dcea7707 f95821c221aa272771341d708e6806b447897e3b fa437372195726abf9f1cbe212f329e62a3ba00d Package: fragrouter Version: 1.7-3kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 75 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: http://www.anzen.com/research/nidsbench/fragrouter.html Priority: optional Section: net Filename: pool/main/f/fragrouter/fragrouter_1.7-3kali3_i386.deb Size: 27984 SHA256: f8f865e618e93fa6c316d19e752bb1108719564def9232f02cd166189398bbc2 SHA1: 695f234587f2617ff0fc52da1070b754ccf3ee7f MD5sum: d52dbd98a03f6487c297dcc438e8ad34 Description: IDS evasion toolkit Fragrouter is a network intrusion detection evasion toolkit. Package: fragrouter-dbgsym Source: fragrouter Version: 1.7-3kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 87 Depends: fragrouter (= 1.7-3kali3) Priority: optional Section: debug Filename: pool/main/f/fragrouter/fragrouter-dbgsym_1.7-3kali3_i386.deb Size: 71488 SHA256: 500a0091201e8d16c074a48c9803391f28fb87e629688ba4fd570d3c214095f5 SHA1: b29312a7024ef84d53afe298629e0307b4da8f15 MD5sum: 12e65cf2e6037942c6ef672dccce1715 Description: debug symbols for fragrouter Build-Ids: 9ffb8a70bd0f69952d9e99ba21566fbc52b4d10b Package: framework2 Version: 2.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8011 Depends: perl, kali-defaults Homepage: https://www.metasploit.com Priority: optional Section: utils Filename: pool/main/f/framework2/framework2_2.0-1kali3_all.deb Size: 2258128 SHA256: e4cad0e2d0880dda0404048094686ba4278360ef491fab37d78d1eb407c2bcb5 SHA1: 3a7acc3825087c5e7d8a09022b8dd03ad27d803b MD5sum: 546d02e51c2e801f6faf84e300a091f1 Description: Metasploit Framework 2 Version 2 of the Metasploit Framework. No longer updated but still useful, particularly for shellcode. Package: freeradius-wpe Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4759 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libct4 (>= 0.64), libgdbm6 (>= 1.16), libjson-c5 (>= 0.15), libpam0g (>= 0.99.7.1), libpcap0.8 (>= 1.0.0), libperl5.38 (>= 5.38.2), libpython3.11 (>= 3.11.5), libsqlite3-0 (>= 3.7.15), libssl3 (>= 3.0.0), libsystemd0, libtalloc2 (>= 2.0.4~git20101213), libwbclient0 (>= 2:4.2.1+dfsg), ssl-cert, python3 Homepage: https://www.freeradius.org/ Priority: optional Section: net Filename: pool/main/f/freeradius-wpe/freeradius-wpe_3.2.3+dfsg3-0kali1+b1_i386.deb Size: 967216 SHA256: c9786c488cabbe1a8f2adb5fe410b651d954cc75f16027e18724dddc60a294fc SHA1: 4dbe3b2b0c5891162dec277f4142653cc7f87110 MD5sum: d3a46ef1416807773f4d6d7e277d5449 Description: FreeRadius Wireless Pawn Edition This package is FreeRadius Wireless Pawn Edition. There are supported and tested EAP Types/Inner Authentication Methods (others may also work): * PEAP/PAP (OTP) * PEAP/MSCHAPv2 * EAP-TTLS/PAP (includes OTPs) * EAP-TTLS/MSCHAPv1 * EAP-TTLS/MSCHAPv2 * EAP-MD5 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: freeradius-wpe-dbgsym Source: freeradius-wpe (3.2.3+dfsg3-0kali1) Version: 3.2.3+dfsg3-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2008 Depends: freeradius-wpe (= 3.2.3+dfsg3-0kali1+b1) Breaks: freeradius-dbg (<< 3.0.11-1~) Replaces: freeradius-dbg (<< 3.0.11-1~) Priority: optional Section: debug Filename: pool/main/f/freeradius-wpe/freeradius-wpe-dbgsym_3.2.3+dfsg3-0kali1+b1_i386.deb Size: 1599752 SHA256: 5802b7ca6b587ecd48a19b3aae67d60f8517e5b641c0f1c0e991316a6e4bffe6 SHA1: 469290a9d7a7167f31d26cf390a1b48fef6a3c6a MD5sum: 499938d370e825f2b86e396a362e78e4 Description: debug symbols for freeradius-wpe Build-Ids: 06c19488ac9f6ed25732e2ea9bbb74e986fc5102 0a00f74385768b2fc7151d7ef74612f5012e067f 0e58004a44a863e0a3a8597ff0275283b323baf6 0f63e6c7ba09f9f88015bcc0fefea2016499fdca 14a03a3d82854d11680d245ecd53461ca7c7c996 1596bf29672613468c1d6df0bb235fc185590ff8 1d33e91a728e17bf434c2fd36e7ceb2ad777ceec 1db8190219231f70b3eda2b09b0d40c28dcea226 2ca20e188c6f32b6ae6ac35011d71359b0342447 2d10e46ec64a37b2768eec03a857ad1d3fbfaf46 32e65772a745c9b722a470641e35a178e550d300 34b9299dc3cfbd13cbf29aaefe0b20cd368b71c5 3625a78c5900629ae83dcc84ecc7b898adfc974a 37b4206e01ed97c17452b97a7be01552eeb45097 39c3c8ee39d5218af4a7f841b8294979be64ef0f 47c46f502e8eea9c7928e51915df9fecd74af420 4a28aecb7bd49c02a768b71c099893aa8cc25322 549414cc7492b74e10e488e5450618519c2d42f5 55820c8946608abddd0d8fa6d0875cf645d2603c 563d06305d9b09717d4b91aa103315affb0a339a 5e463ae0b9167dd81602aa7272ccf0b217344cda 5f50110fb582edf0f444c373788dac65069d18eb 5fa65722a8995718abef92bc2b2f35a2c38317dd 615b1113b3c306f4499beda57e2ed86f17220a0f 6265785f93fc8619632f142cba0419c8c456641e 62e46860c923ed62eac1b3d958de15875ad6203c 700c817e0fef5844f5fd791b35aa54ec21b7c4fa 709197b1256e271e802f4b8db9657629e8c40970 8218cc0492b35f39d1935dfd713af804405dca83 87efe183d9bbcb1d269c078dbebda49bdcd6c035 87f07999dca3ea4e906807dd52a9afb3bf65ef2d 8b4c1e9fdbe2f44e27e8faabddb9e527ce1a90f6 8dd8b80dc684e9cff02a3ddeda6e6f601377ba5b 97cfd9b50197ea6ac9a1e4ba759e44c0803e76a4 98e5b8c59927a718d238c65141172601371a9086 98edbe43cbffc48f8057d4d59c83d05103e3abb0 9ba11662ed55ff63a312d96665bb17274ccd9e14 a26e8e7f3d5859c25b0f310e02ba9665cccdf464 a48164122fd9372881108e015e1c6a6bfa5cc024 a5a06bfb8289d1159aa805b937a7c6e64dd273e2 b2989fdde10885999fb575f9ed397e081e0df3da b4ea8ecf5e474c4fa150be8400e6240d36068fed b50058c1cee4aab570d17bf08e413a9a077d2ca5 b8d02e3926c8aaf1b747e28d0e7fb12a30b2e7e1 bdccf04e2f1983fdc577e193af9d0c1537928378 beed505f9a653be488409bfa5f7d27ad8a281360 c41638edc68001f1e1ac20e2448f3cf9f3cc5985 c80102c2a868ecfc75d6823257f5a519c32a80ab c804324e649da4c65a1ed82bbf4e2aa32ee98f54 c9a6d560802186bee193ba3ca315b4296ab51d83 ca688ebd95279cc08a6bed2a7b728da775527267 cf8786811347c7344575efb7a1302988aa009e59 db437fd714350e2c9e8d9a19fe6a5105a60632ea e57a95c303e24718ee542a6979290ee49af931c4 f0b483c196896dd0926db682a1423f4612d84356 f26124783bb1e71301c0ceb32dabf70eab7a19eb f42d261d58b00bb45506aa1db0995259061f61e9 ff4541e46c312a9f40f3c68a538eb32c189044a9 Original-Maintainer: Debian FreeRADIUS Packaging Team Package: ftester Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 91 Depends: perl:any, libnetpacket-perl, libnet-rawip-perl, libnet-pcap-perl Homepage: https://dev.inversepath.com/ftester/ Priority: optional Section: net Filename: pool/main/f/ftester/ftester_1.0-1kali3_all.deb Size: 21100 SHA256: 62270a3e3452c8c9ed1b90014c841dfda00cd9fdb8282cecbdbb682b911a881f SHA1: 517f964bac7b9884c32ad01833db220bbad37dc4 MD5sum: b3fbf9eef9771ce8a9cf1c428fcfe73a Description: Tool for testing firewalls and Intrusion Detection System (IDS) The Firewall Tester (FTester) is a tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities. . Features: * firewall testing * IDS testing * simulation of real tcp connections for stateful inspection firewalls and IDS * TCP connection spoofing * IP fragmentation / TCP segmentation * IDS evasion techniques Package: fwupd Version: 1.9.14-2~kali1 Architecture: i386 Maintainer: Debian EFI Installed-Size: 9226 Depends: systemd-sysusers, libarchive13 (>= 3.2.1), libc6 (>= 2.34), libcbor0.10 (>= 0.10.2), libcurl3-gnutls (>= 7.63.0), libflashrom1 (>= 1.3.0), libfwupd2 (>= 1.9.10), libglib2.0-0 (>= 2.77.0), libgnutls30 (>= 3.7.3), libgudev-1.0-0 (>= 165), libgusb2 (>= 0.4.8), libjcat1 (>= 0.1.12), libjson-glib-1.0-0 (>= 1.5.2), liblzma5 (>= 5.1.1alpha+20120614), libmbim-glib4 (>= 1.28.0), libmbim-proxy, libmm-glib0 (>= 1.10.4), libpolkit-gobject-1-0 (>= 0.99), libprotobuf-c1 (>= 1.3.1), libqmi-glib5 (>= 1.32.0), libqmi-proxy, libsqlite3-0 (>= 3.6.1), libsystemd0, libtss2-esys-3.0.2-0 (>= 2.3.1), libxmlb2 (>= 0.3.2), zlib1g (>= 1:1.1.4), shared-mime-info Recommends: python3, bolt, dbus, secureboot-db, udisks2, fwupd-signed, jq Suggests: gir1.2-fwupd-2.0 Conflicts: fwupdate-amd64-signed, fwupdate-arm64-signed, fwupdate-armhf-signed, fwupdate-i386-signed Breaks: fwupdate (<< 12-7), gir1.2-dfu-1.0 (<< 0.9.7-1), libdfu-dev (<< 0.9.7-1), libdfu1 (<< 0.9.7-1) Replaces: fwupdate (<< 12-7), gir1.2-dfu-1.0 (<< 0.9.7-1), libdfu-dev (<< 0.9.7-1), libdfu1 (<< 0.9.7-1) Provides: fwupdate Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: admin Filename: pool/main/f/fwupd/fwupd_1.9.14-2~kali1_i386.deb Size: 3852208 SHA256: 77f677eee3cc130c156aa5d536f7d983eea62095ce6def4db5585333f63faedf SHA1: fa58ece8d5750119f6a1b4ee7edf8a5acc8e9a22 MD5sum: 197c5e84206e4e46aa60e75a1f6f89c3 Description: Firmware update daemon fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details Package: fwupd-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian EFI Installed-Size: 4627 Depends: fwupd (= 1.9.14-2~kali1) Priority: optional Section: debug Filename: pool/main/f/fwupd/fwupd-dbgsym_1.9.14-2~kali1_i386.deb Size: 4044080 SHA256: 8c565c92f7683a876d737112b07dd6b5ea9675376e4984cc375fdabeeec0fe4b SHA1: 9a9f3c9b22e694bae88e42bf77dc215e5621216e MD5sum: fd0939cb27a42b8a1ea3c0947e07f151 Description: debug symbols for fwupd Build-Ids: 0830c70592801096f9eb71647a5338505bc83fa1 2ea8648f8cc116490bd7ff0229afb3fd25e8c452 3390e8ec03badfc9f2ed7d6cfd45d1faa2c81703 4729fa4fb0e236001d47795fbc43fe93401c9aa3 75611d715e978cafc9583d6b32df7223e4d806c4 b06e88558afa942e0c69f9982ff3c9616a4f2ee3 b136136662abc1f501d7c2ededb799781462fa46 ced5fca5b73746f7984d4dc062d36c3e4b91b8ea d157363427d515a2ada6a920df3fd8fede26c244 e4b19f7b76ead580842e35c20f9f3420114618df f0aa47f0f54f0aa1eebc99168dc81eacfa728dfe Package: fwupd-doc Source: fwupd Version: 1.9.14-2~kali1 Architecture: all Maintainer: Debian EFI Installed-Size: 33589 Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: doc Filename: pool/main/f/fwupd/fwupd-doc_1.9.14-2~kali1_all.deb Size: 1330024 SHA256: f6bcb3993ba1b1fa78927aedf56cd94b0438daae3a09d1f753f42c067c97c16b SHA1: 1d8ae3e480d4c356cf605864676250b0bd347554 MD5sum: 8d8f6b9e72b8ee1987840797cb0fc638 Description: Firmware update daemon documentation (HTML format) fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides development documentation for creating a package that uses fwupd. Package: fwupd-tests Source: fwupd Version: 1.9.14-2~kali1 Architecture: i386 Maintainer: Debian EFI Installed-Size: 1125 Depends: libc6 (>= 2.34), libcurl3-gnutls (>= 7.63.0), libfwupd2 (>= 1.9.10), libglib2.0-0 (>= 2.77.0), libgnutls30 (>= 3.7.3), libgudev-1.0-0 (>= 146), libgusb2 (>= 0.3.6), libjson-glib-1.0-0 (>= 1.5.2), libxmlb2 (>= 0.1.13), ca-certificates, dbus-x11, fwupd, gnome-desktop-testing, polkitd | policykit-1, python3, python3-gi, python3-requests Breaks: fwupd (<< 0.9.4-1) Replaces: fwupd (<< 0.9.4-1) Multi-Arch: foreign Homepage: https://github.com/fwupd/fwupd Priority: optional Section: admin Filename: pool/main/f/fwupd/fwupd-tests_1.9.14-2~kali1_i386.deb Size: 246224 SHA256: 09e3a0d2f47e751e61181faf4372148b5471f5bd3d8760046156346bf045f3d1 SHA1: 199657385b80a0e076c9a8ab134e6f5cf7171ebf MD5sum: 290fb6f37f791fb440a09e1c51c27718 Description: Test suite for firmware update daemon fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides a set of installed tests that can be run to validate the daemon in a continuous integration system. Package: fwupd-tests-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian EFI Installed-Size: 832 Depends: fwupd-tests (= 1.9.14-2~kali1) Priority: optional Section: debug Filename: pool/main/f/fwupd/fwupd-tests-dbgsym_1.9.14-2~kali1_i386.deb Size: 604444 SHA256: c445b87d7d0293f04f3598b9f318ac7244e7182e3884c7f1aa85d47c5cc01c1e SHA1: 446b08f3fee04baa801a6356300eb2fcc15f511d MD5sum: b22c0a67cdc18088cb0d1ecf71943958 Description: debug symbols for fwupd-tests Build-Ids: 29f3fbfbebc4e2606c3e8ae88f9b59f570d77f8e 2b04a2d35e6323aeb065fa84d99568413033c1e0 33245d0ccc020732d3df4d3a5aecdb44d8598f94 42f8d0bd8250d60dea7aad991b87effc149013d5 44157be139a48529a4f7eb03b86b41fcb3d0df1b 44e3525b7c2f7bc961afefe4387384d510a1c08c 53de4217ced616ab9cd65cc2088ed9183704cc31 580c538dc791540ee0d3f3114de1def7981af3af 70ad139281c2b00f69fe25d0611c370c37cca840 7b705f0cbe37fac85fcf61b61fba59dbc995a3a4 7c4dc7d6e4e86f2ff2e04b1086bbb6ab03704f9e 7e7d12d69b0b8e04925070b2397b9c8ed4e63e9d 8ef90d771b57cbd1f9858599d241e11574bee35e 8f24f293608086feb345a43d89ad2d4dad47583f 97d159bf01962309cc354d2e54687a1a530fa170 a09bb8a4764435aec27c1b8f4e274a77d55b41b4 aa0b20143ce7b40944de636fb5dcc42f83051a4e b19efefd01c3d216a317301d97dec5f263a7329b b202e90d75defb02ac25343105ddab2189c8708e bd39389156dec82fa3e7380020935b959e460bcc c66973ff5d8a8acbe71ee69dce741180e9a28a90 cb7ec7d7600d6687fcc2a2ea22df4c66d31a5e19 e58d9961d1b907dcf91b38bbf711f42cf104403b Package: getallurls Version: 1.0.7-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 5556 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-json-iterator-go (= 1.1.10-2), golang-github-modern-go-concurrent (= 1.0.3-1), golang-github-modern-go-reflect2 (= 1.0.1-1) Homepage: https://github.com/lc/gau Priority: optional Section: devel Filename: pool/main/g/getallurls/getallurls_1.0.7-0kali1_i386.deb Size: 1875496 SHA256: fc20142e02a151609c82eb896dc6adcd152f0f46539757229a2345bdf687a64a SHA1: 8b41e874737fd990cfada5659c0cdae012b5819c MD5sum: f909177c73ce523ae67e45bcd0547e17 Description: fetch known URLs from AlienVault's Open Threat Exchange (gau) This package contains getallurls (gau). It fetches known URLs from AlienVault's Open Threat Exchange (https://otx.alienvault.com), the Wayback Machine, and Common Crawl for any given domain. Inspired by Tomnomnom's waybackurls. Package: ghidra-data Version: 10.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77670 Homepage: https://github.com/NationalSecurityAgency/ghidra-data Priority: optional Section: misc Filename: pool/main/g/ghidra-data/ghidra-data_10.5-0kali1_all.deb Size: 78079188 SHA256: 8006fa035088846ab9460f69c3ab37b263f392c4d8405ba99648e30f606b6be9 SHA1: 6841111a7f3dd82c002260505b635356782d7aca MD5sum: 49854a31762c66042617471e16054b8a Description: FID databases for Ghidra This package contains FID databases and data type archives that improve Ghidra. Package: gir1.2-adw-1 Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 166 Depends: gir1.2-gio-2.0, gir1.2-gtk-4.0 (>= 4.12.0), libadwaita-1-0 (>= 1.5~beta) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: introspection Filename: pool/main/liba/libadwaita-1/gir1.2-adw-1_1.5~beta-1kali1_i386.deb Size: 39296 SHA256: d27f979af8fc7cfdd8180ff9ff90c0230751312f36db289e89f4f7fe289c9852 SHA1: 1c67eb7173a35613fa2add668f8fc0d77b0a28c3 MD5sum: 93ff4e09254e483c472d73dcc0c98b52 Description: GObject introspection files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the GObject-introspection data in binary typelib format. Original-Maintainer: Debian GNOME Maintainers Package: gir1.2-fwupd-2.0 Source: fwupd Version: 1.9.14-2~kali1 Architecture: i386 Maintainer: Debian EFI Installed-Size: 124 Depends: gir1.2-gio-2.0, gir1.2-gobject-2.0, gir1.2-json-1.0 (>= 1.1.1), libfwupd2 (>= 1.9.10) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: introspection Filename: pool/main/f/fwupd/gir1.2-fwupd-2.0_1.9.14-2~kali1_i386.deb Size: 33272 SHA256: e16beba6cebc25599e49425232cbc32a26c20003b3ffac3f5e37d5c84985d0a3 SHA1: 29346bbf3d02e1d5ca5aa5e599ad256bdc88b740 MD5sum: 4789f4fb628bf8b983d43867f71b26f2 Description: GObject introspection data for libfwupd This package provides the introspection data for libfwupd. . It can be used by packages using the GIRepository format to generate dynamic bindings. Package: gir1.2-polkit-1.0 Source: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 48 Depends: gir1.2-gio-2.0, libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1) Provides: gir1.2-polkitagent-1.0 (= 124-1+kali1) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: introspection Filename: pool/main/p/policykit-1/gir1.2-polkit-1.0_124-1+kali1_i386.deb Size: 17944 SHA256: 20955c7a4b3934cc8d34c24818b9da72b867b7ce2d6bed5a32fce3958a6e3a9e SHA1: 829055beb2b3a23af010c9c23946af5fd0629954 MD5sum: 667f148fd0281d7eb0c4dffa34e699c2 Description: GObject introspection data for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains introspection data for polkit. . It can be used by packages using the GIRepository format to generate dynamic bindings. Original-Maintainer: Utopia Maintenance Team Package: gnome-shell-extension-dashtodock Version: 89-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1126 Depends: gnome-shell (<< 46~), gnome-shell (>= 45~), dconf-gsettings-backend | gsettings-backend Recommends: gnome-shell-extension-prefs Homepage: https://micheleg.github.io/dash-to-dock/ Priority: optional Section: gnome Filename: pool/main/g/gnome-shell-extension-dashtodock/gnome-shell-extension-dashtodock_89-0kali1_all.deb Size: 161736 SHA256: 74dcdd335b98480da69e9729ef83d96de342d5bce793116165a87b77499af6b9 SHA1: e665e0e8d659432d53f7bd4198069a272238c560 MD5sum: 4c76415b2a1b39dc543f9d558fb8680a Description: dash-to-dock extension for GNOME shell Dash to dock extension is an enhanced dash for GNOME Shell. It moves the default dash out of the overview and transforms it in a dock for an easier launching of applications and a faster switching between windows and workspaces without leaving the desktop view improving the workflow in your system. . It supports autohide and intellihide modes as well as a fixed mode. Optional features are available in the extension settings. The extension is themes friendly. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal Version: 3.51.90-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 923 Depends: default-dbus-session-bus | dbus-session-bus, gnome-terminal-data (<< 3.53), gnome-terminal-data (>= 3.51), gsettings-desktop-schemas (>= 0.1.0), dconf-gsettings-backend | gsettings-backend, libatk1.0-0 (>= 1.12.4), libc6 (>= 2.34), libgcc-s1 (>= 4.2), libglib2.0-0 (>= 2.68.0), libgtk-3-0 (>= 3.23.0), libhandy-1-0 (>= 1.5.0), libpango-1.0-0 (>= 1.14.0), libstdc++6 (>= 4.1.1), libuuid1 (>= 2.16), libvte-2.91-0 (>= 0.75.0), libx11-6 Recommends: gvfs, nautilus-extension-gnome-terminal, yelp Provides: x-terminal-emulator Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal_3.51.90-1+kali1_i386.deb Size: 237060 SHA256: 3d3d8d8f81a01ad580b87c9698a9d04e3517e03262677ae7dd39d46e8ed26e49 SHA1: 60f346dc44e9e7679d560c82066a29625a7c7106 MD5sum: df6454b747c58452bf51282c6ef8de03 Description: GNOME terminal emulator application GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-data Source: gnome-terminal Version: 3.51.90-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8473 Recommends: gnome-terminal Multi-Arch: foreign Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/gnome-terminal-data_3.51.90-1+kali1_all.deb Size: 973188 SHA256: ba9d21797bdf134edaa2d9f1bf5093ec590b5c130deb270eea9f22f2a68264a4 SHA1: 7ccd81af839dedec55cbb39b5f189aa9a3af3f93 MD5sum: d94213190fa4f619b6bc511338a344b9 Description: Data files for the GNOME terminal emulator GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . This package contains data, help files and localization settings for gnome-terminal, the GNOME terminal emulator application. Original-Maintainer: Debian GNOME Maintainers Package: gnome-terminal-dbgsym Source: gnome-terminal Version: 3.51.90-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 799 Depends: gnome-terminal (= 3.51.90-1+kali1) Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/gnome-terminal-dbgsym_3.51.90-1+kali1_i386.deb Size: 633492 SHA256: b0243523fa95cb6f514ecdbc4d91667c13487665d7f2e24a4fd67adf9234fe3b SHA1: 4a7a5c2f9baac6e5dc5992c1d2a8042d55411fd5 MD5sum: 69258307376dee20eddb7a4a5c9f1533 Description: debug symbols for gnome-terminal Build-Ids: ae06374ae196a714637119e965b76b497b95c06a c84698374edf160d9ed57bb358e815c4532c5d18 cdb9b287af49a14bffa621e0a3bb1920dc02afd3 Original-Maintainer: Debian GNOME Maintainers Package: gnome-theme-kali Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: kali-themes Priority: optional Section: oldlibs Filename: pool/main/k/kali-themes/gnome-theme-kali_2024.1.6_all.deb Size: 16484 SHA256: 70b0dd3ad57b5bc10baf85dc176a0b03e3597b73af758d06c80fa97142246d8b SHA1: 88c335a29708599b1a3d65188a51adc31a63524e MD5sum: a8769b531afa75b413ba71bf39103c70 Description: Transitional package to install kali-themes All the theme related files have been moved to kali-themes. . This dummy package can be safely removed once kali-themes is installed on the system. Package: godoh Version: 1.6+git20200517-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 7296 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.8-2), golang-github-miekg-dns (= 1.1.50-2), golang-github-spf13-cobra (= 1.6.1-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sensepost/goDoH Priority: optional Section: utils Filename: pool/main/g/godoh/godoh_1.6+git20200517-0kali3_i386.deb Size: 2306680 SHA256: 7b3e8cdc61ac0b20d9a7903576a0c4f5253f60f08b0819f977558e93f9f2e5c3 SHA1: f1be6e035190f73f62aeb15dba8a3ca0c4e37e12 MD5sum: fabb6c617288a09e5933f43c795eed4e Description: DNS-over-HTTPS Command & Control Proof of Concept This package contains a proof of concept Command and Control framework, written in Golang, that uses DNS-over-HTTPS as a transport medium. Currently supported providers include Google, Cloudflare but also contains the ability to use traditional DNS. Package: godoh-dbgsym Source: godoh Version: 1.6+git20200517-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3172 Depends: godoh (= 1.6+git20200517-0kali3) Priority: optional Section: debug Filename: pool/main/g/godoh/godoh-dbgsym_1.6+git20200517-0kali3_i386.deb Size: 2742252 SHA256: 1cbefb2d60d13da84100b0bae4dba147c2b1d32e62787a3269aeb1554b91d42c SHA1: d4edea7158eb6bce2c4e6bae25dbe6ca7613b949 MD5sum: 718547cd809a500eb3dad34737315097 Description: debug symbols for godoh Build-Ids: e827bb583eabe159bd15759d2d2fa34f07a3b73f Package: golang-github-akamensky-argparse-dev Source: golang-github-akamensky-argparse Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 168 Homepage: https://github.com/akamensky/argparse Priority: optional Section: golang Filename: pool/main/g/golang-github-akamensky-argparse/golang-github-akamensky-argparse-dev_1.2.2-0kali1_all.deb Size: 22472 SHA256: 887e7f65a284d3a56471a6202ad64ae01463e9360b70bdbdb21c10dddf5bcc8b SHA1: 23567682f2e0477fc05a74c80756c8890c5164ef MD5sum: 3408ffe6aba5ffff5f6853d2cd7ed26d Description: Argparse for golang (library) This package contains an Argpars library in Go. . The goal of this project is to bring ease of use and flexibility of argparse to Go. Which is where the name of this package comes from. Package: golang-github-andrew-d-go-termutil-dev Source: golang-github-andrew-d-go-termutil Version: 0.0~git20150726.009166a-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/andrew-d/go-termutil Priority: optional Section: golang Filename: pool/main/g/golang-github-andrew-d-go-termutil/golang-github-andrew-d-go-termutil-dev_0.0~git20150726.009166a-0kali1_all.deb Size: 4328 SHA256: da9fc70563f758f9da082e4a499c601cd2b5bb33f312873c8ea51d0d6a038121 SHA1: bacaf490a86712a2b69cf0d2633baec01986472f MD5sum: e515a2fb2957105cc3e0c2a5df5be274 Description: Terminal utilities for golang (library) This package contains terminal utilities. It exposes some very basic, useful functions: - Isatty(file *os.File) bool: this function will return whether or not the given file is a TTY, attempting to use native operations when possible. It wil fall back to using the isatty() function from unistd.h through cgo if on an unknown platform. - GetPass(prompt string, prompt_fd, input_fd uintptr) ([]byte, error): this function will print the prompt string to the file identified by prompt_fd, prompt the user for a password without echoing the password to the terminal, print a newline, and then return the given password to the user. Package: golang-github-antchfx-xmlquery-dev Source: golang-github-antchfx-xmlquery Version: 1.3.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: golang-github-golang-groupcache-dev, golang-golang-x-net-dev, golang-github-antchfx-xpath-dev Homepage: https://github.com/antchfx/xmlquery Priority: optional Section: devel Filename: pool/main/g/golang-github-antchfx-xmlquery/golang-github-antchfx-xmlquery-dev_1.3.4-0kali1_all.deb Size: 16980 SHA256: c4a4a71b0c45d655ebcc9640e2b01e23e8b8bf6f35b7a1467e95a912072d8cb1 SHA1: 2ece05dc0c36e8ebebbbc5cbe9cc6d948c02e439 MD5sum: 1622fc76d23b0f89b49c7c0acdd8fb90 Description: Go XPath package for XML query XPath query package for XML document, lets you extract data or evaluate from XML documents by an XPath expression. . xmlquery built-in the query object caching feature will caching the recently used XPATH query string. Enable caching can avoid re-compile XPath expression each query. Package: golang-github-binject-debug-dev Source: golang-github-binject-debug Version: 0.0~git20210312.6277045+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 824 Homepage: https://github.com/Binject/debug Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-debug/golang-github-binject-debug-dev_0.0~git20210312.6277045+ds-0kali1_all.deb Size: 156048 SHA256: dddab40cee2540d411e65270b9298f5c74973ebb8240556c9780c7712fa8e0ca SHA1: 5353d8827e6d24d542a511c3aaa756f9058303a7 MD5sum: 47da911e2a6fef412b80a99051807241 Description: debug lib with additional functionalities This package is a fork of the debug/ folder from the standard library, to take direct control of the debug/elf, debug/macho, and debug/pe binary format parsers. The ability to also generate executable files from the parsed intermediate data structures has been added to these parsers. This lets load a file with debug parsers, make changes by interacting with the parser structures, and then write those changes back out to a new file. Package: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4155 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-akamensky-argparse (= 1.2.2-0kali1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-google-uuid (= 1.2.0-1) Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut_0.0~git20201215.d947cf4-0kali1_i386.deb Size: 1499268 SHA256: 25fb343e1f2778fca0413b5777c4b225a8fac1209b9e55fae1a362fbefe3b7de SHA1: a39386d9bb8fbbcdb38f666df3682f571ca0b34d MD5sum: d5d50fb4b8b4b194a8bcbbd7dda54ea8 Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides the binary file go-donut generated by github-binject-go-donut. Package: golang-github-binject-go-donut-dev Source: golang-github-binject-go-donut Version: 0.0~git20201215.d947cf4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 182 Depends: golang-github-akamensky-argparse-dev, golang-github-binject-debug-dev, golang-github-google-uuid-dev Homepage: https://github.com/Binject/go-donut Priority: optional Section: golang Filename: pool/main/g/golang-github-binject-go-donut/golang-github-binject-go-donut-dev_0.0~git20201215.d947cf4-0kali1_all.deb Size: 30996 SHA256: 0229a613c8da650dbd3670d10ed8ce0a35d07bdef6c8a6277715a0cac1953af7 SHA1: c0c895071e206450a05f965512a0014c9885a07a MD5sum: e3580ab8ed48d12772ca8939c95c67be Description: Donut Injector in Go This package contains the Donut Injector ported to pure Go. This package provides Go source code. Package: golang-github-cretz-gopaque-dev Source: golang-github-cretz-gopaque Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 84 Depends: golang-golang-x-crypto-dev Homepage: https://github.com/cretz/gopaque Priority: optional Section: devel Filename: pool/main/g/golang-github-cretz-gopaque/golang-github-cretz-gopaque-dev_0.1.0-0kali1_all.deb Size: 17636 SHA256: c9100038af67e8e95ef44e67a0b4fb67ee716dfeeaea152d4c2b5488acf033a3 SHA1: ca46b4527ccea79fa5dc2ff22b6088697c0d6bc5 MD5sum: 00473a3c8a5435d61ed2bc92b454f95a Description: Go implementation of OPAQUE This package contains the Go implementation of the OPAQUE protocol in Go. OPAQUE is a way to register users with a server without having to send the user's password to the server during registration or authentication. Package: golang-github-domainr-whois-dev Source: golang-github-domainr-whois Version: 0.0~git20200925.9f8bed8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Depends: golang-github-andybalholm-cascadia-dev, golang-github-saintfish-chardet-dev, golang-github-puerkitobio-goquery-dev, golang-golang-x-net-dev, golang-golang-x-text-dev, golang-github-nbio-st-dev, golang-github-zonedb-zonedb-dev, golang-github-domainr-whoistest-dev Homepage: https://github.com/domainr/whois Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whois/golang-github-domainr-whois-dev_0.0~git20200925.9f8bed8-0kali2_all.deb Size: 11944 SHA256: 87d544c910cab34a9620da44be34b15744ea9cc2a9aac18300c2fd5a57e88635 SHA1: 8b67ce31f6232314756a7d893526cba8d683f99b MD5sum: 0b081de004dc7ef8797205a3838b021a Description: Whois client for Go This package contains a whois client for Go, inspired by Ruby Whois. Package: golang-github-domainr-whoistest-dev Source: golang-github-domainr-whoistest Version: 0.0~git20200925.f2cbdbb-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 505 Depends: golang-github-wsxiaoys-terminal-dev, golang-github-zonedb-zonedb-dev, golang-golang-x-net-dev Homepage: https://github.com/domainr/whoistest Priority: optional Section: devel Filename: pool/main/g/golang-github-domainr-whoistest/golang-github-domainr-whoistest-dev_0.0~git20200925.f2cbdbb-0kali1_all.deb Size: 52760 SHA256: e1e595611a5f5b55e46b98600d7a62b85adbb35a9f75b627a529cdb5ddcdeb1c SHA1: ca99ade1f728fc9fddb201adbe6cd5b73220f887 MD5sum: fa309940c5390b72e5cb4802b621801b Description: Shared fixture data for developing whois parsers This package contains a shared test data for developing whois parsers. The responses are organized by query into per-server directories. Package: golang-github-go-git-go-billy-v5-dev Source: golang-github-go-git-go-billy-v5 Version: 5.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 154 Depends: golang-golang-x-sys-dev, golang-gopkg-check.v1-dev Homepage: https://github.com/go-git/go-billy Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-billy-v5/golang-github-go-git-go-billy-v5-dev_5.0.0-0kali1_all.deb Size: 22700 SHA256: a4d34356b52ab8b81556bf1036ecefdc1c7c27f699c18a558b2aee2ae860ae2b SHA1: 126f3f332f9993df380fd6683c348dc7843f8dd5 MD5sum: e4423609389d65a7a70f21fad2f059cd Description: Missing interface filesystem abstraction for Go (library) This package implements an interface based on the os standard library, allowing to develop applications without dependency on the underlying storage. It makes it virtually free to implement mocks and testing over filesystem operations. Package: golang-github-go-git-go-git-fixtures-v4-dev Source: golang-github-go-git-go-git-fixtures-v4 Version: 4.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 63897 Depends: golang-github-alcortesm-tgz-dev, golang-gopkg-check.v1-dev, golang-gopkg-src-d-go-billy.v4-dev Homepage: https://github.com/go-git/go-git-fixtures Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-fixtures-v4/golang-github-go-git-go-git-fixtures-v4-dev_4.0.1-0kali1_all.deb Size: 48773900 SHA256: 2158e4a61bc334ae16979f8c112edb436a53c902f798032e73b3670caac9eba8 SHA1: 0ef3b7ab2148b83c1016b3a6533880c3ebc18d76 MD5sum: 88cd0276b3b3e0f8503fa87db9f8e98b Description: Several git fixtures to run go-git tests (library) This package contains git repository fixtures used by go-git. Package: golang-github-go-git-go-git-v5-dev Source: golang-github-go-git-go-git-v5 Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2235 Depends: golang-github-armon-go-socks5-dev, golang-github-emirpasic-gods-dev, golang-github-gliderlabs-ssh-dev, golang-github-google-go-cmp-dev, golang-github-imdario-mergo-dev, golang-github-jbenet-go-context-dev, golang-github-kevinburke-ssh-config-dev, golang-github-mitchellh-go-homedir-dev, golang-github-sergi-go-diff-dev, golang-github-xanzy-ssh-agent-dev, golang-go-flags-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-gopkg-check.v1-dev, golang-github-go-git-go-billy-v5-dev, golang-github-go-git-go-git-fixtures-v4-dev, golang-github-src-d-gcfg-dev, golang-github-anmitsu-go-shlex-dev, golang-golang-x-text-dev Homepage: https://github.com/go-git/golang-github-go-git-go-git-v5 Priority: optional Section: golang Filename: pool/main/g/golang-github-go-git-go-git-v5/golang-github-go-git-go-git-v5-dev_5.2.0-0kali1_all.deb Size: 348952 SHA256: 626f3fa907b0c5d6f4756ff4d8c91106c7144d9d94f090db32c802320344d7bd SHA1: 6fc6be05717e7294f1f0ad234909fec0e2c51a61 MD5sum: 90ab2d47d67588c2be3e12f637f8f810 Description: highly extensible Git implementation in pure Go This package contains a highly extensible git implementation library written in pure Go. . It can be used to manipulate git repositories at low level (plumbing) or high level (porcelain), through an idiomatic Go API. It also supports several types of storage, such as in-memory filesystems, or custom implementations, thanks to the Storer (https://pkg.go.dev/github.com/go-git/go-git/v5/plumbing/storer) interface. Package: golang-github-gocolly-colly-dev Source: colly Version: 2.1.0+git20220308.a611094-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 272 Depends: golang-github-antchfx-htmlquery-dev, golang-github-antchfx-xmlquery-dev, golang-github-gobwas-glob-dev, golang-github-jawher-mow.cli-dev, golang-github-kennygrant-sanitize-dev, golang-github-nlnwa-whatwg-url-dev, golang-github-puerkitobio-goquery-dev, golang-github-saintfish-chardet-dev, golang-github-temoto-robotstxt-dev, golang-golang-x-net-dev, golang-google-appengine-dev Homepage: https://github.com/gocolly/colly Priority: optional Section: devel Filename: pool/main/c/colly/golang-github-gocolly-colly-dev_2.1.0+git20220308.a611094-0kali1_all.deb Size: 49384 SHA256: e6fe203db8796a94fd0d9a00972ab0d2f194841855ef8ccb60c33bcc74cecad8 SHA1: 95a908a76cb3ded5d9cbbe011afc9b318bbc707b MD5sum: 4a52d4415252f7168ab261d80ddd4ac4 Description: Elegant Scraper and Crawler Framework for Golang (dev) This package contains a Colly Lightning Fast and Elegant Scraping Framework for Gophers. Colly provides a clean interface to write any kind of crawler/scraper/spider. . With Colly you can easily extract structured data from websites, which can be used for a wide range of applications, like data mining, data processing or archiving. . This file contains the dev files. Package: golang-github-haccer-available-dev Source: golang-github-haccer-available Version: 1.0.1+git20200921-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: golang-golang-x-net-dev, golang-github-domainr-whois-dev Homepage: https://github.com/mgutz/logxi Priority: optional Section: devel Filename: pool/main/g/golang-github-haccer-available/golang-github-haccer-available-dev_1.0.1+git20200921-0kali1_all.deb Size: 10472 SHA256: 45a9c2a17a8da61d57e9647b8f8170f605a9c93d833edeace72817a52cc83906 SHA1: d493fe77ef0df8159a13bfbf8a64ec7d096f8f5b MD5sum: 77dd8e6107f7f00c06f2ddefe6717e18 Description: availability of a domain This package contains a Golang utility to check if is 'domain.x' available. This package might not be able to check the available for every possible domain TLD, since whois does not work with some TLDs. Package: golang-github-hako-durafmt-dev Source: golang-github-hako-durafmt Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Homepage: https://github.com/hako/durafmt Priority: optional Section: golang Filename: pool/main/g/golang-github-hako-durafmt/golang-github-hako-durafmt-dev_1.0.0-0kali1_all.deb Size: 4904 SHA256: 6ba56dde6d21ae67989c8c153b33db0503c5eadc61dfe622383b60259fdad0e3 SHA1: c95284ba7a227dc3e1639b41adac13480870c597 MD5sum: df0cff8ead6c42a66dac8d1c3d497cf5 Description: Better time duration formatting in Go! (library) This package contains a tiny Go library that formats time.Duration strings (and types) into a human readable format. Package: golang-github-ipinfo-go-ipinfo-dev Source: golang-github-ipinfo-go-ipinfo Version: 0.0.0-20200706210721-8b290686e53e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: golang-github-patrickmn-go-cache-dev, golang-golang-x-sync-dev Homepage: https://github.com/ipinfo/go Priority: optional Section: golang Filename: pool/main/g/golang-github-ipinfo-go-ipinfo/golang-github-ipinfo-go-ipinfo-dev_0.0.0-20200706210721-8b290686e53e-0kali1_all.deb Size: 9468 SHA256: b1645a6d82e8b6a56b5ceb103fbe6c912ac4199d42f34a5a8a0e1aa716376d58 SHA1: 8af0e275313e1a2391ef7c82de30e23212bb7f72 MD5sum: 117e11d6b586184bc24618972d00c775 Description: Go library for IPInfo API This package contains the official Go client library for the IPinfo.io (https://ipinfo.io). IP address API, allowing you to lookup your own IP address, or get any of the following details for other IP addresses: * IP to Geolocation (https://ipinfo.io/ip-geolocation-api) (city, region, country, postal code, latitude and longitude) * IP to ASN (https://ipinfo.io/asn-api) (ISP or network operator, associated domain name, and type, such as business, hosting or company) * IP to Company (https://ipinfo.io/ip-company-api) (the name and domain of the business that uses the IP address) * IP to Carrier (https://ipinfo.io/ip-carrier-api) (the name of the mobile carrier and MNC and MCC for that carrier if the IP is used exclusively for mobile traffic) Package: golang-github-jawher-mow.cli-dev Source: golang-github-jawher-mow.cli Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 324 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/jawher/mow.cli Priority: optional Section: devel Filename: pool/main/g/golang-github-jawher-mow.cli/golang-github-jawher-mow.cli-dev_1.1.0-0kali1_all.deb Size: 46008 SHA256: b03e2b34560e55d897f545ce1b44ef59d0e3618ecdb1bbdf3ffc359a8cab5f51 SHA1: 6f04d8e6db26feed4b36ff974c4262705cde30af MD5sum: 789dc7f2275385cca2d0b96f6e68cb69 Description: versatile library for building CLI applications in Go (library) This package provides a framework to build command line applications in Go with most of the burden of arguments parsing and validation placed on the framework instead of the user. Package: golang-github-jpillora-ansi-dev Source: golang-github-jpillora-ansi Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/ansi Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-ansi/golang-github-jpillora-ansi-dev_1.0.2-0kali1_all.deb Size: 4584 SHA256: b24346ddf94b099445e6f8be56e82759e445acf1126eaf5ec1fc6640b6349837 SHA1: 6849c993bfd3a55a9a4a22a6f4c0821374dd89a4 MD5sum: 04955fbbcd94da8d389d662f4ee0ddfc Description: Easy to use ANSI control codes (library) This package implements the ANSI VT100 control set. Package: golang-github-jpillora-overseer-dev Source: golang-github-jpillora-overseer Version: 1.1.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: golang-github-jpillora-s3-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/overseer Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-overseer/golang-github-jpillora-overseer-dev_1.1.6-0kali1_all.deb Size: 16988 SHA256: 21f5a3f1bd1f3e8522f425d165f3a18edbb99eaf961edf2796bf1c2e206727e8 SHA1: e4ad12686ad1f30a99c6f617296f29405988538d MD5sum: ae3ca08f9c94b155ec3ca4c192e68dbd Description: Monitorable, gracefully restarting, self-upgrading binaries in Go (library) This package is for creating monitorable, gracefully restarting, self-upgrading binaries in Go (golang). The main goal of this project is to facilitate the creation of self-upgrading binaries which play nice with standard process managers, secondly it should expose a small and simple API with reasonable defaults. Package: golang-github-jpillora-requestlog-dev Source: golang-github-jpillora-requestlog Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: golang-github-andrew-d-go-termutil-dev, golang-github-jpillora-ansi-dev, golang-github-jpillora-sizestr-dev, golang-github-tomasen-realip-dev Homepage: https://github.com/jpillora/requestlog Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-requestlog/golang-github-jpillora-requestlog-dev_1.0.0-0kali2_all.deb Size: 4096 SHA256: 2339c17b5f5f21b7fa555c6f907c6054ab45928e3d9b9da984e575cc9af85ca4 SHA1: 8b09bee157dce7e8154b5823a9aa294cffd4720b MD5sum: 26a1df367e9e76daeff79b0c3aeb0ea1 Description: Simple request logging in Go (library) This package contains a simple request logging in Go (Golang). Package: golang-github-jpillora-s3-dev Source: golang-github-jpillora-s3 Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 278 Depends: golang-github-smartystreets-assertions-dev, golang-github-smartystreets-gunit-dev Multi-Arch: foreign Homepage: https://github.com/jpillora/s3 Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-s3/golang-github-jpillora-s3-dev_1.1.4-0kali1_all.deb Size: 27736 SHA256: 4e9d11811499b4e70a424d74f281bd1034ecf6ac253737cd568d39050c8201f5 SHA1: 91620a394de9d2870b2bde4e5de56c9a53c1b3ce MD5sum: 5dc30e9c6548795e950725bb506473e8 Description: Wrapped subset of AWS SDK S3 behavior (library) This package contains a wrapped subset of AWS SDK S3 behavior. Package: golang-github-jpillora-sizestr-dev Source: golang-github-jpillora-sizestr Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/jpillora/sizestr Priority: optional Section: golang Filename: pool/main/g/golang-github-jpillora-sizestr/golang-github-jpillora-sizestr-dev_1.0.0-0kali1_all.deb Size: 3984 SHA256: 04514820634771a8482ed3076bae8a2b3d1ae6a31aaf20ae6cd7e9f6c2c466c9 SHA1: e232c004b8f178f925024fb0cc50812d16b710a2 MD5sum: 3864a8b99d7bd115ecc67dca2dd1ce4a Description: Pretty print byte counts in Go (library) This package contains a print byte counts in Go. It converts 231938 into 232KB. Package: golang-github-kennygrant-sanitize-dev Source: golang-github-kennygrant-sanitize Version: 1.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-golang-x-net-dev Homepage: https://github.com/kennygrant/sanitize Priority: optional Section: devel Filename: pool/main/g/golang-github-kennygrant-sanitize/golang-github-kennygrant-sanitize-dev_1.2.4-0kali1_all.deb Size: 8836 SHA256: f1d3beb952ffc97111f2a4a7977ce91d0574fa4ca6dc201e6659c95ed7c9e22d SHA1: 3bf8added989b95007c5efd3cf1a3cd80cb779e0 MD5sum: 6246fd06b32b45f8d74e9ff77e60062f Description: functions for sanitizing text in golang strings This package contains functions to sanitize html and paths with go (golang). Package: golang-github-m-mizutani-urlscan-go-dev Source: golang-github-m-mizutani-urlscan-go Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: golang-github-pkg-errors-dev, golang-github-stretchr-testify-dev, golang-logrus-dev Homepage: https://github.com/m-mizutani/urlscan-go Priority: optional Section: devel Filename: pool/main/g/golang-github-m-mizutani-urlscan-go/golang-github-m-mizutani-urlscan-go-dev_1.0.0-0kali1_all.deb Size: 9576 SHA256: fb90e75ca220d6649e43ce8afef2691dca614b08c4b69d66fd78894d9c5a324e SHA1: 29ce6c288b13ec50ef65e5d3f7da18d1c66c499b MD5sum: 2e62627b753ba81d47691ee13d7590b5 Description: urlscan.io client library in Go (library) The package provides a API client of urlscan.io (https://urlscan.io) in Go. Package: golang-github-mwitkow-go-http-dialer-dev Source: golang-github-mwitkow-go-http-dialer Version: 0.0~git20161116.378f744-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: golang-github-elazarl-goproxy-dev, golang-github-stretchr-testify-dev, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev Multi-Arch: foreign Homepage: https://github.com/mwitkow/go-http-dialer Priority: optional Section: golang Filename: pool/main/g/golang-github-mwitkow-go-http-dialer/golang-github-mwitkow-go-http-dialer-dev_0.0~git20161116.378f744-0kali1_all.deb Size: 11368 SHA256: 8bdd51bccd78a936df65b2aff4a087de1a951a320096ab97ec43b9effdf1f2f1 SHA1: 141ae2c58394c6918744edf11f7afae9175b82ac MD5sum: b6c9bc1e7c6e4b4d4c0610c6615376aa Description: Go net.Dialer for HTTP(S) CONNECT Tunneling. (library) A net.Dialer drop-in that establishes the TCP connection over an HTTP CONNECT Tunnel (https://en.wikipedia.org/wiki/HTTP_tunnel#HTTP_CONNECT_tunneling). . Some enterprises have fairly restrictive networking environments. They typically operate HTTP forward proxies (https://en.wikipedia.org/wiki/Proxy_server) that require user authentication. These proxies usually allow HTTPS (TCP to :443) to pass through the proxy using the CONNECT (https://tools.ietf.org/html/rfc2616#section-9.9) method. The CONNECT method is basically a HTTP-negotiated "end-to-end" TCP stream... which is exactly what net.Conn (https://golang.org/pkg/net/#Conn) is :) Package: golang-github-ne0nd0g-ja3transport-dev Source: golang-github-ne0nd0g-ja3transport Version: 0.0~git20221105.8a138aff854b-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: golang-refraction-networking-utls-dev Homepage: https://github.com/Ne0nd0g/ja3transport Priority: optional Section: golang Filename: pool/main/g/golang-github-ne0nd0g-ja3transport/golang-github-ne0nd0g-ja3transport-dev_0.0~git20221105.8a138aff854b-0kali1_all.deb Size: 7324 SHA256: a05ace3ef6fe3a98d91339c02938dede37a80bf01cd54301c228317028e9a285 SHA1: a164390de68ae757093111ee492a3e6796ca233b MD5sum: 71fa67ffec09da946286bd5596754df9 Description: Impersonating JA3 signatures (library) This package contains an Go library to mock JA3 easily JA3 signatures. JA3 is a method for fingerprinting TLS clients using options in the TLS ClientHello packet like SSL version and available client extensions. At its core, this method of detecting malicious traffic is marginally better than the User-Agent header in HTTP since the client is in control of the ClientHello packet. Currently, there is no tooling available to easily craft ClientHello packets, so the JA3 hash is a great detection mechanism. Package: golang-github-ne0nd0g-merlin-dev Source: merlin Version: 1.5.1+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 516 Depends: golang-github-binject-go-donut-dev, golang-github-chzyer-readline-dev, golang-github-cretz-gopaque-dev, golang-github-fatih-color-dev, golang-github-mattn-go-shellwords-dev, golang-github-ne0nd0g-ja3transport-dev, golang-github-olekukonko-tablewriter-dev, golang-github-satori-go.uuid-dev, golang-go.dedis-kyber-dev, golang-golang-x-crypto-dev, golang-golang-x-net-dev, golang-golang-x-sync-dev, golang-gopkg-square-go-jose.v2-dev, golang-github-cheekybits-genny-dev, golang-github-francoispqt-gojay-dev, golang-github-quic-go-qpack-dev, golang-golang-x-exp-dev, golang-golang-x-sys-dev Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: golang Filename: pool/main/m/merlin/golang-github-ne0nd0g-merlin-dev_1.5.1+ds-0kali1_all.deb Size: 104376 SHA256: 36b4a5f5b0a7f03058d2f383ec2e944adabf153efc3a2efcb74a247f9214e972 SHA1: b6779a2c1c7109b4a38df094a964b07bf26e7cfc MD5sum: 5a0d0029387f7692bd130f5279680833 Description: Cross-platform post-exploitation HTTP/2 Command & Control server (source) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. . This package contains the source go files. Package: golang-github-nlnwa-whatwg-url-dev Source: golang-github-nlnwa-whatwg-url Version: 0.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 349 Depends: golang-github-willf-bitset-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/nlnwa/whatwg-url/ Priority: optional Section: golang Filename: pool/main/g/golang-github-nlnwa-whatwg-url/golang-github-nlnwa-whatwg-url-dev_0.1.0-0kali1_all.deb Size: 33928 SHA256: 97b5e86dbe948dc535795f70f1847ad688e36341677cf4ac93a0ea6e98e450ab SHA1: abf1f85eb5e48da6c5a5df36f58035bf46992728 MD5sum: f5c693c1ea18dcfecde12759bd6a43f9 Description: WHATWG conformant url parser for Golang (dev) Whatwg-url is a spec-compliant URL parser written in Go . This package contains the dev files. Package: golang-github-oxffaa-gopher-parse-sitemap-dev Source: golang-github-oxffaa-gopher-parse-sitemap Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Homepage: https://github.com/oxffaa/gopher-parse-sitemap Priority: optional Section: devel Filename: pool/main/g/golang-github-oxffaa-gopher-parse-sitemap/golang-github-oxffaa-gopher-parse-sitemap-dev_0.1-0kali1_all.deb Size: 5192 SHA256: 32fd6273bec802b0eb0072ea929467e8dba0f2b0a7cc1bac65edf5f07b3b3f31 SHA1: cc091080c81cb8c8b4be66bb44e1d7922e4fdc58 MD5sum: a877b6944da0d12e0d15b19b0724974c Description: lib for parsing big-sized sitemaps and avoiding high memory usage This package contains a high effective golang library for parsing big-sized sitemaps and avoiding high memory usage. Package: golang-github-projectdiscovery-gologger-dev Source: golang-github-projectdiscovery-gologger Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: golang-github-logrusorgru-aurora-dev, golang-github-stretchr-testify-dev Homepage: https://github.com/projectdiscovery/gologger Priority: optional Section: golang Filename: pool/main/g/golang-github-projectdiscovery-gologger/golang-github-projectdiscovery-gologger-dev_1.1.4-0kali1_all.deb Size: 7084 SHA256: 44e81f9f95f53bf5bf2e9babe2d05fbe8dbde2b94a07f2e6599df5bcc07a46a4 SHA1: 6adc1131a5f9dfc13d308abbd5bf5a0167a88dcb MD5sum: 11b06463ad1cda517c4067535b828f19 Description: simple layer for leveled logging in go (library) gologger is a very simple logger for fast logging in simple command line tools. Package: golang-github-saintfish-chardet-dev Source: golang-github-saintfish-chardet Version: 0.0~git20120816.3af4cd4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1232 Homepage: https://github.com/saintfish/chardet Priority: optional Section: devel Filename: pool/main/g/golang-github-saintfish-chardet/golang-github-saintfish-chardet-dev_0.0~git20120816.3af4cd4-0kali1_all.deb Size: 185140 SHA256: 74b0a17f8f144db8aa167f0563970702ad65c22c6c9d089f1f6d569bb48ce786 SHA1: 850f4975d11fefc9157bc06e9545ea53b64ffb05 MD5sum: ad5753ac844e07a3985493573ed98028 Description: Charset detector library for golang derived from ICU This package contains a library to automatically detect charset (http://en.wikipedia.org/wiki/Character_encoding) of texts for Go programming language (http://golang.org/). It's based on the algorithm and data in ICU (http://icu-project.org/)'s implementation. Package: golang-github-temoto-robotstxt-dev Source: robotstxt Version: 1.1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 54 Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/golang-github-temoto-robotstxt-dev_1.1.1-0kali2_all.deb Size: 12600 SHA256: 43e05c844b929120158820feb9a7b29ba933058cb5d21655a72edf3c0880d716 SHA1: b48a3ee3d16b0316314b8e1cf85bb741b1708ec0 MD5sum: 34eb3eff4553a714cedcc2c9ab3ed279 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). . This package contains the dev files. Package: golang-github-tomasen-realip-dev Source: golang-github-tomasen-realip Version: 0.0~git20180522.f0c99a9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 19 Homepage: https://github.com/tomasen/realip Priority: optional Section: golang Filename: pool/main/g/golang-github-tomasen-realip/golang-github-tomasen-realip-dev_0.0~git20180522.f0c99a9-0kali1_all.deb Size: 3764 SHA256: 11240dab19b504bff5b0e67f0bbc800ac080d8ce1c85593316509a77f81e2199 SHA1: ffb053f9a071f66c928300619b85aad963800ebc MD5sum: ae692753877bde2cbd9b752f3d497376 Description: get client's real public ip address from http request headers This package can be used to get client's real public IP, which usually useful for logging HTTP server. Package: golang-github-tomnomnom-linkheader-dev Source: golang-github-tomnomnom-linkheader Version: 0.1.0+git20180905-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/tomnomnom/linkheader Priority: optional Section: devel Filename: pool/main/g/golang-github-tomnomnom-linkheader/golang-github-tomnomnom-linkheader-dev_0.1.0+git20180905-0kali1_all.deb Size: 4700 SHA256: cf60a1c3d9f6317557825de31be6f6b3a9fa12505fab997ae7bb3969ae7e7dd9 SHA1: 962a343328ebffa1a9d059cbe978af49eacdab7e MD5sum: 7672a86d0d2efa49789dbfd13c46cae8 Description: Golang Link Header Parser This package contains a Library for parsing HTTP Link headers. Requires Go 1.6 or higher. Package: golang-github-trung-jwt-tools-dev Source: golang-github-trung-jwt-tools Version: 0.0~git20191029.432ee57-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21197 Multi-Arch: foreign Homepage: https://github.com/trung/jwt-tools Priority: optional Section: golang Filename: pool/main/g/golang-github-trung-jwt-tools/golang-github-trung-jwt-tools-dev_0.0~git20191029.432ee57-0kali1_all.deb Size: 10129536 SHA256: 37bd60b41f43c5a00fd7cfa2bc6fca3d3a9901e7d55346623462091486880f99 SHA1: b95a716d6ea40626132c93e2eb601ab34fb13c78 MD5sum: 31bd07672ad2cb448e6fbc4d8c282d2e Description: command line program that offer tools for JWT with JWS/JWE This package contains a command line program that offer number of tools for JWT with JWS/JWE. Package: golang-github-willf-bitset-dev Source: golang-github-willf-bitset Version: 1.1.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Homepage: https://github.com/bits-and-blooms/bitset/ Priority: optional Section: devel Filename: pool/main/g/golang-github-willf-bitset/golang-github-willf-bitset-dev_1.1.10-0kali1_all.deb Size: 15528 SHA256: 52c5303dbd6c7eb2a2a087128933006fe3e0331206465d15d53cfa33f773f7a2 SHA1: f3f07aa8022169fcf65cc9e9be200ae4084a8329 MD5sum: 2464d16cfda1a8cf606ede14bf2232a9 Description: Go package implementing bitsets (dev) Package bitset implements bitsets, a mapping between non-negative integers and boolean values. It should be more efficient than map[uint] bool. . It provides methods for setting, clearing, flipping, and testing individual integers. . This package contains the dev files. Package: golang-github-zonedb-zonedb-dev Source: zonedb Version: 1.0.3170-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 793 Depends: golang-github-miekg-dns-dev, golang-github-puerkitobio-goquery-dev, golang-github-wsxiaoys-terminal-dev, golang-golang-x-net-dev, golang-golang-x-text-dev Homepage: https://github.com/zonedb/zonedb Priority: optional Section: devel Filename: pool/main/z/zonedb/golang-github-zonedb-zonedb-dev_1.0.3170-0kali1_all.deb Size: 87636 SHA256: e606139e93718c9e6fd3f609f5ee70d1332bde757f640c531d22260efd298ba4 SHA1: eb52de6c7e134ad0822e3f04e353c0cfafed4b7d MD5sum: 34f75598613420933f0f70abd5a064ee Description: Public Zone Database (source library) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains. . This package is the library package (source code). Package: golang-go.dedis-fixbuf-dev Source: golang-go.dedis-fixbuf Version: 1.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Homepage: https://github.com/dedis/fixbuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-fixbuf/golang-go.dedis-fixbuf-dev_1.0.3-0kali1_all.deb Size: 4644 SHA256: 8a3dc01eee3dadd0e9ad8ec25d3cd4cb4ebe57fc38bf9bc85bdaa05e30d38bbd SHA1: 82aacf54335877d37edcba86a94077f504288249 MD5sum: 669ed730538708177fdba2e6542dff0c Description: Fixed length binary encoding of arbitrary structures in Go This package contains a fixed length binary encoding of arbitrary structures in Go. Package: golang-go.dedis-kyber-dev Source: golang-go.dedis-kyber Version: 3.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1792 Depends: golang-github-stretchr-testify-dev, golang-go.dedis-fixbuf-dev, golang-go.dedis-protobuf-dev, golang-golang-x-crypto-dev, golang-golang-x-sys-dev Homepage: https://github.com/dedis/kyber Priority: optional Section: golang Filename: pool/main/g/golang-go.dedis-kyber/golang-go.dedis-kyber-dev_3.1.0-0kali2_all.deb Size: 978956 SHA256: ffa1fe38e6cfafa59cc8cac1e0d73655d08e7eb5b6e7c8edddb30388f6c712aa SHA1: 492f7530664b68fbc3321bca7d2c3e9966eb4f84 MD5sum: bc8000fb288b01a623cf94c4f89401e0 Description: Advanced crypto library for the Go language (library) This package provides a toolbox of advanced cryptographic primitives for Go, targeting applications like Cothority (https://go.dedis.ch/cothority) that need more than straightforward signing and encryption. Package: golang-go.dedis-protobuf-dev Source: golang-go.dedis-protobuf Version: 1.0.11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: golang-github-stretchr-testify-dev Homepage: https://github.com/dedis/protobuf Priority: optional Section: devel Filename: pool/main/g/golang-go.dedis-protobuf/golang-go.dedis-protobuf-dev_1.0.11-0kali1_all.deb Size: 22712 SHA256: 39973653946dbbc7b22f2c730764b07d98114db6ce5fd64d5710243a8618fbb3 SHA1: d683ed1d495db4ee81bcf903182e2d69715cd055 MD5sum: 127f18f48966184d397d71543a161be0 Description: Reflection-based Protocol Buffers for Go (library) This package implements Protocol Buffers reflectively using Go types to define message formats. This approach provides convenience similar to Gob encoding, but with a widely-used and language-neutral wire format. Package: goofile Version: 1.6+git20190819-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-requests, python3:any Homepage: https://github.com/sosukeinu/goofile Priority: optional Section: net Filename: pool/main/g/goofile/goofile_1.6+git20190819-0kali2_all.deb Size: 7820 SHA256: 1509e1e1e99fbf28628cc665b3aa1ae8af53b975632db94afb9167a079241bc3 SHA1: b0f641bd61b3a926b7590559a5a9f634eaba95bc MD5sum: 2669fd3208ffa4741b0f2663326163a1 Description: Command line filetype search Use this tool to search for a specific file type in a given domain. Package: google-nexus-tools Version: 2.3-0kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1420 Homepage: https://github.com/corbindavenport/nexus-tools Priority: optional Section: utils Filename: pool/main/g/google-nexus-tools/google-nexus-tools_2.3-0kali7_i386.deb Size: 488280 SHA256: 5647baeaa452cb45dd0f2a6e6ae92a73336c1ec045d66d67ba18762472851ea1 SHA1: 0bae2c96ad0b0198fc456ee87ddf540c7f9f34c7 MD5sum: 26a5184298f8ad2b6f8063dd54e1e4a9 Description: ADB and Fastboot for use with Nexus devices Nexus Tools is an installer for the Android debug/development command-line tools ADB (Android Device Bridge) and Fastboot for Mac OS X, Linux, and Google Chrome/Chromium OS. Package: gophish Version: 0.12.1-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 55898 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.12.0), adduser, sudo Built-Using: golang-1.19 (= 1.19.8-2), golang-github-alecthomas-units (= 0.0~git20211218.b94a6e3-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-emersion-go-imap (= 1.2.0-2), golang-github-emersion-go-message (= 0.15.0-1), golang-github-emersion-go-sasl (= 0.0~git20191210.430746e-3), golang-github-emersion-go-textwrapper (= 0.0~git20160606.d0e65e5-2), golang-github-go-sql-driver-mysql (= 1.5.0-2), golang-github-gorilla-csrf (= 1.7.1-1), golang-github-gorilla-handlers (= 1.5.1-3), golang-github-gorilla-mux (= 1.8.0-1), golang-github-gorilla-securecookie (= 1.1.1-2), golang-github-gorilla-sessions (= 1.2.1-1), golang-github-jinzhu-gorm (= 1.9.6-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-lib-pq (= 1.10.7-2), golang-github-mattn-go-sqlite3 (= 1.14.16~ds1-1), golang-github-nytimes-gziphandler (= 1.1.1-1), golang-github-oschwald-maxminddb-golang (= 1.8.0-1), golang-github-pkg-errors (= 0.9.1-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-ziutek-mymysql (= 1.5.4+git20170206.23.0582bcf-2), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-net (= 1:0.7.0+dfsg-1), golang-golang-x-sys (= 0.3.0-1), golang-golang-x-text (= 0.7.0-1), golang-golang-x-time (= 0.3.0-1), golang-gopkg-alecthomas-kingpin.v2 (= 2.2.6-4), golang-logrus (= 1.9.0-1) Homepage: https://getgophish.com/ Priority: optional Section: misc Filename: pool/main/g/gophish/gophish_0.12.1-0kali3_i386.deb Size: 18387228 SHA256: e0bd6705ccf7337563995a901c7ae6aa81bbc80dc18cac372ffb317763fdaaa4 SHA1: b1af86b6f2fb50a0714b0f4ba6c2cefad54d1ce4 MD5sum: f2a1be93a87493fbcbe7351babd463d3 Description: Open-Source Phishing Toolkit This package contains an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Package: gophish-dbgsym Source: gophish Version: 0.12.1-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 4700 Depends: gophish (= 0.12.1-0kali3) Priority: optional Section: debug Filename: pool/main/g/gophish/gophish-dbgsym_0.12.1-0kali3_i386.deb Size: 3914268 SHA256: 1df4ba7e32b04ca93b542244733c212e9e9baaa0f0e1ad9b7ddd5406433faceb SHA1: a018a08df127301a88cb5258f507275b4f5a5d40 MD5sum: 338384ff5e9c1e63730b1cb3a3e79aa6 Description: debug symbols for gophish Build-Ids: 157f9303d32faf0c7f03bcfc8050daa88bb78b7e Package: gospider Version: 1.1.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10022 Depends: libc6 (>= 2.3.6-6~) Built-Using: colly (= 2.1.0-0kali1), golang-1.14 (= 1.14.4-2), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.2.1-2), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-1), golang-github-golang-groupcache (= 0.0~git20171101.84a468c-1), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-oxffaa-gopher-parse-sitemap (= 0.1-0kali1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-spf13-cobra (= 0.0.7-1), golang-github-spf13-pflag (= 1.0.5-1), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), golang-google-appengine (= 1.6.0-1), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.6.0-1), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/jaeles-project/gospider Priority: optional Section: devel Filename: pool/main/g/gospider/gospider_1.1.0-0kali1_i386.deb Size: 3416144 SHA256: f325463943c70f75d23e0a5fe0f78eacb3ca30b2235aa52929ec9dce1bd9e2bb SHA1: e94e44bc5ca580cf93d012c5336aae8d13025e52 MD5sum: 3896232430b3d12eb18fbddbb57288ed Description: Fast web spider written in Go This package contains a Fast web spider written in Go. The features are: - Fast web crawling - Brute force and parse sitemap.xml - Parse robots.txt - Generate and verify link from JavaScript files - Link Finder - Find AWS-S3 from response source - Find subdomains from response source - Get URLs from Wayback Machine, Common Crawl, Virus Total, Alien Vault - Format output easy to Grep - Support Burp input - Crawl multiple sites in parallel - Random mobile/web User-AgentShowcases Package: gpp-decrypt Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: ruby, rubygems Homepage: http://carnal0wnage.attackresearch.com/2012/10/group-policy-preferences-and-getting.html Priority: optional Section: utils Filename: pool/main/g/gpp-decrypt/gpp-decrypt_0.1-1kali2_all.deb Size: 2804 SHA256: f873aa1d4693208fd3f37ff3439a9c5dfc51b3a1478be9e44294af21c0973195 SHA1: 7a6d260568876deb1f46dad6d4312a651e3f81dc MD5sum: 8aa7146a0553655a357425663bf89669 Description: Group Policy Preferences decrypter A simple ruby script that will decrypt a given GPP encrypted string. Package: greenbone-feed-sync Version: 24.1.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 114 Depends: python3-rich, python3-shtab, python3-tomli | python3-supported-min (>= 3.11), python3:any, rsync Breaks: gvmd (<< 22.4.2-2), openvas-scanner (<< 22.6.1~) Replaces: gvmd (<< 22.4.2-2), openvas-scanner (<< 22.6.1~) Homepage: https://github.com/greenbone/greenbone-feed-sync/ Priority: optional Section: misc Filename: pool/main/g/greenbone-feed-sync/greenbone-feed-sync_24.1.1-0kali1_all.deb Size: 16472 SHA256: 2b212312f95cdee1cb66d1e0031b1a225461d19ae7190458e9bc2f77c25ce82d SHA1: 2c8d9f3a9ebc525df79cc19a17f75eb86271ce4d MD5sum: 3138f51e2294bae8e1b952a51f5e54a2 Description: New script for syncing the Greenbone Community Feed (Python 3) This package contains a script for syncing the Greenbone Community Feed. . This package installs the library for Python 3. Package: grub-btrfs Version: 4.11-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: btrfs-progs, grub2-common, gawk Homepage: https://github.com/Antynea/grub-btrfs Priority: optional Section: utils Filename: pool/main/g/grub-btrfs/grub-btrfs_4.11-0kali2_all.deb Size: 13644 SHA256: ddebe2a9236f1462f5bf64bcce70f6ec59b63a38d388f9b743cf2d1975c27a16 SHA1: 88cd67f86cd5ec9c527666aa83acd3684133ae08 MD5sum: 4ea2a9b72ba84b6ca700604a3feca1b7 Description: Adds "btrfs snapshots" to the grub menu This package improves grub by adding "btrfs snapshots" to the grub menu Package: grub-common Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18452 Depends: libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 38), libefivar1 (>= 38), libfreetype6 (>= 2.2.1), libfuse3-3 (>= 3.2.3), liblzma5 (>= 5.1.1alpha+20120614), gettext-base Recommends: os-prober (>= 1.33) Suggests: multiboot-doc, grub-emu, mtools, xorriso (>= 0.5.6.pl00), desktop-base (>= 4.0.6), console-setup Conflicts: init-select Breaks: apport (<< 2.1.1), friendly-recovery (<< 0.2.13), lupin-support (<< 0.55), mdadm (<< 2.6.7-2) Replaces: grub-coreboot (<< 2.00-4), grub-efi (<< 1.99-1), grub-efi-amd64 (<< 2.00-4), grub-efi-ia32 (<< 2.00-4), grub-efi-ia64 (<< 2.00-4), grub-ieee1275 (<< 2.00-4), grub-linuxbios (<< 1.96+20080831-1), grub-pc (<< 2.00-4), grub-yeeloong (<< 2.00-4), init-select Built-Using: lzo2 (= 2.10-2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-common_2.12-1+kali2_i386.deb Size: 2966968 SHA256: e9774d2faa3fe08e5b9b689c6e8522206ba09591003b357172a341271f9bee9c SHA1: a95671e78de570ea27ebd76b74a6ad0d7d8fbac5 MD5sum: 776ba8685aa96bfe284d181080d259e3 Description: GRand Unified Bootloader (common files) This package contains common files shared by the distinct flavours of GRUB. It is shared between GRUB Legacy and GRUB 2, although a number of files specific to GRUB 2 are here as long as they do not break GRUB Legacy. . grub-mkrescue needs the suggested packages mtools (for UEFI targets) and xorriso. Original-Maintainer: GRUB Maintainers Package: grub-common-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 11313 Depends: grub-common (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-common-dbgsym_2.12-1+kali2_i386.deb Size: 10610416 SHA256: e6632a0d6dd0631a38fcf0695a180eb0c59653d3dba90aafc76e833840ba9d12 SHA1: e5d8430e449baee14c9b485e47307b67af37b3be MD5sum: fc6ca36c778669712d76cd8f95aeb505 Description: debug symbols for grub-common Build-Ids: 1b601d9ac0e6fc0086b7549653ddeb157753f7ac 305c93cc1e1973a4f0d6ec23949e8bf1247fa82c 31d3bfea09bffd6fd7c573626a07d8a298eb3cf6 47ff32fa56c93e8f55a32f7c6f715dae893985a8 4aed2323a0e79d849b2735dad3986879538ff08e 4b0c9896250e5b90a714cc3f5b4df22b3ce00d55 5a7a8b9c2ac4e924509d5273332546c523edc7e4 6d3350d77de3853d94f68cde3defd5b2f46a1993 708853a5d58c224c83aa1b55d86ac2417b69cf4f 7853f920fc8548ae9efb0e0888564befc1a4306d 7d61a453f0a3771a1436bdf84f1d63826005e190 a516ad6f5b2d384344f04f0fad47f77ec65316f6 a98cb27093ed222d419caddb3cd60acbba940653 aaf59aa32580c465e5e7db9d2fb1da256072e78f baf998c775b20ebd4d712df22809aea2f4a4b34b bdee134372a97201ce826c1a1917b51b426e1c06 c2e5f29b20923ce5b81af8e9732932d639a5de29 dc31890407790a0904169ca8aecc83f92f68fc57 de6dbc85472bad8c29e51e8a1192c70ac8768ec2 eba01822e39ac29709573b88a2ce4f0c3d6c315c Original-Maintainer: GRUB Maintainers Package: grub-coreboot Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-coreboot-bin (= 2.12-1+kali2), ucf Conflicts: grub (<< 0.97-54), grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-linuxbios (<< 2.12-1+kali2), grub-pc, grub-xen Replaces: grub-common (<= 1.97~beta2-1), grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-linuxbios, grub-pc, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-coreboot_2.12-1+kali2_i386.deb Size: 45912 SHA256: 66fd23773f09750352ade8f7ec07fd241d109960d85e8f092d8265694cedc197 SHA1: 8b02ad77ec248a79d34c04a9885ba887997e2d3f MD5sum: 7ceb3049d7c4d1a2b75ae28a0a226fa7 Description: GRand Unified Bootloader, version 2 (Coreboot version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with platforms running the Coreboot firmware. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-coreboot-bin Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1975 Depends: grub-common (= 2.12-1+kali2) Conflicts: grub-linuxbios (<< 2.12-1+kali2) Replaces: grub-common (<= 1.97~beta2-1), grub-coreboot (<< 1.99-1), grub-linuxbios, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-coreboot-bin_2.12-1+kali2_i386.deb Size: 643136 SHA256: bc243bb078bca558bb83b7455912edf26b1d6e74b16a7c52c44d5531554aab25 SHA1: f062c97e213bd1dc7776be1a58c77aeb5417255a MD5sum: eabae090146630e1c979636ae8d40298 Description: GRand Unified Bootloader, version 2 (Coreboot modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with platforms running the Coreboot firmware. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-coreboot is also installed. Original-Maintainer: GRUB Maintainers Package: grub-coreboot-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10627 Depends: grub-common (= 2.12-1+kali2), grub-coreboot-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-coreboot-dbg_2.12-1+kali2_i386.deb Size: 2948860 SHA256: a14dfe1191306909b1bca78768ec3941b3cb4ca467ddf96ca8a4a5601b1d0ed7 SHA1: 6bc42b458ec7ced8e61dd3b576cc436ca2694ebf MD5sum: f98c0ccbffeb4cd27fd69a1b312fffea Description: GRand Unified Bootloader, version 2 (Coreboot debug files) This package contains debugging files for grub-coreboot-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-common (= 2.12-1+kali2), grub-efi-ia32 (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi_2.12-1+kali2_i386.deb Size: 2412 SHA256: 88eabdf0b9bb337e01e1bd2f718902af0b3f8ab2175d5414775a92ffe157d043 SHA1: 2a487a9171efa618b9437296e2b4256be5d88ea4 MD5sum: 42ec082e37370ea53fe27e063484fecf Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy package that depends on the grub-efi-$ARCH package most likely to be appropriate for each architecture. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64 Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-efi-amd64-bin (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), ucf Conflicts: elilo, grub, grub-coreboot, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64_2.12-1+kali2_i386.deb Size: 45896 SHA256: 48725f0a1413bde0133525d8456202c8c4fa8541cb7b79f062b4059a68efd739 SHA1: 7bc751bf09a92010649b2e224c30336ba6f1d433 MD5sum: 14d4bf60ba33ffe7e020127d5b57da49 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-bin Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 12718 Depends: grub-common (= 2.12-1+kali2) Recommends: efibootmgr Conflicts: grub-efi-amd64-signed Breaks: grub-efi-amd64-signed (<< 1+2.12~rc1) Replaces: grub-common (<= 1.97~beta2-1), grub-efi-amd64 (<< 1.99-1), grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-amd64-bin_2.12-1+kali2_i386.deb Size: 1999056 SHA256: 0cf1b863c5d8731abcd9b1d4e6d24dd78b044b70ed232f25ada25cad5698272b SHA1: fa81b4df5fd98948438d3536c51847c7f5328d1a MD5sum: 6e828c99c169f4f7e394cf328800ce7c Description: GRand Unified Bootloader, version 2 (EFI-AMD64 modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the EFI-AMD64 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-amd64 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-amd64-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 17861 Depends: grub-efi-amd64-bin (= 2.12-1+kali2), grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-amd64-dbg_2.12-1+kali2_i386.deb Size: 3672488 SHA256: 0cad131af179e58ecf43f391ed862e0b5dac8a235a3f33229f3dffb46706e53e SHA1: 7eca2574698805bc966ef97b1da7ef23fc008618 MD5sum: 89183c38488e05f2a1c6309134d86a47 Description: GRand Unified Bootloader, version 2 (EFI-AMD64 debug files) This package contains debugging files for grub-efi-amd64-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32 Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-efi-ia32-bin (= 2.12-1+kali2), ucf Conflicts: elilo, grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-ieee1275, grub-legacy, grub-pc, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi, grub-efi-amd64, grub-ieee1275, grub-legacy, grub-pc, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32_2.12-1+kali2_i386.deb Size: 45904 SHA256: 59ddab3113044f168e869986966ee1aeb8b2362420f5f965c17e37365fdbf080 SHA1: 11ca65e2b8281b25b1d9f4e3b2c466ed6b742fcb MD5sum: 428f600acd816140873140006ddbe638 Description: GRand Unified Bootloader, version 2 (EFI-IA32 version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32-bin Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 9767 Depends: grub-common (= 2.12-1+kali2) Recommends: efibootmgr Conflicts: grub-efi-ia32-signed Breaks: grub-efi-ia32-signed (<< 1+2.12~rc1) Replaces: grub-common (<= 1.97~beta2-1), grub-efi, grub-efi-ia32 (<< 1.99-1), grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32-bin_2.12-1+kali2_i386.deb Size: 1545264 SHA256: adf15a2b119758814673a0ac5201827aa40945c71c173418a420734f1ee4ad01 SHA1: 420f7a2c9764a37bd6973b3e843cccbc5a2cdd0e MD5sum: be1c1eac0ea9691852940cb9820923cb Description: GRand Unified Bootloader, version 2 (EFI-IA32 modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the EFI-IA32 architecture, as used by Intel Macs (unless a BIOS interface has been activated). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-efi-ia32 is also installed. Efi-Vendor: kali Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 12087 Depends: grub-common (= 2.12-1+kali2), grub-efi-ia32-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-efi-ia32-dbg_2.12-1+kali2_i386.deb Size: 3320040 SHA256: 857bd09d97cc5419e3c682c39ee482de1c0f544ddfb2510316c9e405f15d8bfd SHA1: b670e3966b621282d875dba2a35f3cf27f14ca9b MD5sum: d60953d1fe71908e1604457c433e773e Description: GRand Unified Bootloader, version 2 (EFI-IA32 debug files) This package contains debugging files for grub-efi-ia32-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-efi-ia32-signed-template Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 348 Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-efi-ia32-signed-template_2.12-1+kali2_i386.deb Size: 316484 SHA256: 596af766aaac48bc7dfa40ce5f1d51ab436ac1914c08915f14ed5251445f2321 SHA1: 4ef4713aadd6fdc6015bec97328fd81231a2abe9 MD5sum: aa84fba377f1de95ff3afa5e149a3906 Description: GRand Unified Bootloader, version 2 (EFI-IA32 signing template) This package contains template files for grub-efi-ia32-signed. This is only needed for Secure Boot signing. Original-Maintainer: GRUB Maintainers Package: grub-emu Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10464 Depends: libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libgcc-s1 (>= 4.2), libsdl2-2.0-0 (>= 2.0.12), grub-common (= 2.12-1+kali2) Replaces: grub-common (<= 1.97~beta3-1) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-emu_2.12-1+kali2_i386.deb Size: 2814616 SHA256: 22fae171e2c58ebd48bffe0a4aebf8090db2eaf6379c6d3b52eb88151ed451a9 SHA1: 5e9c1d02d8f6971fbc03361991b53a76eaff5a55 MD5sum: 50381ebd033ef2a3b8ecdf3ac70b54e2 Description: GRand Unified Bootloader, version 2 (emulated version) This package contains grub-emu, an emulated version of GRUB. It is only provided for debugging purposes. Original-Maintainer: GRUB Maintainers Package: grub-emu-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 9213 Depends: grub-common (= 2.12-1+kali2), grub-emu (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-emu-dbg_2.12-1+kali2_i386.deb Size: 2623972 SHA256: 6cf1a5d9fbc1503ab32cba472a17d98ac44f5d8d20b630ceead9372cc1fdb38c SHA1: 62c64cf39297ef045bde9c9d90d5887d44bc7cb2 MD5sum: 700ee9e290315d9d9f5f5a887d21a1fd Description: GRand Unified Bootloader, version 2 (emulated debug files) This package contains debugging files for grub-emu. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-emu-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 43 Depends: grub-emu (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-emu-dbgsym_2.12-1+kali2_i386.deb Size: 34444 SHA256: b8d280442937b4a7b21a8a7771b7190e056a677153eb8f7ffa9a8a3cf3678f16 SHA1: 8884a5b39631710124f9ca4b96dfe2ef53392a71 MD5sum: 727dcea45715466e75d380c4f2cdf102 Description: debug symbols for grub-emu Original-Maintainer: GRUB Maintainers Package: grub-firmware-qemu Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2143 Recommends: qemu-system-x86 Enhances: qemu-system-x86 Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-firmware-qemu_2.12-1+kali2_i386.deb Size: 921184 SHA256: b5d09657cf4bc1e0140dffacfde5c07ad37182bdebe75c5db7495f24c13e9d36 SHA1: cd3e1b11c97e066aae912b41a727852195fb6538 MD5sum: c54e56f38ba63c241a515bf3999553ae Description: GRUB firmware image for QEMU This package contains a binary of GRUB that has been built for use as firmware for QEMU. It can be used as a replacement for other PC BIOS images provided by seabios, bochsbios, and so on. . In order to make QEMU use this firmware, simply add `-bios grub.bin' when invoking it. . This package behaves in the same way as GRUB for coreboot, but doesn't contain any code from coreboot itself, and is only suitable for QEMU. If you want to install GRUB as firmware on real hardware, you need to use the grub-coreboot package, and manually combine that with coreboot. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275 Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-ieee1275-bin (= 2.12-1+kali2), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-legacy, grub-pc, grub-xen Replaces: grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-legacy, grub-pc, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-ieee1275_2.12-1+kali2_i386.deb Size: 45908 SHA256: aa19fa0a0ad68fe836f771f4d0c1884f880d41c7484dd35adf3ea9ce7d408339 SHA1: 3316ef0539ebd3f207a1aa88b536b32b0fe3e3c7 MD5sum: 98ae6f02709f66aa2f7b0e2761b88de8 Description: GRand Unified Bootloader, version 2 (Open Firmware version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with Open Firmware implementations. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275-bin Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1946 Depends: grub-common (= 2.12-1+kali2) Replaces: grub-common (<= 1.97~beta2-1), grub-ieee1275 (<< 1.99-1), grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-ieee1275-bin_2.12-1+kali2_i386.deb Size: 630360 SHA256: 2d984d5985340261ef7b5cf5516832dc2d4abaed07946fdde39a893cb80b01de SHA1: 8effe8416d28f5fb24f128cc48b715c33fe6150b MD5sum: f678566ec908fc7b93e79808a890037b Description: GRand Unified Bootloader, version 2 (Open Firmware modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with Open Firmware implementations. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-ieee1275 is also installed. Original-Maintainer: GRUB Maintainers Package: grub-ieee1275-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10543 Depends: grub-common (= 2.12-1+kali2), grub-ieee1275-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-ieee1275-dbg_2.12-1+kali2_i386.deb Size: 2911228 SHA256: 9269d6de9ff559fcb21a34c0378ab73e0516473cd5a092b64f6e6c296e64ada8 SHA1: efc1f88d256656ee65aca2f4b772e9e3e8da0dc6 MD5sum: 4732f5d5eff98d7b8dd4b87b70b4ab54 Description: GRand Unified Bootloader, version 2 (Open Firmware debug files) This package contains debugging files for grub-ieee1275-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-linuxbios Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-coreboot (= 2.12-1+kali2), grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub-linuxbios_2.12-1+kali2_i386.deb Size: 2392 SHA256: fd10593f003add6acba4c9c7c9e4cca3b8eee25b6e2da606a02d57f792ea0fe8 SHA1: e1cdfd4af5cdada0d1b49792ffeaab60ce2069d2 MD5sum: 8a41c64f43ad142425dde29379456928 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package that depends on grub-coreboot. Original-Maintainer: GRUB Maintainers Package: grub-pc Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 557 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-pc-bin (= 2.12-1+kali2), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-xen Replaces: grub, grub-common (<= 1.97~beta2-1), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-pc_2.12-1+kali2_i386.deb Size: 136700 SHA256: 83c196c3a54b8491b5f55602611a50fad3013331c7c5b55961c386ac47ea1112 SHA1: c50a9f861f22ca613c80d8e6e11b0519d114f541 MD5sum: fad7a42a203107e4abd71bcf3bcc5d1b Description: GRand Unified Bootloader, version 2 (PC/BIOS version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. - VESA-based graphical mode with background image support and complete 24-bit color set. - Support for extended charsets. Users can write UTF-8 text to their menu entries. . This is a dependency package for a version of GRUB that has been built for use with the traditional PC/BIOS architecture. Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-pc-bin Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3250 Depends: libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), grub-common (= 2.12-1+kali2) Suggests: desktop-base (>= 4.0.6) Replaces: grub-common (<= 1.97~beta2-1), grub-pc (<< 1.99-1), grub2 (<< 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-pc-bin_2.12-1+kali2_i386.deb Size: 1037464 SHA256: c7723ed6b5c9386c9fd7d7c3cf72a0433328db62cab8041cb97212d356fd1bd9 SHA1: 9493742e0b9a557dbce22bbdf0d5a5dadbc9d214 MD5sum: 14672a51858f54b56928ddcb1d672aa1 Description: GRand Unified Bootloader, version 2 (PC/BIOS modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. - VESA-based graphical mode with background image support and complete 24-bit color set. - Support for extended charsets. Users can write UTF-8 text to their menu entries. . This package contains GRUB modules that have been built for use with the traditional PC/BIOS architecture. It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-pc is also installed. Original-Maintainer: GRUB Maintainers Package: grub-pc-bin-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1196 Depends: grub-pc-bin (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub-pc-bin-dbgsym_2.12-1+kali2_i386.deb Size: 1147508 SHA256: afe780c54bddb6ce893bc66ffeda2df88aabf75f50dfb3d76574696eaacc51d2 SHA1: 0182657fb7f60908bbea9539dd48a794306da1fe MD5sum: d90bb1ae8f1fd8a70f4907ed851d9da1 Description: debug symbols for grub-pc-bin Build-Ids: 2ec21cdd6fbfeccf4187a63d54cfe4dac43de6a2 63ac02d259e98b6884e8e3b5a5732c6b9fb50d86 Original-Maintainer: GRUB Maintainers Package: grub-pc-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 11523 Depends: grub-common (= 2.12-1+kali2), grub-pc-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-pc-dbg_2.12-1+kali2_i386.deb Size: 3174036 SHA256: 339cfbbbabd4be2cb6765bede3cee065e0c22178ea0266ee6fbb96a93f2e6562 SHA1: 0658cf1241b19b31a56c4db072c47679017ad8de MD5sum: 49a0a44e32d47453c59fc805c845d1b6 Description: GRand Unified Bootloader, version 2 (PC/BIOS debug files) This package contains debugging files for grub-pc-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-rescue-pc Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 6628 Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-rescue-pc_2.12-1+kali2_i386.deb Size: 2636576 SHA256: e9ed4587e99ea032599261f0a8a21dfe974eaf829119618ce0541809213f7d95 SHA1: fabc6f999d39bf1269bae14a917f726bd8098394 MD5sum: 9204574cc3dd4ffafd94dff265a0dc56 Description: GRUB bootable rescue images, version 2 (PC/BIOS version) This package contains three GRUB rescue images that have been built for use with the traditional PC/BIOS architecture: . - grub-rescue-floppy.img: floppy image. - grub-rescue-cdrom.iso: El Torito CDROM image. - grub-rescue-usb.img: USB image. Original-Maintainer: GRUB Maintainers Package: grub-theme-starfield Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2782 Depends: grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-theme-starfield_2.12-1+kali2_i386.deb Size: 2155464 SHA256: 88d85eae52956f5687adc9fb2193b71dfd9d40cf25acd2c8b137730f799e3aab SHA1: e112f25744e9732b0474269f614f9140a811d80a MD5sum: c3550b282e850f63b0dc4c21af656092 Description: GRand Unified Bootloader, version 2 (starfield theme) This is the default theme for GRUB's graphical menu. Original-Maintainer: GRUB Maintainers Package: grub-xen Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 184 Depends: debconf (>= 0.5) | debconf-2.0, grub-common (= 2.12-1+kali2), grub2-common (= 2.12-1+kali2), grub-xen-bin (= 2.12-1+kali2), ucf Conflicts: grub (<< 0.97-54), grub-coreboot, grub-efi-amd64, grub-efi-ia32, grub-ieee1275, grub-legacy, grub-pc Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen_2.12-1+kali2_i386.deb Size: 45836 SHA256: ed5187cc25bd7b65a0ceb8acc9a1b167c0c6f1d63b032871128919269c3e2e33 SHA1: b6c021280537316913e6114d380d2fe3e55f3202 MD5sum: 82e365f89fbc8b6902b16e7b697888e5 Description: GRand Unified Bootloader, version 2 (Xen version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This is a dependency package for a version of GRUB that has been built for use with the Xen hypervisor (i.e. PV-GRUB). Installing this package indicates that this version of GRUB should be the active boot loader. Original-Maintainer: GRUB Maintainers Package: grub-xen-bin Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 5526 Depends: grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen-bin_2.12-1+kali2_i386.deb Size: 1031620 SHA256: 2129fc328d5933f02a4f9809d2e28fdf6299c07dbc1d58e153cca2824803081c SHA1: 2be5066c1f2a735dbb521ef0489b0c09331ce932 MD5sum: faf23929acc230cf5399e4398b298301 Description: GRand Unified Bootloader, version 2 (Xen modules) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package contains GRUB modules that have been built for use with the Xen hypervisor (i.e. PV-GRUB). It can be installed in parallel with other flavours, but will not automatically install GRUB as the active boot loader nor automatically update grub.cfg on upgrade unless grub-xen is also installed. Original-Maintainer: GRUB Maintainers Package: grub-xen-dbg Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 30118 Depends: grub-common (= 2.12-1+kali2), grub-xen-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: debug Filename: pool/main/g/grub2/grub-xen-dbg_2.12-1+kali2_i386.deb Size: 7501988 SHA256: 57e9e691540e0ccc543ea62dca21b613460e5b86e8e074545ff42ba7e0bdef52 SHA1: 6f9504871ece2001797284ae47e10775723f7891 MD5sum: 10702a5975164ea1215be3a0573620c6 Description: GRand Unified Bootloader, version 2 (Xen debug files) This package contains debugging files for grub-xen-bin. You only need these if you are trying to debug GRUB using its GDB stub. Original-Maintainer: GRUB Maintainers Package: grub-xen-host Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 5523 Depends: grub-xen-bin (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub-xen-host_2.12-1+kali2_i386.deb Size: 1326844 SHA256: df60b1ab27ced3a6d1f11ff22e40bc305b4e83e1007c1419abb22283b81b5504 SHA1: e56b2d8b1b798b4a086a145d56651d2912ff95fd MD5sum: dc23c402d16169697e0685e7e3a7c51d Description: GRand Unified Bootloader, version 2 (Xen host version) GRUB is a portable, powerful bootloader. This version of GRUB is based on a cleaner design than its predecessors, and provides the following new features: . - Scripting in grub.cfg using BASH-like syntax. - Support for modern partition maps such as GPT. - Modular generation of grub.cfg via update-grub. Packages providing GRUB add-ons can plug in their own script rules and trigger updates by invoking update-grub. . This package arranges for GRUB binary images which can be used to boot a Xen guest (i.e. PV-GRUB) to be present in the control domain filesystem. Original-Maintainer: GRUB Maintainers Package: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 12 Depends: grub-pc (= 2.12-1+kali2), grub-common (= 2.12-1+kali2) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: oldlibs Filename: pool/main/g/grub2/grub2_2.12-1+kali2_i386.deb Size: 2396 SHA256: c7caf6f2a32137bc00c9d0a3595ee16248ffeb9cb984e408bb4098a3dcff89d3 SHA1: 02c943cf5fb5c900d763fee9ba1e8686fcfe7008 MD5sum: 5af46f110c0178ba453e835ec3d81697 Description: GRand Unified Bootloader, version 2 (dummy package) This is a dummy transitional package to handle GRUB 2 upgrades. It can be safely removed. Original-Maintainer: GRUB Maintainers Package: grub2-common Source: grub2 Version: 2.12-1+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1510 Depends: grub-common (= 2.12-1+kali2), dpkg (>= 1.15.4), libc6 (>= 2.34), libdevmapper1.02.1 (>= 2:1.02.36), libefiboot1 (>= 38), libefivar1 (>= 38), liblzma5 (>= 5.1.1alpha+20120614) Conflicts: grub-legacy Breaks: grub (<< 0.97-54), grub-cloud-amd64 (<< 0.0.4), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7), shim (<< 0.9+1474479173.6c180c6-0ubuntu1~) Replaces: grub, grub-cloud-amd64 (<< 0.0.4), grub-common (<< 1.99-1), grub-coreboot (<< 2.02+dfsg1-7), grub-doc (<< 0.97-32), grub-efi-amd64 (<< 2.02+dfsg1-7), grub-efi-arm (<< 2.02+dfsg1-7), grub-efi-arm64 (<< 2.02+dfsg1-7), grub-efi-ia32 (<< 2.02+dfsg1-7), grub-efi-ia64 (<< 2.02+dfsg1-7), grub-ieee1275 (<< 2.02+dfsg1-7), grub-legacy, grub-legacy-doc (<< 0.97-59), grub-pc (<< 2.02+dfsg1-7), grub-uboot (<< 2.02+dfsg1-7), grub-xen (<< 2.02+dfsg1-7), grub-yeeloong (<< 2.02+dfsg1-7) Multi-Arch: foreign Homepage: https://www.gnu.org/software/grub/ Priority: optional Section: admin Filename: pool/main/g/grub2/grub2-common_2.12-1+kali2_i386.deb Size: 674584 SHA256: 5c52f9bb3172bf2fab56481ecbb2155c75f8897d6dc2a952ca40f080d96c6722 SHA1: 172b754bbe637cc35114355cecdd37601086ecf3 MD5sum: 5d83c41e7c01267ffd759cb9f93c4234 Description: GRand Unified Bootloader (common files for version 2) This package contains common files shared by the distinct flavours of GRUB. The files in this package are specific to GRUB 2, and would break GRUB Legacy if installed on the same system. Original-Maintainer: GRUB Maintainers Package: grub2-common-dbgsym Source: grub2 Version: 2.12-1+kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1532 Depends: grub2-common (= 2.12-1+kali2) Priority: optional Section: debug Filename: pool/main/g/grub2/grub2-common-dbgsym_2.12-1+kali2_i386.deb Size: 1483340 SHA256: c9d8f9819ea3e066311b6d48c8896b2dd8ddcf76a96ca1e69cad3065e4ff37b8 SHA1: 0d2c10a854239f77266716202f47fc6549d20722 MD5sum: 5581335971f1a6a83d2605b82a1599d9 Description: debug symbols for grub2-common Build-Ids: d96d46584c2db1f26535d0cc31712d4f228d69b6 Original-Maintainer: GRUB Maintainers Package: gsad Version: 22.9.1-0kali1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 511 Depends: gvmd (>= 22.5.0), libc6 (>= 2.34), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.7.2), libgvm22 (>= 22.8.0), libmicrohttpd12 (>= 0.9.50), libxml2 (>= 2.7.4), zlib1g (>= 1:1.2.0) Recommends: greenbone-security-assistant (>= 22.4.0) Breaks: greenbone-security-assistant (<< 21.4.4) Replaces: greenbone-security-assistant (<< 21.4.4) Homepage: https://www.greenbone.net Priority: optional Section: admin Filename: pool/main/g/gsad/gsad_22.9.1-0kali1_i386.deb Size: 137024 SHA256: 0e24805d6783658d1e08fc804c6b72059a72278b7568cda73776b99b5f305e3d SHA1: f9e68afbd1113a2cc90418bc2dbb8753dbbeed8f MD5sum: 7bba6ca809f488ccf09e8e0817f2b26c Description: remote network security auditor - web interface The Greenbone Security Assistant HTTP Server connects to the Greebone Vulnerability Manager "gvmd" to provide a full-featured user interface for vulnerability management. . This tools was initially provided by the package greenbone-security-assistant. Package: gsad-dbgsym Source: gsad Version: 22.9.1-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 277 Depends: gsad (= 22.9.1-0kali1) Priority: optional Section: debug Filename: pool/main/g/gsad/gsad-dbgsym_22.9.1-0kali1_i386.deb Size: 251812 SHA256: 821bdf13e34978cff21a86d3a537ecdbf1207ae9757f7162099e49d1bbd8d01a SHA1: edb21753e9884dc11a2d5528e0827b0e96f68eb3 MD5sum: 870354f6ea3f6b76ce84d39b6b294d6e Description: debug symbols for gsad Build-Ids: 66ca6bed8398d30ea007dc8062d721340ccb7581 Package: gvm Version: 23.11.2~kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 47 Depends: gsad (>= 22.9.0), gvmd (>= 23.3.0), notus-scanner (>= 22.6.0), openvas-scanner (>= 22.7.6), ospd-openvas (>= 22.6.1), xsltproc, psmisc, rsync Recommends: greenbone-security-assistant (>= 22.8.0), gvm-tools (>= 23.4.0) Breaks: greenbone-security-assistant (<< 9.0.0), openvas (<< 9.0.4), openvas-cli Replaces: openvas (<< 9.0.4) Provides: openvas Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvm/gvm_23.11.2~kali1_all.deb Size: 11844 SHA256: 1121f8ee2301d004ad7c8d2c99813e5d65b58a4b9135db894771be075c7cd1a9 SHA1: 7b834787d0cb1dca106e8b61255b23e0e725ca03 MD5sum: d73bf407db3800611c40cf77f7a052f9 Description: remote network security auditor - metapackage and useful scripts The Greenbone Vulnerability Manager is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . This package installs all the required packages. It provides scripts to setup, start and stop the GVM services. . The tool was previously named OpenVAS. Package: gvmd Version: 23.3.0-0kali2 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 3888 Depends: adduser, doc-base, greenbone-feed-sync (>= 24.1.1), gvmd-common (= 23.3.0-0kali2), libgvm22 (>= 22.8.0), notus-scanner (>= 22.4.0), ospd-openvas (>= 22.4.0), xml-twig-tools, postgresql-16, postgresql-16-pg-gvm, libbsd0 (>= 0.6.0), libc6 (>= 2.34), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.7.5), libgpgme11 (>= 1.1.6), libical3 (>= 3.0.0), libpq5 Recommends: nsis, rpm Breaks: openvas-administrator, openvas-manager Replaces: libopenvas6, openvas-administrator, openvas-manager Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd_23.3.0-0kali2_i386.deb Size: 701080 SHA256: cbfe20e0323cf0f7fb8b9bd201c9824fa2540fd1eda72dc97686b948846eaa1f SHA1: e274cc367e5e09e3468de462f41202d95217ee14 MD5sum: 25aee57fb19880c0c3a6058abe968858 Description: Manager Module of Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the gvmd files architecture dependent. Package: gvmd-common Source: gvmd Version: 23.3.0-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1133 Depends: gnutls-bin, xsltproc Recommends: texlive-latex-extra Suggests: gnupg, python3, python3-lxml, wget Multi-Arch: foreign Homepage: https://www.greenbone.net/ Priority: optional Section: net Filename: pool/main/g/gvmd/gvmd-common_23.3.0-0kali2_all.deb Size: 105256 SHA256: efb769773fa0374386f35f7957f5d8e9a0dc85fbad43e6e4d8160a41a2249089 SHA1: 03b2d516b6bb0fb0d64dfb902393dede15a7f51e MD5sum: 9a83ad7779a87bb4f8dd7d22d483c938 Description: architecture independent files for Greenbone Vulnerability Manager The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . This package contains the common gvmd files shared by all architectures. Package: gvmd-dbgsym Source: gvmd Version: 23.3.0-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1345 Depends: gvmd (= 23.3.0-0kali2) Priority: optional Section: debug Filename: pool/main/g/gvmd/gvmd-dbgsym_23.3.0-0kali2_i386.deb Size: 1249276 SHA256: dcb3f4c259e6353fd31f0dac5da3f9d2d78d958b4d947e622fe4c6a625938603 SHA1: 05d9093dba1a17fa10c238c5c4034dea10dd7450 MD5sum: 6dc04b7e73616adf9c87df85bf76ba63 Description: debug symbols for gvmd Build-Ids: 2d74116c2b32ee92a4badc2c7bd8c0a3d492440c c62c5b65ba9fdd6fb2162f263f4ee675d4657d4c Package: h8mail Version: 2.5.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/khast3x/h8mail Priority: optional Section: misc Filename: pool/main/h/h8mail/h8mail_2.5.6-0kali1_all.deb Size: 25136 SHA256: b0f9cb8789f3eaff0c2df0d62ea89fb33ee0a7da9d2505220d090615c9040737 SHA1: d327a9a6800fcb9150c5c79b6122807ac19b4b06 MD5sum: ceebeaa9ef9f2e276cc15b9695db1fe3 Description: email open source intelligence and breach hunting tool This package contains an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent. Package: hak5-wifi-coconut Version: 1.1.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 179 Depends: libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16), firmware-misc-nonfree Homepage: https://hak5.org Priority: optional Section: misc Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut_1.1.0-0kali1_i386.deb Size: 60512 SHA256: 43aba15f26f7ba6874bb180d8446c49f982ddb3146cd2d8c6023321a47ea8e1b SHA1: f85eeb9e6115881dff4f5aaa02002ac2f071819c MD5sum: 2e6eabbcda56d2ceba4314d69a1f91b8 Description: Userspace driver for the Hak5 Wi-Fi Coconut Userspace drive for USB Wi-Fi NICs and the Hak5 Wi-Fi Coconut Package: hak5-wifi-coconut-dbgsym Source: hak5-wifi-coconut Version: 1.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 230 Depends: hak5-wifi-coconut (= 1.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hak5-wifi-coconut/hak5-wifi-coconut-dbgsym_1.1.0-0kali1_i386.deb Size: 214116 SHA256: 2ff30be40c9c90e60f2708e5ffec727d58cd4ad737f8359cde8e08d47c1b8445 SHA1: bf7ef935f393727854a19c3a695f61ae06020dee MD5sum: 535f742a9e5a2f8ebb8e4764dcdeecbb Description: debug symbols for hak5-wifi-coconut Build-Ids: f3af08908da1a815605534f45863d316b58c2c70 Package: hakrawler Version: 2.1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 9259 Depends: libc6 (>= 2.34) Built-Using: colly (= 2.1.0+git20220308.a611094-0kali1), golang-1.21 (= 1.21.6-1), golang-github-andybalholm-cascadia (= 1.3.2-1), golang-github-antchfx-htmlquery (= 1.2.3-0kali1), golang-github-antchfx-xmlquery (= 1.3.4-0kali1), golang-github-antchfx-xpath (= 1.1.2-2), golang-github-gobwas-glob (= 0.2.3+git20180208.19c076c-2), golang-github-golang-groupcache (= 0.0~git20210331.41bb18b-1), golang-github-golang-protobuf-1-3 (= 1.3.5-4), golang-github-kennygrant-sanitize (= 1.2.4-0kali1), golang-github-nlnwa-whatwg-url (= 0.1.0-0kali1), golang-github-puerkitobio-goquery (= 1.8.1-2), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-willf-bitset (= 1.1.10-0kali1), golang-golang-x-net (= 1:0.20.0+dfsg-1), golang-golang-x-text (= 0.14.0-1), golang-google-appengine (= 1.6.7-2), robotstxt (= 1.1.1-0kali2) Homepage: https://github.com/hakluke/hakrawler Priority: optional Section: web Filename: pool/main/h/hakrawler/hakrawler_2.1-0kali1_i386.deb Size: 2830840 SHA256: 2b5407cd869a33e6a3a0fdddf32778bf57f6a642e6ccfa7f474ddb32c9100b7c SHA1: 65617c2e782ad536ee3ba323b0266335047188d1 MD5sum: 49917f98a5e1d920820e16083306827c Description: Web crawler designed for easy, quick discovery of endpoints and assets Fast golang web crawler for gathering URLs and JavaSript file locations. This is basically a simple implementation of the awesome Gocolly library. Package: hakrawler-dbgsym Source: hakrawler Version: 2.1-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3682 Depends: hakrawler (= 2.1-0kali1) Priority: optional Section: debug Filename: pool/main/h/hakrawler/hakrawler-dbgsym_2.1-0kali1_i386.deb Size: 3018880 SHA256: de5c1c9b733574f6a81daa79f669d3149c7be204d115410b6c87cdae9ae0cb42 SHA1: f7618d9c4cd15a86c3b343f26cbfa978abd3196e MD5sum: b60e4540bf2bebfb369f0e6ba168fb62 Description: debug symbols for hakrawler Build-Ids: f00cf45417d0bddad90eecf8cf3a7cf73b9da59f Package: hamster-sidejack Version: 2.0-1kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 160 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5) Homepage: http://www.erratasec.com/research.html Priority: optional Section: net Filename: pool/main/h/hamster-sidejack/hamster-sidejack_2.0-1kali6_i386.deb Size: 59040 SHA256: 7ca0a6bb42dabdb7931e05dded9b3403700d05eead610d177496273510bcdf6f SHA1: dbd7e139e83d6d725aef27d8ff3078750c598b1e MD5sum: 91f0316829d9dbd9163ba6c67f35befa Description: Sidejacking tool Hamster is tool or "sidejacking". It acts as a proxy server that replaces your cookies with session cookies stolen from somebody else, allowing you to hijack their sessions. . Cookies are sniffed using the Ferret program. You need a copy of that as well. Package: hamster-sidejack-dbgsym Source: hamster-sidejack Version: 2.0-1kali6 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 163 Depends: hamster-sidejack (= 2.0-1kali6) Priority: optional Section: debug Filename: pool/main/h/hamster-sidejack/hamster-sidejack-dbgsym_2.0-1kali6_i386.deb Size: 147756 SHA256: f0f6cd71f7b10f8f91a92470b15095b369572248f9f49b772e68e69196202d77 SHA1: ef976d316aa58ad7195c01d25034ae287571560c MD5sum: 648ad4d3f939617ef48ece072d7d28ad Description: debug symbols for hamster-sidejack Build-Ids: fb71bc00fa76a970a9dba07e2e364999bef30eaa Package: hash-identifier Version: 1.2+git20180314-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3 Homepage: https://github.com/blackploit/hash-identifier Priority: optional Section: utils Filename: pool/main/h/hash-identifier/hash-identifier_1.2+git20180314-0kali2_all.deb Size: 9372 SHA256: e535d61dc3e9287c46b2f0274a5b9e18d6c394464f97d874ad9099c0a2f42da3 SHA1: c1d2fa8a739360017752d76e44eb99c72e9d3279 MD5sum: 4ec923563c5538e53c21e444e8b58cf6 Description: Tool to identify hash types Software to identify the different types of hashes used to encrypt data and especially passwords. Package: hashcat-utils Version: 1.9-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 444 Depends: libc6 (>= 2.7), perl Homepage: https://github.com/hashcat/hashcat-utils/ Priority: optional Section: utils Filename: pool/main/h/hashcat-utils/hashcat-utils_1.9-0kali2_i386.deb Size: 51664 SHA256: b206f7e3a905cf4f8e9f62e77ea82b01d5705315084b9fba4f778f2082846101 SHA1: 3b8cf453bb5454e983a4018d38591896288c02f1 MD5sum: 44feb2437b78255cfa5fd6c310051543 Description: Set of small utilities for advanced password cracking Hashcat-utils are a set of small utilities that are useful in advanced password cracking. . They all are packed into multiple stand-alone binaries. . All of these utils are designed to execute only one specific function. Package: hashcat-utils-dbgsym Source: hashcat-utils Version: 1.9-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 321 Depends: hashcat-utils (= 1.9-0kali2) Priority: optional Section: debug Filename: pool/main/h/hashcat-utils/hashcat-utils-dbgsym_1.9-0kali2_i386.deb Size: 155716 SHA256: dbe3b4a2dd1c5cfa0a90324863a4394534145bc9d29bdea9d470d4adf4b080fa SHA1: 9202019b0719037d4b587674151ea03df19e8e27 MD5sum: 96eb638befe547fbce7b2ac2942a14ab Description: debug symbols for hashcat-utils Build-Ids: 021d36e598b42c8ae9566e6aa34940a85478240d 0f56b1de99889df6868b1d5e594a79cc1da5a71b 1cacdeeda1b998602750cae8dba0da8c9eabb502 244c0a542d06dd68645c5f6918c822113d240803 366f4f31432b587e6e88a82cd39efe7c92ef7c15 3be8c23df415e6f875d0b8b78b557c939c699bca 662cc2725d7a7595a475f30b2b960659d4262661 6bd3359b50e1e53db2806f96b8ae1e83161a30be 6cd50ad6968f9e1b9d9f613b32fdeee95153cda9 809d442d507004a83188efc9653ae8bd938e584f 84db6fcf17373ab1b6dced5ac81be23ea32dbfb4 95fbe19b9f75c7075e970921075a959e08b060af 9aa3d75d252283dacc9f0c9c3e7f9381ab8357ad 9d73fe068e9c44da537d2e1b584c66cb7c42183f a3709c5bd10d04adabdd774908a6a96b2aa6e1da b5533cf863713150860201516e17f4eeab808967 c22630f32815b92ee167fd177de55276454fe636 c4a242697c9f6e9e777e29f127156248a7513b29 c79b3755a717091a40f6e4f96803e3cb5eda7d39 d51aa63701d084b8e8e406998e9cb9f6b86cb253 d5fc51160dd4b332f2d8e640de158f92055a74df d853c7eb4bddbd533c5fe64901ff6e1259758d5b e5074b2a725960df88ca3780edcb0ef89970e731 e7c8dff46e2bf05c9ee8f20df90206c6dde093b9 eb3d79826fdb760121fb9a141214a77b6380643e f03d3097afe665dcebb6fec2da10e71fec352e44 fb25904da086b72e2443de24258b9f11b6fccb0c Package: hb-honeypot Version: 0.1.1-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13 Depends: perl Homepage: https://packetstormsecurity.com/files/126068/Heartbleed-Honeypot-Script.html Priority: optional Section: misc Filename: pool/main/h/hb-honeypot/hb-honeypot_0.1.1-1kali4_all.deb Size: 3676 SHA256: 4099de814cc188fa75d4c952aa20f10cc17ae69ca206687faf47bde52adaa934 SHA1: 5fc5b363773ca9602ac6ed4899f83fe368e8b655 MD5sum: 53ce4c5fd2e7c0a4ea42bcd789d83f85 Description: Heartbleed Honeypot Script This Perl script listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's (jspenguin@jspenguin.org) demo for CVE-2014-0160 'Heartbleed'. Run as root for the privileged port. Outputs IPs of suspected heartbleed scan to the console. Rickrolls scanner in the hex dump. Package: heartleech Version: 0~git20140607.3ab1d60-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 976 Depends: kali-defaults Homepage: https://github.com/robertdavidgraham/heartleech Priority: optional Section: utils Filename: pool/main/h/heartleech/heartleech_0~git20140607.3ab1d60-0kali2_i386.deb Size: 402772 SHA256: efc94b35c944ae8ae798d087df28b77f4cb3ee7f27fdeba3d2fc833e1f876f5a SHA1: 19cdff1226bcb24f7ee7ce2207d06b1c477cea05 MD5sum: 03db80379f584eddbd4bc3ff48b28d17 Description: Scanner detecting systems vulnerable to the heartbleed OpenSSL bug This is a typical "heartbleed" tool. It can scan for systems vulnerable to the bug, and then be used to download them. Some important features: . * conclusive/inconclusive verdicts as to whether the target is vulnerable * bulk/fast download of heartbleed data into a large files for offline processing using many threads * automatic retrieval of private keys with no additional steps * some limited IDS evasion * STARTTLS support * IPv6 support * Tor/Socks5n proxy support * extensive connection diagnostic information Package: hexinject Version: 1.6-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 108 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.0.0), tcl Homepage: https://hexinject.sourceforge.net/ Priority: optional Section: net Filename: pool/main/h/hexinject/hexinject_1.6-0kali3_i386.deb Size: 23264 SHA256: 9e91cc1131de9e388e94ee13e415280badedbba5d95e7e9de978ef9e9fc1a501 SHA1: 6fdae01b360a507ab0f32cc4efa034478971e4ef MD5sum: 5eb42cfed6089f18aea7983f1b1e548a Description: Versatile packet injector and sniffer HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access. . It's designed to work together with others command-line utilities, and for this reason it facilitates the creation of powerful shell scripts capable of reading, intercepting and modifying network traffic in a transparent manner. Package: hexinject-dbgsym Source: hexinject Version: 1.6-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 88 Depends: hexinject (= 1.6-0kali3) Priority: optional Section: debug Filename: pool/main/h/hexinject/hexinject-dbgsym_1.6-0kali3_i386.deb Size: 59940 SHA256: a0140c50f61ec3d35ec9687d0e8d7e31f161f632cf75b1ee958ec007d931d526 SHA1: 2b221084f1ea43d575213bfb921313ca05f2e516 MD5sum: f26edef6ac177a4e85aced20a1082fd2 Description: debug symbols for hexinject Build-Ids: 0c99d3781a2925c136a1044368851352fa92514d 810fef446a8003e6a628f818f970264e65638287 a773730e97f418043d26534496166ea4627c037d Package: hollywood-activate Source: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-screensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/hollywood-activate_2024.1.0_all.deb Size: 2176 SHA256: a3adae871bae6d85ede6d8913c5721b2317f3b5f8559163d935554ecb58f9250 SHA1: 1e42523fc255df4b548378caa5748bcc2033e67c MD5sum: ee99ea1ecac1d067e05af812f37b2e42 Description: Hacker Mode display for Kali Linux The definitive h4ck3r mode display for Kali Linux you've been waiting for all this time ;) #kali4kids Package: hostapd-mana Version: 2.6.5+git20200121-0kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1474 Depends: libc6 (>= 2.28), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0), ssl-cert, openssl Homepage: https://github.com/sensepost/hostapd-mana Priority: optional Section: net Filename: pool/main/h/hostapd-mana/hostapd-mana_2.6.5+git20200121-0kali5_i386.deb Size: 517040 SHA256: 0a024bd83f261a8786edccb350257b3eefa26e956ce5894b1cc95e664ee6a053 SHA1: 7c7ff4e77e4abd8d61e1590d6902e64ac6146e42 MD5sum: 70b16292463365cc555a18b6b2c5bf0a Description: featureful rogue access point This package contains a eatureful rogue access point first presented at Defcon 22. Package: hostapd-mana-dbgsym Source: hostapd-mana Version: 2.6.5+git20200121-0kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1486 Depends: hostapd-mana (= 2.6.5+git20200121-0kali5) Priority: optional Section: debug Filename: pool/main/h/hostapd-mana/hostapd-mana-dbgsym_2.6.5+git20200121-0kali5_i386.deb Size: 1389312 SHA256: 42a2d57cf3a5119082efe95a336d28cebb6bd2c035d06c998d672e0d69dabef9 SHA1: 59db7206ef15b64ebc5f1363476757214fb1abdc MD5sum: fcb0cac7e34dc35e6d73bd58541ab1f5 Description: debug symbols for hostapd-mana Build-Ids: 87bacb17fce984e618c5a50ecff52e815a2a9a97 fb23a70fb138b27bdfc96846061fadf6a0cc6ba2 Package: hostapd-wpe Version: 2.10+git20220310-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2657 Depends: make-guile | make, libc6 (>= 2.34), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libsqlite3-0 (>= 3.5.9), libunsafessl1.0.2, openssl Homepage: https://github.com/aircrack-ng/aircrack-ng/tree/master/patches/wpe Priority: optional Section: net Filename: pool/main/h/hostapd-wpe/hostapd-wpe_2.10+git20220310-0kali2_i386.deb Size: 924024 SHA256: 5e3968745fa35cba28c7710ddedbb62d12d25ed99253eb8e8c507711755fd006 SHA1: 8626e91e753779e6c05abd68a1b739b01572a2f0 MD5sum: e0f6860fca94148457a75d1554cd50c1 Description: Modified hostapd to facilitate AP impersonation attacks This package contains hostapd modified with hostapd-wpe.patch. It implements IEEE 802.1x Authenticator and Authentication Server impersonation attacks to obtain client credentials, establish connectivity to the client, and launch other attacks where applicable. . hostapd-wpe supports the following EAP types for impersonation: 1. EAP-FAST/MSCHAPv2 (Phase 0) 2. PEAP/MSCHAPv2 3. EAP-TTLS/MSCHAPv2 4. EAP-TTLS/MSCHAP 5. EAP-TTLS/CHAP 6. EAP-TTLS/PAP . Once impersonation is underway, hostapd-wpe will return an EAP-Success message so that the client believes they are connected to their legitimate authenticator. . For 802.11 clients, hostapd-wpe also implements Karma-style gratuitous probe responses. Inspiration for this was provided by JoMo-Kun's patch for older versions of hostapd. . http://www.foofus.net/?page_id=115 . hostapd-wpe also implements CVE-2014-0160 (Heartbleed) attacks against vulnerable clients. Inspiration for this was provided by the Cupid PoC: . https://github.com/lgrangeia/cupid . hostapd-wpe logs all data to stdout and hostapd-wpe.log Package: hostapd-wpe-dbgsym Source: hostapd-wpe Version: 2.10+git20220310-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2714 Depends: hostapd-wpe (= 2.10+git20220310-0kali2) Priority: optional Section: debug Filename: pool/main/h/hostapd-wpe/hostapd-wpe-dbgsym_2.10+git20220310-0kali2_i386.deb Size: 2574828 SHA256: 9c66f9ee8b57e792a15536ad05d00f9ae49c18884a5cefbb1664857470f264b7 SHA1: c9e55abcec70201b949c84da442444cfe3e665f2 MD5sum: f7c747713ccc756b91ca4d317c3f2fe4 Description: debug symbols for hostapd-wpe Build-Ids: a9af4bf3cd8bbf9f62d10ca06d6f870c3fea7c9c acc3b5d0bf68f6f31d198d6c2a6ad9ca6463ff38 Package: hosthunter Version: 1.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: chromium-driver, python3-fake-useragent (>= 1.1.1), python3-openssl, python3-requests, python3-selenium, python3-urllib3, python3:any Homepage: https://github.com/SpiderLabs/HostHunter Priority: optional Section: misc Filename: pool/main/h/hosthunter/hosthunter_1.6-0kali2_all.deb Size: 7608 SHA256: 6aacd24ec1283f95972523ef63b743c9334340c396b5f45d4bc7ae376dd47727 SHA1: 04ea1364117b2728a19c19bb58fbb5c07a49200e MD5sum: 14cf2ca2599503bffc4eb4de91a52251 Description: tool to discover and extract hostnames providing a set of target IP addresses This package contains a tool to efficiently discover and extract hostnames providing a large set of target IP addresses. HostHunter utilises simple OSINT techniques to map IP addresses with virtual hostnames. It generates a CSV or TXT file containing the results of the reconnaissance. . Latest version of HostHunter also takes screenshots of the targets, it is currently a beta functionality. Package: hostsman Version: 1.1.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-colorama, python3-pygments, python3:any, python3-nose, python3-mock Homepage: https://github.com/qszhuan/hostsman Priority: optional Section: misc Filename: pool/main/h/hostsman/hostsman_1.1.5-0kali2_all.deb Size: 8204 SHA256: f56751acc81eda1006fb9d11543bd26aaadb714eb46cb68da9d460ce4a420ca4 SHA1: c33d228274cf81dced2e8086992d8af276b24b1b MD5sum: 7b82ac31071190e779ae4404a38c8035 Description: cross-platform command line tool for handling hosts files cross-platform command line tool for adding, removing or listing mappings in hosts file. Package: hotpatch Version: 0.2-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 214 Depends: libc6 (>= 2.34) Homepage: https://github.com/vikasnkumar/hotpatch Priority: optional Section: utils Filename: pool/main/h/hotpatch/hotpatch_0.2-1kali4_i386.deb Size: 41504 SHA256: 5c93a5f91473af2dd74119000f556defb97147af5154e307a790205b808b2cf5 SHA1: 709649a35e1b67f9fdd99ba4e705da1632b63de2 MD5sum: 5a969b808dce7a9665b298c8e7db508a Description: Hot patches Linux executables with .so file injection Hotpatch is a library that can be used to dynamically load a shared library (.so) file on Linux from one process into another already running process, without affecting the execution of the target process. The API is a C API, but also supported in C++. Package: hotpatch-dbgsym Source: hotpatch Version: 0.2-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 84 Depends: hotpatch (= 0.2-1kali4) Priority: optional Section: debug Filename: pool/main/h/hotpatch/hotpatch-dbgsym_0.2-1kali4_i386.deb Size: 57996 SHA256: da4f0a7d0cef179eb4ff23a7b91cd20c456b062345734cdb569bda5ccad696e6 SHA1: 4f6b8233d282c70e4bf87cd8e33b14f84730c261 MD5sum: ca7b78d0d327a1ac1e2dd7fa76eda0a8 Description: debug symbols for hotpatch Build-Ids: 33013f0f94acdf5633fb7bd1e0c01d8410d600a3 a67128c3926b7ed35933f3e8b7fb014767efd4af dacd6c05cedbcaa4f67e7e55119375eb90dce375 Package: htshells Version: 0.1~git20131205-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: kali-defaults Homepage: https://github.com/wireghoul/htshells Priority: optional Section: utils Filename: pool/main/h/htshells/htshells_0.1~git20131205-1kali3_all.deb Size: 9348 SHA256: bb443c563cc977302c197ba2dbddd0f1aab543499c38a18c8e5a2e8662007d01 SHA1: 240a403fbebe9f1506c1a53c9276bf5a39ea9552 MD5sum: e66be31d2838442f073a49f35f6a0a55 Description: Self contained htaccess shells and attacks htshells is a series of web based attacks based around the .htaccess files. Most of the attacks are centered around two attack categories. Remote code/ command execution and information disclosure. These attacks are intended for use during penetration tests or security assessments. It was created to get shell in a CMS that restricted uploads based on extension and placed each uploaded file in it's own directory. Package: httprobe Version: 0.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4392 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.2-1) Homepage: https://github.com/tomnomnom/httprobe Priority: optional Section: golang Filename: pool/main/h/httprobe/httprobe_0.2-0kali1_i386.deb Size: 1476952 SHA256: fd658eeb1d7969001ded6a8fb9d7edb995d61e80bfe930db822b72391ef98f53 SHA1: edbe43ece1e4bc91cd81b8b334fa5c1e1e72f6ab MD5sum: cf47cdfb47b7f2582359ae13427b06f2 Description: Take a list of domains and probe for working HTTP and HTTPS servers This package contains a tool to test a domains list. It takes a list of domains and probe for working http and https servers. Package: httpx-toolkit Version: 1.1.5-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10368 Depends: libc6 (>= 2.32) Homepage: https://github.com/projectdiscovery/httpx Priority: optional Section: golang Filename: pool/main/h/httpx-toolkit/httpx-toolkit_1.1.5-0kali2_i386.deb Size: 3107376 SHA256: fac8d119e9f9fc6f0752b4cb1687415bb6cdc638466d9727009261b7b66adc89 SHA1: f1012b74d3ab2a784c92544e01b46377b8f8e3a7 MD5sum: 7a16ec17ce9604422b5c88dc0ebf5753 Description: fast and multi-purpose HTTP toolkit This package contains the httpX toolkit developed by ProjectDiscovery. It's a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. . Features * Simple and modular code base making it easy to contribute. * Fast And fully configurable flags to probe multiple elements. * Supports multiple HTTP based probings. * Smart auto fallback from https to http as default. * Supports hosts, URLs and CIDR as input. * Handles edge cases doing retries, backoffs etc for handling WAFs. . This tool is packaged as 'httpx-toolkit' to avoid confusion and conflicts with the package python3-httpx that provides a script /usr/bin/httpx. Package: hubble Version: 0.13.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 60664 Depends: libc6 (>= 2.34) Homepage: https://github.com/cilium/hubble Priority: optional Section: golang Filename: pool/main/h/hubble/hubble_0.13.2-0kali1_i386.deb Size: 12082432 SHA256: ebf1705e13a06d4ee2ed0bacb7794b329a331c84e2e9d22c16f4b981d8aa247e SHA1: 07e29add6779129c4d42cd713d0910020a79c923 MD5sum: ac7d2b149473af0a3cee34e1beb7ea00 Description: Network, Service & Security Observability for Kubernetes using eBPF (program) Hubble is a fully distributed networking and security observability platform for cloud native workloads. It is built on top of Cilium (https://github.com/cilium/cilium) and eBPF (https://ebpf.io) to enable deep visibility into the communication and behavior of services as well as the networking infrastructure in a completely transparent manner. Package: hubble-dbgsym Source: hubble Version: 0.13.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 25371 Depends: hubble (= 0.13.0-0kali1) Priority: optional Section: debug Filename: pool/main/h/hubble/hubble-dbgsym_0.13.0-0kali1_i386.deb Size: 14887896 SHA256: d71576d16df95761f405e699edb7e0a70a799722ff791358e5b20900ff26fd11 SHA1: 19204164246c0cb9758231677728b68adc4d61a8 MD5sum: c5ada1c71d11144263b7537a2e10bb6f Description: debug symbols for hubble Build-Ids: 98b48fbd9ce15e757877465f5c0e358b79623192 Package: humble Version: 1.34-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 231 Depends: python3:any, publicsuffix, python3-colorama, python3-fpdf, python3-requests, python3-tldextract Homepage: https://github.com/rfc-st/humble Priority: optional Section: misc Filename: pool/main/h/humble/humble_1.34-0kali1_all.deb Size: 45708 SHA256: e5f4684e4ad83812bf33b90b18ce2fc92323b958edeb1496b4e0fb2aacce6a84 SHA1: de8d45e4aebe6aef9f0af3c9f3263303d635463e MD5sum: bbc3a0be4cf4e34ff1b67519e9857380 Description: HTTP Headers Analyzer This package contains an humble, and fast, security-oriented HTTP headers analyzer. Package: hurl Version: 2.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 187 Depends: perl, libcgi-pm-perl Homepage: https://github.com/fnord0/hURL Priority: optional Section: misc Filename: pool/main/h/hurl/hurl_2.1-0kali3_all.deb Size: 19696 SHA256: f0261fac12950a5242c74221d4a1bf88034306ee2f440b74e4fc258bdf224ed7 SHA1: 63696d3eba6e8e450eecb2cd993dc28ac9ec4143 MD5sum: b03c27dd342d7fc6d1c01c6aeadf9a9d Description: Hexadecimal & URL encoder + decoder This package contains a hexadecimal & URL (en/de)coder. Package: hyperion Version: 2.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 1208 Homepage: http://www.nullsecurity.net/tools/binary.html Priority: optional Section: misc Filename: pool/main/h/hyperion/hyperion_2.0-0kali4_all.deb Size: 251584 SHA256: 772a2029135b49cfeb66d92e52543f0c746a2ae5266271b08c5a27bb071ba7b0 SHA1: 700253213f9bf366a76d1c4b54187eeb54afc787 MD5sum: 9a9e5c1f249e1c83b8bb30dba2203b0c Description: Runtime encrypter for 32-bit portable executables This package contains a runtime encrypter for 32-bit portable executables. It is a reference implementation and bases on the paper "Hyperion: Implementation of a PE-Crypter". The paper describes the implementation details which aren't in the scope of this readme file. The crypter is started via the command line and encrypts an input executable with AES-128. The encrypted file decrypts itself on startup (bruteforcing the AES key which may take a few seconds) and generates a log file for debug purpose. Package: hyperv-daemons Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 840 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/hyperv-daemons_6.6.9-1kali1_i386.deb Size: 763744 SHA256: e2ade085512a7a1f0f5ae8e881e24cc83a4d49eb11bd8ad1fcd15dba4740a6b5 SHA1: f5c2b396986ff76d12925a5915f48b64cf64db97 MD5sum: ed0513323321365557517d32c6900976 Description: Support daemons for Linux running on Hyper-V Suite of daemons for Linux guests running on Hyper-V, consisting of hv_fcopy_daemon, hv_kvp_daemon and hv_vss_daemon. . hv_fcopy_daemon provides the file copy service, allowing the host to copy files into the guest. . hv_kvp_daemon provides the key-value pair (KVP) service, allowing the host to get and set the IP networking configuration of the guest. (This requires helper scripts which are not currently included.) . hv_vss_daemon provides the volume shadow copy service (VSS), allowing the host to freeze the guest filesystems while taking a snapshot. Original-Maintainer: Debian Kernel Team Package: hyperv-daemons-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 72 Depends: hyperv-daemons (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/hyperv-daemons-dbgsym_6.6.9-1kali1_i386.deb Size: 48252 SHA256: ec412a5e7d66560cf9c00e4dd65bee1ef9d80901e392bd6f578b4ae4b7f6a44a SHA1: c403c6f42cbc81eef721067a20d48c14e7bcc68c MD5sum: deb000c195a55ff334d2b297bbaff13b Description: debug symbols for hyperv-daemons Build-Ids: 65805e52c70d31162405cd97f3a97e33ead8bbaf 93bbffd5bb4abeaba1c81e951fd2a2aaf76a12a2 be0a1efb676009b7f859ada2897c1e6414321a76 Original-Maintainer: Debian Kernel Team Package: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13099 Recommends: python3:any Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: utils Filename: pool/main/i/i3-dotfiles/i3-dotfiles_20231026-0kali1_all.deb Size: 2138216 SHA256: ae922c9494820da07ba7027251d1791f2b4c57f46c24d17eb5b5c4be5c700869 SHA1: 227662b695311700962266384a27ade193311e15 MD5sum: 64e81e33304933184842f1a853af7c09 Description: collection of dotfiles to be used with kali-desktop-i3 A collection of dotfiles for various packages that are installed alongside kali-desktop-i3. Users are encouraged to pick and choose needed files to improve their initial i3 experience. Package: i3-gaps-dotfiles Source: i3-dotfiles Version: 20231026-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: i3-dotfiles Homepage: https://gitlab.com/Arszilla/i3-dotfiles Priority: optional Section: oldlibs Filename: pool/main/i/i3-dotfiles/i3-gaps-dotfiles_20231026-0kali1_all.deb Size: 5116 SHA256: 563dff4edc2542704d6914b747fc53952c1ebb96a9549efd4c5ea1ae30eff54c SHA1: aea5a2a1c674e6c84877bd04b423fb8d83f63d38 MD5sum: 7934099528ae4880bffa28b7473e7a2d Description: transitional package This is a transitional package. It can safely be removed. Package: i3lock-color Version: 2.13.c.4-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 144 Depends: libc6 (>= 2.34), libcairo2 (>= 1.6.4-5~), libev4 (>= 1:4.04), libfontconfig1 (>= 2.12.6), libjpeg62-turbo (>= 1.3.1), libpam0g (>= 0.99.7.1), libxcb-composite0, libxcb-image0 (>= 0.2.1), libxcb-randr0 (>= 1.12), libxcb-util1 (>= 0.4.0), libxcb-xinerama0, libxcb-xkb1, libxcb-xrm0 (>= 0.0.0), libxcb1, libxkbcommon-x11-0 (>= 0.5.0), libxkbcommon0 (>= 0.5.0) Conflicts: i3lock Provides: i3lock Homepage: https://github.com/Raymo111/i3lock-color Priority: optional Section: utils Filename: pool/main/i/i3lock-color/i3lock-color_2.13.c.4-0kali2_i386.deb Size: 52808 SHA256: a3d6676503e7047ca69e17e9429273d4ab5576fb45f55454cd704a35cbefcf6a SHA1: 65d354693747ab59ccd32b58b8d8b2f410a98af0 MD5sum: 7cda0dce3f6b2d14bddeea68940d9720 Description: Improved screen locker A modern version of i3lock with color functionality . i3lock is a simple screen locker like slock. After starting it, you will see a white screen (you can configure the color/an image). You can return to your screen by entering your password. Package: i3lock-color-dbgsym Source: i3lock-color Version: 2.13.c.4-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 126 Depends: i3lock-color (= 2.13.c.4-0kali2) Priority: optional Section: debug Filename: pool/main/i/i3lock-color/i3lock-color-dbgsym_2.13.c.4-0kali2_i386.deb Size: 102632 SHA256: 8c6d617e21ca886e43bd53d5ed5db6fe9cf12cd541fde5d9a8d14cacc52aeb81 SHA1: c85376a4ebd6a3c4097e907b4b8ac505e2db1b80 MD5sum: 118deb66deb3cceaa9ecf881ae9dcfd7 Description: debug symbols for i3lock-color Build-Ids: 3c9b653783635fbada2ad7bd96c3eac8ecebe229 Package: iaxflood Version: 0.1-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 24 Depends: libc6 (>= 2.34) Homepage: http://www.hackingexposedvoip.com/sec_tools.html Priority: optional Section: net Filename: pool/main/i/iaxflood/iaxflood_0.1-1kali3_i386.deb Size: 4968 SHA256: e0d362d5ca896e1c671c801e76e39712ca306e849fc7a2b73980470dd28ae47c SHA1: f809c504f9c466903c34fc68fff72260bb45f4ab MD5sum: 084570f6fc572f271d9474b7b64acb13 Description: VoIP flooder tool A UDP Inter-Asterisk_eXchange (i.e. IAX) packet was captured from an IAX channel between two Asterisk IP PBX's. The content of that packet is the source of the payload for the attack embodied by this tool. While the IAX protocol header might not match the Asterisk PBX you'll attack with this tool, it may require more processing on the part of the PBX than a simple udpflood without any payload that even resembles an IAX payload. Package: iaxflood-dbgsym Source: iaxflood Version: 0.1-1kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17 Depends: iaxflood (= 0.1-1kali3) Priority: optional Section: debug Filename: pool/main/i/iaxflood/iaxflood-dbgsym_0.1-1kali3_i386.deb Size: 4896 SHA256: 89fbe88132dc432861abcfb725e1d779120dd5db8b61d88cf0a46de0600b9dad SHA1: 152c6d31378a2ffb9bfb342dd18e5fd21a2157d6 MD5sum: b9bd5005c3ed1ff3db9538960fe4d2d3 Description: debug symbols for iaxflood Build-Ids: 9e83e0b720111ca77258e25bff3d51a148beae5c Package: ibombshell Version: 0~git20201107-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5061 Depends: powershell, python3-termcolor, python3-pynput Homepage: https://github.com/Telefonica/ibombshell Priority: optional Section: misc Filename: pool/main/i/ibombshell/ibombshell_0~git20201107-0kali2_all.deb Size: 4430516 SHA256: 64cfa59c8f70b61f274c9c61e076caf244ba90ee4d794f07f01b3eaa26b6bdb0 SHA1: 032623c6161eac5fbea9659b3d9cafbadccc171e MD5sum: bc0169bd91684a71cbb9eaf3835b011e Description: Dynamic Remote Shell This package contains a tool written in Powershell that allows you to have a prompt at any time with post-exploitation functionalities (and in some cases exploitation). It is a shell that is downloaded directly to memory providing access to a large number of pentesting features. These functionalities can be downloaded directly to memory, in the form of a Powershell function. This form of execution is known as everywhere. . In addition, ibombshell provides a second execution mode called Silently, so the pentester can execute an instance of ibombshell (called warrior). The compromised computer will be connected to a C2 panel through HTTP. Therefore, it will be possible to control the warrior and be able to load functions in memory that help the pentester. This is happening whithin the post-exploitation phase. Package: ident-user-enum Version: 1.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: perl, libnet-ident-perl, libio-socket-ip-perl Homepage: https://pentestmonkey.net/tools/user-enumeration/ident-user-enum Priority: optional Section: utils Filename: pool/main/i/ident-user-enum/ident-user-enum_1.0-0kali3_all.deb Size: 2992 SHA256: a5079fe452bc6b6537c49a4836163c964ba0d52ff2b09e22e596dceb859d20c1 SHA1: b9615c9362cc9638b529f41983d74178d0f28d24 MD5sum: 3552b8cce998b96fefec45e3539d750d Description: Query ident to determine the owner of a TCP network process This package is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system. . This can help to prioritise target service during a pentest (you might want to attack services running as root first). Alternatively, the list of usernames gathered can be used for password guessing attacks on other network services. Package: imhex-patterns Version: 1.29.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2900 Homepage: https://github.com/WerWolv/ImHex-Patterns Priority: optional Section: misc Filename: pool/main/i/imhex-patterns/imhex-patterns_1.29.0-0kali1_all.deb Size: 274464 SHA256: 2ec1d6c076d787e4db93156a70f279c27006cfeb76f8919181e0bb4bc789c977 SHA1: 23bd26b7bea50d8182772aec997dbf63b0e71e0c MD5sum: f2b54507b399302446ee9fd583d0104f Description: ImHex Database This package contains a database for files to use with the ImHex Hex Editor. It currently contains: * Patterns - Binary Format definitions for the Pattern Language * Pattern Libraries - Libraries that make using the Pattern Language easier * Magic Files - Custom magic file definitions for the use with libmagic * Encodings - Custom encodings in the .tbl format * Data Processor Nodes - Custom nodes made for ImHex's Data Processor * Themes - Custom themes for ImHex * Constants - Constants definition files * Scripts - Various scripts to generate code or automate some tasks * Yara - Custom Yara rules Package: impacket-scripts Version: 1.8 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3-impacket (>= 0.11.0), python3-dnspython, python3-dsinternals, python3-ldap3 (>= 2.5.0), python3-ldapdomaindump, python3-pcapy Breaks: python-impacket (<< 0.9.18) Replaces: python-impacket (<< 0.9.18) Priority: optional Section: misc Filename: pool/main/i/impacket-scripts/impacket-scripts_1.8_all.deb Size: 3124 SHA256: 843e6aaebdeb1f8c7f83b283ef44396bca2f48128f330da2afcc8b6d743a21f0 SHA1: cae5a5ad2ff521e2cbfffa1014803cda95514813 MD5sum: f6feac98a0f3fb55f2c83f924c7ebcab Description: Links to useful impacket scripts examples This package contains links to useful impacket scripts. It's a separate package to keep impacket package from Debian and have the useful scripts in the path for Kali. Package: init Source: init-system-helpers Version: 1.66+kali1 Architecture: i386 Protected: yes Maintainer: Kali Developers Installed-Size: 17 Pre-Depends: systemd-sysv | sysvinit-core Multi-Arch: foreign Priority: important Section: metapackages Filename: pool/main/i/init-system-helpers/init_1.66+kali1_i386.deb Size: 6400 SHA256: d49594cc5d321dbbec5b4b178e3297f24db0e707ced9ce82219424c4d4a4ed35 SHA1: d609163f87343efdda299bb550ccf177336c9cef MD5sum: 002000e3961320a89f3ba3691ef6015a Description: metapackage ensuring an init system is installed This package is a metapackage which allows you to select from the available init systems while ensuring that one of these is available on the system at all times. Important: yes Original-Maintainer: Debian systemd Maintainers Package: init-system-helpers Version: 1.66+kali1 Architecture: all Essential: yes Maintainer: Kali Developers Installed-Size: 135 Depends: usrmerge | usr-is-merged Multi-Arch: foreign Priority: required Section: admin Filename: pool/main/i/init-system-helpers/init-system-helpers_1.66+kali1_all.deb Size: 40840 SHA256: 829958f7d5c0ecffeb1ffaa00d0061298344a57188cf1202d8efc3ef7332b566 SHA1: aea8dff1214ad0a97758ada10763bda34e058f69 MD5sum: e724db798633b9c0bfad7e560b88ffa8 Description: helper tools for all init systems This package contains helper tools that are necessary for switching between the various init systems that Debian contains (e. g. sysvinit or systemd). An example is deb-systemd-helper, a script that enables systemd unit files without depending on a running systemd. . It also includes the "service", "invoke-rc.d", and "update-rc.d" scripts which provide an abstraction for enabling, disabling, starting, and stopping services for all supported Debian init systems as specified by the policy. . While this package is maintained by pkg-systemd-maintainers, it is NOT specific to systemd at all. Maintainers of other init systems are welcome to include their helpers in this package. Original-Maintainer: Debian systemd Maintainers Package: inspy Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3:any, python3-bs4, python3-requests Homepage: https://github.com/gojhonny/InSpy Priority: optional Section: misc Filename: pool/main/i/inspy/inspy_3.0.0-0kali4_all.deb Size: 9672 SHA256: b90a0b787bbda887084b1ccd4039d7460b2525261b7bcc3f91327413eb52a60b SHA1: ab5e87139066278b9429d454a1615397600c3083 MD5sum: 598d4860e79c68cfc49c65fa3b366611 Description: LinkedIn enumeration tool This package contains a Python based LinkedIn enumeration tool. . You will need an API key from HunterIO. Package: intrace Version: 1.6-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 43 Depends: libc6 (>= 2.34) Homepage: https://github.com/robertswiecki/intrace Priority: optional Section: net Filename: pool/main/i/intrace/intrace_1.6-0kali2_i386.deb Size: 15508 SHA256: e4d23f71e041df292217273675a1f0eed2c5e1cc00dada5f3829f68f37ff4279 SHA1: 7156e5bcc52247622a8d9cf8643065a2a66915f8 MD5sum: 8952d4fd5cdae2f4c5fccced81afb607 Description: Traceroute-like application piggybacking on existing TCP connections InTrace is a traceroute-like application that enables users to enumerate IP hops exploiting existing TCP connections, both initiated from local network (local system) or from remote hosts. It could be useful for network reconnaissance and firewall bypassing. Package: intrace-dbgsym Source: intrace Version: 1.6-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 42 Depends: intrace (= 1.6-0kali2) Priority: optional Section: debug Filename: pool/main/i/intrace/intrace-dbgsym_1.6-0kali2_i386.deb Size: 29136 SHA256: 195a0716eda2ccb06cfcbb4ed090e6c45ac5205e01f888b5a54871c4d6c00d96 SHA1: a62171141b7846e46a51146c64b7dc8b6708414a MD5sum: 762f1a24cf50a4ba5d97ef0a1bf88cbe Description: debug symbols for intrace Build-Ids: 1ffc7e42a3c00733d28a0f60d04cb1ad2a88b5c2 Package: inviteflood Version: 2.0-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 32 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/i/inviteflood/inviteflood_2.0-1kali2_i386.deb Size: 11796 SHA256: f28fd0d75adbfbd224c55573d1f24a2b020ad30eb698c2eb1c7c51f1d604c79e SHA1: fa84f523c28e4ba556784de2a7c414e1f37dde7c MD5sum: 0d85e466cd0bb5add8af36c432f4286d Description: SIP/SDP INVITE message flooding over UDP/IP A tool to perform SIP/SDP INVITE message flooding over UDP/IP. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: inviteflood-dbgsym Source: inviteflood Version: 2.0-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 22 Depends: inviteflood (= 2.0-1kali2) Priority: optional Section: debug Filename: pool/main/i/inviteflood/inviteflood-dbgsym_2.0-1kali2_i386.deb Size: 8200 SHA256: 54dee2e80aa41a76919374706b7b8fcbf52994bb2fec2594500052541a3fd599 SHA1: c4966ae22d33146055a2a2801c7686e05fc938cf MD5sum: dc302f86f3895384ff5c0a359f8313ae Description: debug symbols for inviteflood Build-Ids: 3f222d33fb41b17590074c0f0893086b3f6b0d2c Package: ipv6toolkit Version: 2.1+git20220930-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3594 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), ieee-data Breaks: ipv6-toolkit (<< 2.1+git20220930) Replaces: ipv6-toolkit (<< 2.1+git20220930) Provides: ipv6-toolkit Homepage: https://www.si6networks.com/tools/ipv6toolkit/ Priority: optional Section: utils Filename: pool/main/i/ipv6toolkit/ipv6toolkit_2.1+git20220930-0kali2_i386.deb Size: 646912 SHA256: 90d4ae15f637b41114bd8f54302c108a1cd90ab4c09a200486fa5e202703df57 SHA1: 993403e4f71259f3b7121ee843e9734a9866ad9d MD5sum: 0997ba401120f91486ce32e8ea632825 Description: IPv6 assessment and troubleshooting tools Included tools: - addr6: An IPv6 address analysis and manipulation tool. - flow6: A tool to perform a security asseessment of the IPv6 Flow Label. - frag6: A tool to perform IPv6 fragmentation-based attacks and to perform a security assessment of a number of fragmentation-related aspects. - icmp6: A tool to perform attacks based on ICMPv6 error messages. - jumbo6: A tool to assess potential flaws in the handling of IPv6 Jumbograms. - na6: A tool to send arbitrary Neighbor Advertisement messages. - ni6: A tool to send arbitrary ICMPv6 Node Information messages, and assess possible flaws in the processing of such packets. - ns6: A tool to send arbitrary Neighbor Solicitation messages. - ra6: A tool to send arbitrary Router Advertisement messages. - rd6: A tool to send arbitrary ICMPv6 Redirect messages. - rs6: A tool to send arbitrary Router Solicitation messages. - scan6: An IPv6 address scanning tool. - tcp6: A tool to send arbitrary TCP segments and perform a variety of TCP- based attacks. Package: ipv6toolkit-dbgsym Source: ipv6toolkit Version: 2.1+git20220930-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1055 Depends: ipv6toolkit (= 2.1+git20220930-0kali2) Priority: optional Section: debug Filename: pool/main/i/ipv6toolkit/ipv6toolkit-dbgsym_2.1+git20220930-0kali2_i386.deb Size: 873496 SHA256: 6b2ddcc12d044df6352f6a890b4b996b5d8472159a243fa0363f1cc6dc62cf33 SHA1: e6ae15e96782dd9477793d2a9a97ae9c45c93424 MD5sum: c8af0b8df3015e20c16b6e1bfc90ded1 Description: debug symbols for ipv6toolkit Build-Ids: 099f65286bade98ea99bf09dc9746d67b5fc4ccf 15194cbfb5e2718166c21c1fd8036b83f421a30d 1dbc15f44254c594db235957193a7721b3e32848 2a0a957b5cb3cbaa42a52c614e73db47e9420709 35679d4d96cff5f96a8f012c7e372428ad90286e 4d97494b9fce0316788eec8d265c00eade71ea6e 51a0cf40f541fbe896e008141b91872e0f754aa8 5519645e8eae70058bb53953a299bae076089d21 6734a3951f7a53116265880baaa85a6872775a1a 676eeb7c57f68bc69bf7f30d325d7c94128f629a 83e7c42483bd970126e596215ccb76af0a89d9d0 a2fa1ae277a53a59e1ff88e974a95f5b01182855 a92ae2f29e2574d5768c1a47a6c889b9664cd669 d564c90043452b29868987bf0f55605bb4435f9e f27aa6c1ddc106aa124644785274db9ffbafd545 f9b13d72b9aa5038c0724085643fd3189e363aa1 Package: ismtp Version: 1.6+git20190922-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: python3:any Homepage: https://github.com/altjx/ipwn/ Priority: optional Section: utils Filename: pool/main/i/ismtp/ismtp_1.6+git20190922-0kali2_all.deb Size: 8636 SHA256: 1fe4c7eed070baee3f7d1040a0fe62bb3abbaa4c2fc1f8b6b9c7587e4cf58fba SHA1: 4be3e24f77df53dcdcf1818d68a4e9a1901e9a6e MD5sum: 34e03b1d9f1a46add66c9190f9c754cb Description: SMTP user enumeration and testing tool Test for SMTP user enumeration (RCPT TO and VRFY), internal spoofing, and relay. Package: isr-evilgrade Version: 2.0.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 13464 Depends: perl, libdata-dump-perl, libdigest-md5-file-perl, librpc-xml-perl Homepage: https://github.com/infobyte/evilgrade Priority: optional Section: utils Filename: pool/main/i/isr-evilgrade/isr-evilgrade_2.0.9-0kali2_all.deb Size: 7721384 SHA256: 47804d7ceee8288671bffd7cdbc2a3cdeeb0de152e0dffb36677e3f51f583a7c SHA1: d288445a44aef4bcdd4cca4bc4da76744421fb11 MD5sum: 8dbd39bd7206a014c3f04c361ec71c06 Description: Evilgrade framework Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set. Package: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15686 Depends: python3-bottle, python3-cryptography, python3-dbus, python3-matplotlib, python3-mysqldb, python3-openssl, python3-pil, python3-psycopg2, python3-pymongo, python3-sqlalchemy, python3-tinydb, libjs-sphinxdoc, python3:any Recommends: nmap, zeek Suggests: ivre-doc Homepage: https://ivre.rocks Priority: optional Section: utils Filename: pool/main/i/ivre/ivre_0.9.20-0kali3_all.deb Size: 6457640 SHA256: 093bb010cedf21ffc8686420969e383d28477293d3c74cd2aaa077ae9d8c5766 SHA1: 8c2050aedd5e6cbd3a61e93a9330213e5507c963 MD5sum: d4a41b79c8f01acce37224915d7aeec4 Description: network recon framework IVRE or DRUNK This package contains IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: ivre-doc Source: ivre Version: 0.9.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 8765 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://ivre.rocks Priority: optional Section: doc Filename: pool/main/i/ivre/ivre-doc_0.9.20-0kali3_all.deb Size: 4463724 SHA256: b1874685fb1eaa3b0024be1e0f5ff5a2c2d4481f3b463c639c3123977f7ad2a3 SHA1: 90e8d376dfdec2a23baa7dc6c7cadfc59b7ae900 MD5sum: 01317234e6896b0bf04902b3a22ddce6 Description: Documentation for IVRE package This package contains the documentation for IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks), a network recon framework, including tools for passive recon (flow analytics relying on Bro, Argus, Nfdump, fingerprint analytics based on Bro and p0f and active recon. . IVRE uses Nmap to run scans, can use ZMap as a pre-scanner; IVRE can also import XML output from Nmap and Masscan. Package: jadx Version: 1.4.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 35191 Depends: default-jre Homepage: https://github.com/skylot/jadx Priority: optional Section: utils Filename: pool/main/j/jadx/jadx_1.4.7-0kali1_all.deb Size: 28655104 SHA256: 15e8d45448ccc5dbccb498f0ccb4608185c3bddb60dfeb468b63284f2701979c SHA1: 6af3a0dbc75abb1b929a86c5778602d2422bb4a4 MD5sum: f2987dbd742a6e6cb4fc57a3bd098d08 Description: Dex to Java decompiler This package contains a Dex to Java decompiler. It contains a command line and GUI tools for produce Java source code from Android Dex and Apk files. . Main features: - decompile Dalvik bytecode to java classes from APK, dex, aar and zip files - decode AndroidManifest.xml and other resources from resources.arsc - deobfuscator included . jadx-gui features: - view decompiled code with highlighted syntax - jump to declaration - find usage - full text search Package: javasnoop Version: 1.1-rc2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 13462 Depends: default-jdk Priority: optional Section: utils Filename: pool/main/j/javasnoop/javasnoop_1.1-rc2-1kali4_all.deb Size: 10458140 SHA256: 3860073e933e3283933e8eb207ebb0f1129722cab1880e83a0520ac7827a5b42 SHA1: 51293af7769014b6039178a2fb79ffd88369b327 MD5sum: 2cca81a029e7c259c9d7f1ea758ee219 Description: Intercept Java applications locally Normally, without access to the original source code, testing the security of a Java client is unpredictable at best and unrealistic at worst. With access the original source, you can run a simple Java program and attach a debugger to it remotely, stepping through code and changing variables where needed. Doing the same with an applet is a little bit more difficult. JavaSnoop attempts to solve this problem by allowing you attach to an existing process (like a debugger) and instantly begin tampering with method calls, run custom code, or just watch what's happening on the system. Package: jboss-autopwn Version: 0.1-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: curl, metasploit-framework Homepage: https://github.com/SpiderLabs/jboss-autopwn Priority: optional Section: utils Filename: pool/main/j/jboss-autopwn/jboss-autopwn_0.1-1kali2_all.deb Size: 67084 SHA256: 69e896b23aee07cf3aea8a3bd9e160dd2d8432bab82bd2a3838c46177dfb5a55 SHA1: cc4b552d8b5d6fe08f7f6b32207c842f710fce23 MD5sum: a69c463833f6d77c80f09cca54ac6a8f Description: JBoss script for obtaining remote shell access This JBoss script deploys a JSP shell on the target JBoss AS server. Once deployed, the script uses its upload and command execution capability to provide an interactive session. . Features include: - Multiplatform support - tested on Windows, Linux and Mac targets - Support for bind and reverse bind shells - Meterpreter shells and VNC support for Windows targets Package: jd-gui Version: 1.6.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1465 Depends: default-jre, java-wrappers Homepage: http://jd.benow.ca/ Priority: optional Section: utils Filename: pool/main/j/jd-gui/jd-gui_1.6.6-0kali1_all.deb Size: 1287092 SHA256: 08590a88261d5a5b8139ecd0d6521fe0c48eb6d26e7a8d19404862a5013688e3 SHA1: 741f2912fdb77411c543e6a416dbc75a100ea63d MD5sum: 5f56edd7be699a79131b8ef5db3bba52 Description: GUI Java .class decompiler JD-GUI is a standalone graphical utility that displays Java source codes of ".class" files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields. Package: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 36697 Depends: john-data (= 1.9.0-Jumbo-1+git20211102-0kali7), libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgomp1 (>= 4.9), libpcap0.8 (>= 0.9.8), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Suggests: wordlist Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john_1.9.0-Jumbo-1+git20211102-0kali7_i386.deb Size: 6653052 SHA256: ccde37f6b6731374498608e107e07f27f3e68df8a4b97f4cad0fad125e92c05c SHA1: d307b548d163b27611153c51637f9320011091a3 MD5sum: 2cca794bae9134064f330d9a518272a1 Description: active password cracking tool John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches. Original-Maintainer: Debian Security Tools Package: john-data Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Architecture: all Maintainer: Kali Developers Installed-Size: 62541 Depends: python3:any Suggests: python3, ruby Enhances: john Breaks: john (<= 1.7.2-1) Homepage: https://github.com/magnumripper/JohnTheRipper Priority: optional Section: admin Filename: pool/main/j/john/john-data_1.9.0-Jumbo-1+git20211102-0kali7_all.deb Size: 22755492 SHA256: 3b900b6005a7c284c0dd9637f9b0fb50b0904ec2752afc9d79a485c12370b5d5 SHA1: 82738d4222ded7bf3f4ed71079d5ff047be3faaa MD5sum: 7b059e54db5a69a5d38d57d394af0c60 Description: active password cracking tool - character sets John the Ripper is a tool designed to help systems administrators to find weak (easy to guess or crack through brute force) passwords, and even automatically mail users warning them about it, if it is desired. . This package contains architecture-independent character sets usable by john and architecture-independent scripts. Original-Maintainer: Debian Security Tools Package: john-dbgsym Source: john Version: 1.9.0-Jumbo-1+git20211102-0kali7 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 20631 Depends: john (= 1.9.0-Jumbo-1+git20211102-0kali7) Priority: optional Section: debug Filename: pool/main/j/john/john-dbgsym_1.9.0-Jumbo-1+git20211102-0kali7_i386.deb Size: 18995096 SHA256: 27f9b4d1186a8c750569269c109c8565857bb60e7ca454042a17c7d8bab61acc SHA1: a4d467c2d82204ec92a9622f2716cf6728181465 MD5sum: ff84693c797bc7207424105efb80e8fc Description: debug symbols for john Build-Ids: 4234423fb2e4a4eed99333c9b08623d67fe5c419 5c5559e8882e13456c789aa07f03dfb80345e746 5eb4cfbb3b5336a699b6c2279acfc4f9cd1bd81a 84730717b9dc8407df484e2a5210738673fdec08 9f2ee779bc7ae84511f937f72781c0db9ad7acd3 c4de84ea8081cd536bfaa6149a8293c8582d76e6 Original-Maintainer: Debian Security Tools Package: johnny Version: 2.2+git20160807-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 900 Depends: libc6 (>= 2.34), libgcc-s1 (>= 7), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.8.0) | libqt5gui5-gles (>= 5.8.0), libqt5widgets5 (>= 5.2.0~alpha1), libstdc++6 (>= 5), john Homepage: https://openwall.info/wiki/john/johnny Priority: optional Section: utils Filename: pool/main/j/johnny/johnny_2.2+git20160807-0kali2_i386.deb Size: 553056 SHA256: f1565bfacac97b34db60900618dbf6c86d4b4d0013b348a59d5a17dac7cd85b3 SHA1: 822586e3d08c872c4dc39b650758d1def90f5493 MD5sum: e60c5986115ec1b2e71056fe04ffb791 Description: GUI for John the Ripper Johnny is provides a GUI for the John the Ripper password cracking tool. Package: johnny-dbgsym Source: johnny Version: 2.2+git20160807-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2596 Depends: johnny (= 2.2+git20160807-0kali2) Priority: optional Section: debug Filename: pool/main/j/johnny/johnny-dbgsym_2.2+git20160807-0kali2_i386.deb Size: 2577720 SHA256: 31cf0f1782705faf3d452ac53911cdf7e4cd294357d4d25b67b8a84ba63440ab SHA1: 9cbb3b2bbf67d17f0d440defc7742f4f9dc354f1 MD5sum: 4952085a8f33a1699fb35527a113230c Description: debug symbols for johnny Build-Ids: 04bbff60869a5b65387edf491c8186700a7d8832 Package: joomscan Version: 0.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 274 Depends: perl, libwww-perl, liblwp-protocol-https-perl, libregexp-common-perl Homepage: https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project Priority: optional Section: utils Filename: pool/main/j/joomscan/joomscan_0.0.7-0kali2_all.deb Size: 64320 SHA256: 195235edcb7236d4094104588ba3eff422af670a7588b372ec9daef3b797b344 SHA1: 8c4e91421a58aad043ff254806221e73fd0382f2 MD5sum: 2310c44a14f4dade792dd48be659ca85 Description: OWASP Joomla Vulnerability Scanner Project This package contains JoomScan, short for [Joom]la Vulnerability [Scan]ner. It's a project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. Package: jsp-file-browser Version: 1.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: kali-defaults Suggests: tomcat8 | jetty9 Homepage: https://www.vonloesch.de/filebrowser.html Priority: optional Section: misc Filename: pool/main/j/jsp-file-browser/jsp-file-browser_1.2-0kali4_all.deb Size: 24184 SHA256: f6940d9daf2a7e90af9ab5b41be0208153bb5926953a6b0232ad0776fe4b8850 SHA1: 6abdfd7002a262cdf8dfe155e6e4585186da71f3 MD5sum: fc12c1f02f486e9273e1673ff9a72836 Description: File browser java server page This package contains an easy to use and easy to install file browser java server page. This JSP program allows remote web-based file access and manipulation. Features: - Create, copy, move, rename and delete files and directories - Shortkeys - View Files (pictures, movies, pdf, html,...) - Javascript filename filter - Edit textfiles - Upload files to the server (Status via Upload monitor) - Download files from the server - Download groups of files and folders as a single zip file that is created on the fly - Execute native commands on the server (e.g ls, tar, chmod,...) - View entries and unpack zip, jar, war and gz files on the server - Just one file, very easy to install (in fact, just copy it to the server) - Customizable layout via css file - Restrict file access via black or whitelist - Changeable to a read-only (with or without upload) solution Jsp file browser should work on any JSP1.1 compatible server (e.g. Tomcat>=3.0). It has been tested on Tomcat 4.0 and 5.5, Resin 2.1.7 and Jetty. Package: jsql-injection Source: jsql Version: 0.95-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8466 Depends: default-jre, java-wrappers Conflicts: jsql (<< 0.82-0kali4) Breaks: kali-menu (<< 2017.2.0) Replaces: jsql (<< 0.82-0kali4) Provides: jsql Homepage: https://github.com/ron190/jsql-injection Priority: optional Section: utils Filename: pool/main/j/jsql/jsql-injection_0.95-0kali1_all.deb Size: 7782864 SHA256: 51adcc94f43bfeca4266abaebdab3ea4442afcf9ecd627da617f06fe2262bc8f SHA1: 138a2fe581be42db1b641c09ce98aa50eb5a234b MD5sum: 3b94cd2d3cf0bf11444389199bd7e2c8 Description: Java tool for automatic database injection jSQL Injection is a lightweight application used to find database information from a distant server. jSQL is free, open source and cross-platform (Windows, Linux, Mac OS X, Solaris). Package: kaboxer Version: 1.1.4 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: docker.io | docker-ce, libfile-copy-recursive-perl, libyaml-libyaml-perl, sudo, perl:any, python3-docker, python3-dockerpty, python3-git, python3-jinja2, python3-packaging, python3-requests, python3-tabulate, python3-yaml, python3:any Homepage: https://gitlab.com/kalilinux/tools/kaboxer Priority: optional Section: devel Filename: pool/main/k/kaboxer/kaboxer_1.1.4_all.deb Size: 47996 SHA256: 3437ec3867e0ba3ae4120ae59cdd23c582b5dce947d85097b30c6b7e37803361 SHA1: 14f97a1c0cca8d19b74a85d25f19349256d5ca21 MD5sum: 613bcc6ff3a9a89ecae5bb043af0d4f9 Description: Framework to manage applications in containers Built for Kali Linux (and other Debian-based) systems, Kaboxer is a framework providing seamless integrations between applications shipped in containers and the host system. . It allows shipping applications that are hard to package properly or that need to run in isolation from the rest of the system. . The "kaboxer" command line tool can be used to: . - build container images - retrieve container images - run applications out of those containers - integrate those applications in the host system Package: kali-archive-keyring Version: 2024.1 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Multi-Arch: foreign Priority: important Section: misc Filename: pool/main/k/kali-archive-keyring/kali-archive-keyring_2024.1_all.deb Size: 5008 SHA256: 3ddd5f591e1a8c97c10bbdbbaa0a0367e2203c5d103820af02d441472a800d74 SHA1: 7f87d29c95e8aa43e04d9ccf3080c0e5dc5f3bd4 MD5sum: 3aa15513b257750241b102ddc9c14e08 Description: GnuPG archive keys of the Kali archive The Kali project digitally signs its Release files. This package contains the archive keys used for that. Package: kali-autopilot Version: 3.4-0kali2 Architecture: all Maintainer: Malcolm Shore Installed-Size: 98 Depends: python3-easygui, python3-sarge, python3-wxgtk4.0, python3:any, python3-pymetasploit3 Homepage: https://gitlab.com/kalilinux/packages/kali-autopilot Priority: optional Section: misc Filename: pool/main/k/kali-autopilot/kali-autopilot_3.4-0kali2_all.deb Size: 20836 SHA256: 6c4992525584fe861b9aebc477ff3981f2cb15912e3a6c70dd48c3f637efc9f0 SHA1: 8b9b34c1e5e9e95bd4c2fecc4f3d2f8ca4b3f2a0 MD5sum: 6439ff641cbc0c64f5a5575646390304 Description: tool for automatic attack scripts in Kali Kali Autopilot is a tool to help develop automatic attack scripts for red and purple teaming. . It is primarily intended to create scripts that attack vulnerable machines in the Kali Purple platform for detection and response training but it is also useful for creating scripts used for penetration testing. Package: kali-community-wallpapers Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 81008 Priority: optional Section: misc Filename: pool/main/k/kali-community-wallpapers/kali-community-wallpapers_2024.1.0_all.deb Size: 81172924 SHA256: c05532c90818b03ff08e9985db189d3f3bd7c0e9602318b360caaab2b818ed11 SHA1: b7e8fd43d150d08c37f295d854dc762a652bfd1a MD5sum: cf7856b295477e8cf2b907b5c571cfe0 Description: Wallpapers generated by the community Wallpapers which have been created and submitted by the community, showing off Kali Linux. Package: kali-debtags Version: 0.4 Architecture: all Maintainer: Kali Developers Installed-Size: 840 Depends: debtags (>= 1.7.3) Priority: optional Section: admin Filename: pool/main/k/kali-debtags/kali-debtags_0.4_all.deb Size: 843724 SHA256: 24f928b84b99fe7d2740977e50ac9066d9b8fe0aa22cbdd889f87be08832eded SHA1: d96c18681bd973a92f08c180f16a1a82ebc05534 MD5sum: 86392d42767ed7e171110d1b4e8fba00 Description: Kali-specific debtags Kali adds its own "pentest" facet to debtags. That way it's easy to find the various software available in Kali. . This package contains a static collection of tags and is thus regularly updated. Package: kali-defaults Version: 2024.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 1436 Recommends: tree Breaks: gdm3 (<< 40), udev (<< 244-2) Multi-Arch: foreign Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults_2024.1.2_all.deb Size: 465716 SHA256: 4eb1f528561c17330928e465818017f02e61711bcc0d3906794cea0f70a0e4c8 SHA1: 29e21d9e1372bbf7dc9135fa142623e7dcd86398 MD5sum: 9e8049b9ab660d1906ee2322b3ea8cc8 Description: Kali default settings This package implements various default settings within Kali. . The size of this package (including its dependencies) should be rather limited because it is included in all Kali images, even minimalistic ones such as docker images. Package: kali-defaults-desktop Source: kali-defaults Version: 2024.1.2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: dconf-gsettings-backend | gsettings-backend, kali-defaults, libglib2.0-bin Recommends: fonts-droid-fallback, fonts-noto-color-emoji Replaces: kali-defaults (<< 2020.4.0) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-defaults/kali-defaults-desktop_2024.1.2_all.deb Size: 10516 SHA256: 6af3f8a46fee3ca3d1b587d63a36311298fdc6e5af04afa47665b7d295e81aa2 SHA1: 137c5fa5111bdf87cba41fe3ddd4306a8be2d443 MD5sum: 88fe00da575d5c598ed23db01af8e5a7 Description: Kali default settings for graphical desktops This package implements a subset of various default settings within Kali, in particular those that are used by graphical desktops. . The purpose of this package is mainly to host all configuration changes that have a high cost in terms of diskspace due to the size of the dependencies. This includes notably all gsettings overrides. Package: kali-desktop-base Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: kali-themes-common (= 2024.1.6) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-desktop-base_2024.1.6_all.deb Size: 18600 SHA256: 37b49ac16b0daddb660e32b0e7f2083e76d567545907f43d302dec7e64d2191d SHA1: 12138db31b5c4cef2e92f78ff3d58bae86547aa3 MD5sum: 6123b3d38f678105f0bfa3001b9a2220 Description: Kali version of Debian's desktop-base package This empty package provides hooks into the various alternatives defined by Debian's desktop-base to provide consistent Kali branding through the whole distribution. Package: kali-desktop-core Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-archive-keyring, kali-defaults-desktop, kali-grant-root, kali-menu, kali-themes, haveged, firefox-esr | firefox, xdg-utils, dbus-user-session, dbus-x11, xserver-xorg-legacy Recommends: fuse3, orca Suggests: kali-root-login Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-core_2024.2.1_i386.deb Size: 12816 SHA256: 7a35b1f7d18380a98720e4d6c837d330432820dbf883026efb62652ee73d0dfe SHA1: 056f2144dda53407f401eb0d324abd551c7d6935 MD5sum: ba1f9d9f07a852c63764822483007f15 Description: Metapackage with dependencies common to all Kali's desktops This metapackage depends on Kali packages that should be installed on all desktop installations of Kali Linux. . This metapackage is a dependency of all kali-desktop-* packages. Package: kali-desktop-e17 Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: terminology, kali-desktop-core, kali-desktop-base, enlightenment, lightdm, suckless-tools, qt5ct, qt6ct, libeet-bin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-e17_2024.2.1_all.deb Size: 12696 SHA256: 921e9e23a8dc94d69be35a66c1e9b37dd57764d3ae7c243fa7283a4d183f9c47 SHA1: ecff2a8e94ed7df64c2e171a6da126856aa97f50 MD5sum: d64414daaec5b6fbbb9989a622130f15 Description: E17 based Kali desktop This metapackage installs a minimalistic Enlightenment E17 desktop on your Kali system. Package: kali-desktop-gnome Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: gnome-terminal, kali-desktop-core, adw-gtk3-kali, gdm3, gnome-control-center, gnome-menus, gnome-session, gnome-shell, gnome-shell-extensions, gnome-shell-extension-appindicator, gnome-shell-extension-dashtodock, gnome-shell-extension-desktop-icons-ng, gnome-shell-extension-tiling-assistant, nautilus, nautilus-extension-gnome-terminal, network-manager-gnome, xdg-user-dirs-gtk, qt5ct, qt6ct, loupe, totem, file-roller, gnome-text-editor, gnome-calculator, evince, gnome-system-monitor Recommends: gnome-disk-utility, gnome-sushi, gnome-tweaks, gvfs-fuse, libproxy1-plugin-gsettings, libproxy1-plugin-networkmanager, libproxy1-plugin-webkit Conflicts: gnome-shell-extension-workspacestodock, xserver-xorg-input-synaptics Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-gnome_2024.2.1_all.deb Size: 12940 SHA256: 205bbb0fd47ca46b127adc36a256525ded11bd0f2c295c4ceb9d405b170d35dc SHA1: 323f8ee08558c749db14e65d8624d154541b1350 MD5sum: f2e0cd0e690b1305fe17d08a31a48680 Description: GNOME based Kali desktop This metapackage installs a minimalistic GNOME desktop on your Kali system. Package: kali-desktop-i3 Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: kali-desktop-core, kali-desktop-base, i3 (>= 4.22), i3-dotfiles (>= 20230801), alsa-utils, arandr, betterlockscreen, brightnessctl, conky, flameshot, htop, kali-wallpapers-legacy, kitty, lightdm, lxappearance, neofetch, network-manager-gnome, network-manager, nitrogen, numlockx, pavucontrol, picom, polybar, pulseaudio, python3-i3ipc, ranger, rofi, suckless-tools | dmenu, sxiv, thunar, xclip, xdotool, xfce4-power-manager, xorg, zathura, qt5ct, qt6ct Suggests: conky-manager Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-i3_2024.2.1_all.deb Size: 12904 SHA256: e6b39d2ca3692aac7df38b89e5a42824b4e03ec003f5f0370cd4b5a0f48e0d17 SHA1: 22cec63c464422b7a90b8dc2f81dbbc3bc85116e MD5sum: 31b5cb5fc1e93d239aaf942b0fe6fc36 Description: i3 based Kali desktop This metapackage installs a minimalistic i3 desktop on your Kali system. Package: kali-desktop-i3-gaps Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: kali-desktop-i3 Homepage: https://www.kali.org Priority: optional Section: oldlibs Filename: pool/main/k/kali-meta/kali-desktop-i3-gaps_2024.2.1_all.deb Size: 12624 SHA256: a134eac1f182975c139137d30fe2d2250b5d5af00e7c63dfc0024d7f1ba1ac34 SHA1: 52c9e814f18da3808970a22b767402034f591daa MD5sum: 9750dc2b3b57871bc597b22e6b2b558d Description: transitional package This is a transitional package. It can safely be removed. Package: kali-desktop-kde Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: konsole, kali-desktop-core, kde-plasma-desktop, kwin-style-kali, plasma-nm, sddm-theme-breeze, sddm, gwenview, vlc, ark, kate, kcalc, okular, plasma-systemmonitor, kde-spectacle Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-kde_2024.2.1_all.deb Size: 12728 SHA256: aa6819e61a100998d50a834c909e8487c5c14180ef56138c5b1f20bfbff9a31d SHA1: 93ef04f5a34c24f51b13d1f3048ecaeb2850e8f1 MD5sum: 589b9bed18d0802a4ab7767a174d566b Description: KDE based Kali desktop This metapackage installs a minimalistic KDE desktop on your Kali system. Package: kali-desktop-live Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: alsa-tools, console-setup, cryptsetup-initramfs, lvm2, locales-all, onboard, zerofree Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-live_2024.2.1_all.deb Size: 12812 SHA256: e3704d12a393e947762068a6b99890a02bc2b45be2c17ad3a8e3b195ab31b73f SHA1: 822b7663fe155f8ba9404555e0915a8a835e25f9 MD5sum: 19e50db9e1e8a03380c48903a609a5b4 Description: Kali's live images environment This metapackage depends on generic packages that should be installed on an official Kali live image. . They provide features that are not directly related to penetration testing but that are intended to make the image more useful and usable for a wide set of users. Package: kali-desktop-lxde Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: lxterminal, kali-desktop-core, kali-desktop-base, lxde, qt5ct, qt6ct Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-lxde_2024.2.1_all.deb Size: 12664 SHA256: 0e8786c9087d6a25d8482453365731d4fc718aaf25c553e4bcfd573acdde980b SHA1: 162dbd1e8912497e8d82b91dd8729d5dee33c0cc MD5sum: e50b4e4d844323ae55fa5d8e3b5017dd Description: LXDE based Kali desktop This metapackage installs a minimalistic LXDE desktop on your Kali system. Package: kali-desktop-mate Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: mate-terminal, kali-desktop-core, kali-desktop-base, mate-desktop-environment, lightdm, network-manager-gnome, qt5ct, qt6ct, eom, parole, engrampa, pluma, mate-calc, atril, mate-system-monitor, mate-utils, caja-gtkhash Recommends: lightdm-gtk-greeter-settings, blueman Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-mate_2024.2.1_all.deb Size: 12780 SHA256: 81086665755c336531cf74ac878cc552f2bae4fdd79abbddd81b47be70bce268 SHA1: 919d55838bb5e28d3ea80f2183bcb9ea6e74b8ae MD5sum: 1a51795d6073227c397c97dce19927f2 Description: MATE based Kali desktop This metapackage installs a minimalistic MATE desktop on your Kali system. Package: kali-desktop-xfce Source: kali-meta Version: 2024.2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: qterminal, kali-desktop-core, xfce4, lightdm, pavucontrol, qt5ct, qt6ct, ristretto, parole, engrampa, mousepad, mate-calc, atril, xfce4-taskmanager, xfce4-screenshooter, thunar-archive-plugin, thunar-gtkhash, network-manager-gnome, xcape, xfce4-cpugraph-plugin, xfce4-genmon-plugin, xfce4-power-manager-plugins, xfce4-whiskermenu-plugin, xdg-user-dirs-gtk, mate-polkit, libspa-0.2-bluetooth, pipewire-pulse, wireplumber Recommends: blueman, catfish, gvfs-backends, gvfs-fuse, gnome-disk-utility, gnome-system-tools, kali-hidpi-mode, kali-undercover, lightdm-gtk-greeter-settings, network-manager-fortisslvpn-gnome, network-manager-l2tp-gnome, network-manager-openconnect-gnome, network-manager-openvpn-gnome, network-manager-pptp-gnome, network-manager-vpnc-gnome, xfce4-panel-profiles, onboard, xfce4-battery-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-datetime-plugin, xfce4-diskperf-plugin, xfce4-fsguard-plugin, xfce4-netload-plugin, xfce4-places-plugin, xfce4-sensors-plugin, xfce4-systemload-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-xkb-plugin Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-desktop-xfce_2024.2.1_all.deb Size: 13076 SHA256: 7db0b22d4916ca99eb687bcde21d3c2c92899b1c037a6fbe7884e1fb361ee7cb SHA1: b1b21400946b8a2bb08f5148450f042e5c64b15c MD5sum: 132ed09c5139cc386c047f707de4c956 Description: Xfce based Kali desktop This metapackage installs a minimalistic Xfce desktop on your Kali system. Package: kali-grant-root Version: 2022.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: adduser, policykit-1 (>= 121+compat0.1-6), sudo, debconf (>= 0.5) | debconf-2.0 Priority: optional Section: misc Filename: pool/main/k/kali-grant-root/kali-grant-root_2022.4.0_all.deb Size: 3948 SHA256: 03311495bfd4ee53333d0fa3e16ff6cf97674773417a8f5a95ba18dcb1fc74f3 SHA1: 1146181900f268155fc715fd995845eb923f2494 MD5sum: 66fe4cde95405a76fb6fe27fcb670e13 Description: Configuration controlling privilege escalation to root Penetration tester often use applications that require root privileges to perform their work. The default configuration requires the user to input his password to be granted root rights. . With this package installed, you can simply add the user to the "kali-trusted" group and it will automatically benefit from password-less privilege escalation. This is a convenience feature but also a security risk, use with caution and make sure that you don't leave your computer unattented! . You can quickly enable/disable this feature with "dpkg-reconfigure kali-grant-root". It will populate the "kali-trusted" groups with all the members of the "sudo" group. Package: kali-hidpi-mode Version: 2024.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3, python3-gi Priority: optional Section: misc Filename: pool/main/k/kali-hidpi-mode/kali-hidpi-mode_2024.2.0_all.deb Size: 5020 SHA256: 02e07958af61f5d8c814a50374ffb10bbb8833ab7fdb5a81bde8018f609d06da SHA1: 6b4164e83eb8643990040d2c49288827b47eaf1f MD5sum: edc4b76b1a477ebac706eacd1eb76193 Description: HiDPI Mode switcher for Kali Run “kali-hidpi-mode” and you will instantly switch your desktop into 2x window-scaling mode. . Run it a second time to escape the HiDPI mode and get back your original display settings. Package: kali-hw-gemini Version: 2.1 Architecture: all Maintainer: Kali Developers Installed-Size: 1775 Homepage: https://www.kali.org Priority: optional Section: misc Filename: pool/main/k/kali-hw-gemini/kali-hw-gemini_2.1_all.deb Size: 1737476 SHA256: ca1044d8c4aa92df6fe5634074ab6282996a00a85ccb28892ba848a892138fc2 SHA1: 3729d53360c30ce931600488db6d1a06f247da6e MD5sum: 0dc1fbb308296eaebd12aea4a236a86b Description: Kali settings for the Gemini PDA This package implements various settings to optimize Kali for the Gemini PDA hardware by Planet Computers. Package: kali-hw-pinephone Version: 2022.4.0 Architecture: i386 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephone/kali-hw-pinephone_2022.4.0_i386.deb Size: 1744 SHA256: 803a62adb9562f3333a12492738cf1bb92f951c089950d5993c760349bdee9b2 SHA1: d36862835e59d88f061d2cbc88b85bd76fcdede1 MD5sum: 66a3c365ffb8fb2616f0e4a02203ac77 Description: Kali settings for the PinePhone This package implements various settings to optimize Kali for the PinePhone hardware by Pine64. Package: kali-hw-pinephonepro Version: 2022.4.0 Architecture: i386 Maintainer: Kali Developers Installed-Size: 8 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/k/kali-hw-pinephonepro/kali-hw-pinephonepro_2022.4.0_i386.deb Size: 1760 SHA256: b670568f5ad5780add9859c030edaa9323c2a6d47662ea8dabd0e784bf65c056 SHA1: 1f0c489af9a41a9e2319fc8f566525ace8a99006 MD5sum: 41790bf4225e23e75ca52cbf0e1d366b Description: Kali settings for the PinePhone Pro This package implements various settings to optimize Kali for the PinePhone Pro hardware by Pine64. Package: kali-legacy-wallpapers Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-legacy Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-legacy-wallpapers_2024.1.1_all.deb Size: 4740 SHA256: b5ad9e6a79562f17340aef2af4fd5a1f30bf191ee052b69fe0824bd3f5249a11 SHA1: dba9ddb864f8074f4b5170628f12a0374f6a6dc4 MD5sum: 7122a02461b93067433697ff3f43cd7b Description: Transitional package to install kali-wallpapers-legacy The package has been renamed kali-wallpapers-legacy and is part of the kali-wallpapers source package now. . This dummy package can be safely removed once kali-wallpapers-legacy is installed on the system. Package: kali-linux-core Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-core, netcat-traditional, tcpdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-core_2024.2.1_i386.deb Size: 12668 SHA256: 75fcc3a4d77b639539e3c7b2b42a95dbd2c94fcac1b67a3d44b5d4a5e428b8b3 SHA1: 962dcfadc058c8b734cf0624f1473115d5f201fc MD5sum: 83e18b4a50fb3bb8be7cade69df4d538 Description: Kali's core packages This metapackage depends on all the security packages that are installed by default on any offensive Kali system. Package: kali-linux-default Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-gui, kali-linux-headless, kali-tools-top10, autopsy, cutycapt, dirbuster, faraday, fern-wifi-cracker, guymager, hydra-gtk, gophish, legion, ophcrack, ophcrack-cli, sqlitebrowser Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-default_2024.2.1_i386.deb Size: 12764 SHA256: d7bebd2b334924f9ec88197b2b83d7987a8f8b0b2b390f57537864fc5f27f118 SHA1: 209225442ba96ce62ed0763b97503c44f32dd839 MD5sum: 5da9aa4c0445eb61fd09505ea3892e03 Description: Kali's default toolset This metapackage depends on all the applications that are included in the default official Kali Linux images. Package: kali-linux-everything Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-linux-default, kali-linux-wsl, kali-tools-top10, kali-linux-headless, kali-linux-large, kali-tools-802-11, kali-tools-bluetooth, kali-tools-database, kali-tools-exploitation, kali-tools-forensics, kali-tools-fuzzing, kali-tools-information-gathering, kali-tools-vulnerability, kali-tools-web, kali-tools-passwords, kali-tools-wireless, kali-tools-reverse-engineering, kali-tools-social-engineering, kali-tools-sniffing-spoofing, kali-tools-post-exploitation, kali-tools-reporting, kali-tools-identify, kali-tools-protect, kali-tools-detect, kali-tools-respond, kali-tools-recover, kali-tools-crypto-stego, kali-tools-gpu, kali-tools-hardware, kali-tools-rfid, kali-tools-sdr, kali-tools-voip, kali-tools-windows-resources, airgeddon, altdns, apple-bleee, arjun, assetfinder, b374k, berate-ap, bettercap-ui, bing-ip2hosts, bloodhound.py, bruteforce-luks, bruteforce-salted-openssl, bruteforce-wallet, brutespray, calicoctl, capstone-tool, certgraph, changeme, chaosreader, chisel, cilium-cli, cisco7crack, cloud-enum, cloudbrute, cmseek, cntlm, colly, cosign, crack, cri-tools, crowbar, cupid-hostapd, cupid-wpasupplicant, de4dot, dirsearch, dislocker, dnscat2, dnsgen, dnstwist, dnsx, dscan, dufflebag, dumpsterdiver, dwarf2json, eaphammer, eksctl, email2phonenumber, emailharvester, enum4linux-ng, evilginx2, evil-ssdp, exiflooter, exploitdb-bin-sploits, exploitdb-papers, faraday-agent-dispatcher, faraday-cli, fatcat, finalrecon, freeradius, gdb-peda, getallurls, gitleaks, godoh, golang-github-binject-go-donut, goldeneye, goofile, google-nexus-tools, gospider, gtkhash, h8mail, hak5-wifi-coconut, hashrat, hb-honeypot, hcxtools, hostapd-mana, hosthunter, hostsman, htshells, httprobe, httpx-toolkit, hubble, humble, hurl, ident-user-enum, inspy, instaloader, ipv6toolkit (>= 2.1+git20220930), ismtp, ivre, jsp-file-browser, kerberoast, knocker, koadic, kubernetes-helm, kustomize, lapsdumper, linux-exploit-suggester, maltego-teeth, maryam, massdns, merlin-agent, merlin-server, mongo-tools, naabu, name-that-hash, nbtscan-unixwiz, nextnet, nmapsi4, nuclei, o-saft, odat, opentaxii, osrframework, owl, pacu, parsero, passdetective, payloadsallthethings, peirates, phishery, photon, phpggc, phpsploit, pnscan, pocsuite3, pompem, portspoof, poshc2, proxify, proxmark3, pspy, pwncat, python3-ldapdomaindump, python3-wsgidav, quark-engine, raven, reconspider, redeye, redsnarf, rev-proxy-grapher, ridenum, robotstxt, ropper, routerkeygenpc, routersploit, ruby-pedump, s3scanner, sharpshooter, shed, shellfire, sherlock, sigma-cli, silenttrinity, sn0int, snmpenum, snort, snowdrop, sparrow-wifi, spray, sprayingtoolkit, spraykatz, sslstrip, stegcracker, subfinder, subjack, sublist3r, syft, teamsploit, testssl.sh, terraform, trivy, trufflehog, tundeep, unblob, unhide.rb, unicorn-magic, villain, websploit, wgetpaste, whatmask, wifiphisher, wifipumpkin3, wig, wig-ng, witnessme, wmi-client, wordlistraider, wotmate, wpa-sycophant, zonedb, android-sdk, kali-community-wallpapers, kali-wallpapers-all Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-everything_2024.2.1_i386.deb Size: 14084 SHA256: 5c6cbcfe50e2b84da76a88574082d88b0e1759e90b5ab9e3edde643b3592cd05 SHA1: b6d32f012130577232300b9bc97f7d8a0976cb2b MD5sum: 6096cfd6a0d64a90bf37530880fb685e Description: Every tool in Kali Linux This metapackage depends on all other specific purpose metapackages and some more applications. Beware, this will install a lot of stuff! Package: kali-linux-firmware Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 21 Depends: bluez-firmware, firmware-amd-graphics, firmware-ath9k-htc, firmware-atheros, firmware-brcm80211, firmware-intel-sound, firmware-iwlwifi, firmware-libertas, firmware-linux, firmware-misc-nonfree, firmware-realtek, firmware-sof-signed, firmware-ti-connectivity, firmware-zd1211 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-firmware_2024.2.1_i386.deb Size: 13076 SHA256: 7d34ccb46324ca760d14962a7cb09439188b0c9ebbb74c4660200def81bb1761 SHA1: 80f924408f30790cc26728837e550b3b0e7b4556 MD5sum: ed9e460c27b3eb21ba8b7b99b394577f Description: Kali's default firmware files This metapackage depends on a curated list of firmware packages that should be installed by default for better hardware support in Kali Linux. . Some firmware packages are excluded. Many reasons can explain those exclusions: they are too big, they are only useful for uncommon hardware, they require click-through licenses, they are for hardware that is not really relevant in the context of Kali, etc. Package: kali-linux-headless Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-system-cli, aircrack-ng, amass, arp-scan, arping | iputils-arping, binwalk, bluez, bluez-hcidump, bully, cadaver, certipy-ad, cewl, chntpw, commix, crackmapexec, creddump7, crunch, cryptcat, davtest, dbd, dirb, dmitry, dns2tcp, dnschef, dnsenum, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exiv2, exploitdb, ffuf, fierce, fping, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hping3, hydra, i2c-tools, ike-scan, impacket-scripts, inetsim, iodine, john, kismet, laudanum, lbd, macchanger, magicrescue, maskprocessor, masscan, metasploit-framework, mimikatz, mitmproxy, msfpc, nasm, nbtscan, ncrack, ncurses-hexedit, netdiscover, netsed, nfs-common, nikto, nmap, onesixtyone, passing-the-hash, patator, pdf-parser, pdfid, pipal, pixiewps, powershell-empire, powersploit, proxychains4, proxytunnel, ptunnel, python-is-python3, python3-impacket, python3-scapy, qsslcaudit, radare2, reaver, rebind, recon-ng, redsocks, responder, rsmangler, samdump2, sbd, scalpel, scrounge-ntfs, set, skipfish, sleuthkit, smbmap, snmpcheck, spiderfoot, spike, spooftooph, sqlmap, ssldump, sslscan, sslsplit, sslyze, statsprocessor, thc-ipv6, thc-pptp-bruter, theharvester, udptunnel, unix-privesc-check, voiphopper, wafw00f, wce, webshells, weevely, wfuzz, whatweb, wifite, windows-binaries, winexe, wordlists, wpscan, python3-pip, python3-virtualenv, apache2, atftpd, axel, bind9-dnsutils, cifs-utils, clang, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, curlftpfs, default-mysql-server, dos2unix, ethtool, expect, gdisk, git, hashdeep, hotpatch, ifenslave, iw, libimage-exiftool-perl, minicom, miredo, multimac, netmask, netsniff-ng, ngrep, openvpn, 7zip, php, php-mysql, plocate | mlocate, pwnat, rake, rfkill, sakis3g, samba, screen, sendemail, snmp, snmpd, socat, sslh, stunnel4, swaks, tcpick, tcpreplay, telnet, testdisk, tftp-hpa, traceroute, unrar | unar, upx-ucl, vboot-kernel-utils, vboot-utils, vim | vim-nox, vlan, vpnc, whois Recommends: fuse3, python3-requests, python2, offsec-awae-python2, gss-ntlmssp, netbase Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-headless_2024.2.1_i386.deb Size: 13760 SHA256: 641a10ad36e92738676a094f48018cd52f1bbd46a01d73a3d30f1d7416bcb00e SHA1: 9f5f005aa44a2e4393ef39508f3f5551d2c40588 MD5sum: 810a8fcfbd6bdb2775f1c9f2ed82cbdc Description: Kali's default headless tools This metapackage depends on all the applications that are included in official Kali Linux images and that don't require X11/GUI. Package: kali-linux-labs Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: dvwa Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-labs_2024.2.1_i386.deb Size: 12716 SHA256: 34e8fa1a5352d7519e2fccd0f3ce1d200345d5fc9ad7d830743ceb4171d64dc9 SHA1: c81d2bb97ff2129f761e15ec0d4a4a971523bee4 MD5sum: 5be29b48315c3755201a3344e4361298 Description: Test environments for learning and practising on These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing. Package: kali-linux-large Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-linux-default, 0trace, afflib-tools, amap, apache-users, apktool, armitage, arpwatch, asleap, backdoor-factory, bed, beef-xss, bluelog, blueranger, bluesnarfer, braa, btscanner, bytecode-viewer, cabextract, caldera, chirp, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, cloud-enum, cmospwd, copy-router-config, cowpatty, cymothoa, darkstat, dc3dd, dcfldd, dex2jar, dhcpig, dnsmap, dnstracer, dnswalk, doona, dotdotpwn, driftnet, dsniff, dumpzilla, eapmd5pass, enumiax, ettercap-graphical | ettercap-text-only, ewf-tools, extundelete, fcrackzip, ferret-sidejack, fiked, foremost, fragrouter, framework2, ftester, galleta, gobuster, hackrf, hamster-sidejack, hexinject, httrack, iaxflood, intrace, inviteflood, irpas, jadx, javasnoop, jboss-autopwn, johnny, joomscan, jsql-injection, kismet-logtools, libfindrtp, libfreefare-bin, libhivex-bin, libnfc-bin, libsmali-java, lynis, maltego, mdbtools, mdk3, medusa, memdump, mercurial, mfcuk, mfoc, mfterm, missidentify, ncat-w32, netwag, nipper-ng, nishang, ohrwurm, ollydbg, oscanner, p0f, pack, pack2, padbuster, paros, pasco, perl-cisco-copyconfig, pev, photon, polenum, protos-sip, pst-utils, rcracki-mt, recoverjpeg, recstudio, redfang, reglookup, regripper, rifiuti, rifiuti2, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, safecopy, sctpscan, seclists, sfuzz, sidguesser, siege, siparmyknife, sipcrack, sipp, sipvicious, smtp-user-enum, sniffjoke, spectools, sqldict, sqlninja, sqlsus, sslsniff, subversion, sucrack, t50, termineter, tftpd32, thc-ssl-dos, tlssled, tnscmd10g, truecrack, twofi, unicornscan, uniscan, urlcrazy, vinetto, wapiti, webacoo, webscarab, wifi-honey, xspy, xsser, yersinia, zaproxy, zim, cgpt, chkrootkit, edb-debugger, gdb, mc, tcpflow, vim-gtk3, zerofree Recommends: chromium Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-large_2024.2.1_i386.deb Size: 13640 SHA256: 150c8d17ee760c45ac963b7c708b704faf963dfa177a4300f00088c48c8eccb3 SHA1: bc6d74b6e726e5de083300bd0918320786ebc2b0 MD5sum: 66c13387af9c780e924cf43e0a34f549 Description: Kali's extended default tool selection This metapackage installs the applications which are included by default in official Kali Linux images and adds many more on top of those. Package: kali-linux-nethunter Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-linux-core, kali-desktop-xfce, aircrack-ng, apache2, armitage, autoconf, autossh, backdoor-factory, beef-xss, bettercap, dbd, device-pharmer, dnsmasq, bind9-dnsutils, binutils-arm-none-eabi, dsniff, ettercap-text-only | ettercap-graphical, exploitdb, exe2hexbat, florence, g++, gcc, gcc-arm-none-eabi, gpsd, hostapd, isc-dhcp-server, iw, kismet, kismet-plugins, libapache2-mod-php, libbz2-dev, libffi-dev, libncurses-dev, libnewlib-arm-none-eabi, libreadline6-dev, libssl-dev, libtool, libxml2-dev, macchanger, make, mdk3, metasploit-framework, mfoc, mitmproxy, msfpc, nethunter-utils, nishang, nmap, openssh-server, openvpn, p0f, php, pixiewps, postgresql, ptunnel, zlib1g-dev, python3-dnspython, python3-lxml, python3-m2crypto, python3-mako, python3-netaddr, python3-pcapy, python3-pip, python3-setuptools, python3-twisted, recon-ng, rfkill, socat, sox, sqlmap, sslsplit, tcpdump, tcptrace, tigervnc-standalone-server, tinyproxy, tshark, wifite, wipe, wireshark, wpasupplicant, zip Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-nethunter_2024.2.1_i386.deb Size: 13160 SHA256: 20c6b74629c01f6493ca02354db2519f8ff93d1dc829b6f600fac0bc738196cb SHA1: 5952526bbb4d4fbf81389a48a551b22180da3579 MD5sum: 44c27de3397aa7f7d044558d5457bf99 Description: Kali on NetHunter devices This metapackage depends on all the applications that a Kali Linux NetHunter system should have installed. Package: kali-linux-wsl Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-cli, kali-linux-core, dnsutils, host, locales-all, net-tools Recommends: plocate | mlocate, whois Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-linux-wsl_2024.2.1_i386.deb Size: 12712 SHA256: 5be6ad53bf03a513d42bebc955e5d9e0f74ac893932a67f1597749b5c8ed0ebf SHA1: ee550412e9b71c9771021fdebe4e5ebb4411347d MD5sum: 404628e16b9150803cf84211ccebef85 Description: Kali on WSL This metapackage depends on all the applications that a Kali Linux Windows Subsystem for Linux system should have installed. Package: kali-menu Version: 2023.4.7 Architecture: all Maintainer: Kali Developers Installed-Size: 13380 Depends: libdpkg-perl, libfile-fcntllock-perl, pkexec, sudo, perl:any Suggests: kali-grant-root Breaks: dradis (<< 3.1.0~rc2), python-faraday (<< 3.10.0) Priority: optional Section: x11 Filename: pool/main/k/kali-menu/kali-menu_2023.4.7_all.deb Size: 8289216 SHA256: e9f69b8706ccb390609ffaa33f9ec26cab008f324f722468a7dae1b6b871ddb8 SHA1: 5a02334e0cc0cf7e7a2ee6b6ab4c97beb171e151 MD5sum: 5c31462336faf065aeaf76a1956911df Description: Kali Linux custom menu This package provides a custom menu for Kali Linux. . It is used by any desktop that complies with the Freedesktop menu specification at http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html Package: kali-root-login Version: 2019.4.0 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Breaks: gdm3 (<< 3.21.90-1) Priority: optional Section: misc Filename: pool/main/k/kali-root-login/kali-root-login_2019.4.0_all.deb Size: 6776 SHA256: 6697ec57485a568f0563e4e662cc3799157baa12a96474d3bbb45ae4d728ff25 SHA1: 8bf047aa5c09e52bacb96e327e7a1263301bfa75 MD5sum: a7be2caede2322ad93790759539573ec Description: Bits of configuration to allow root logins Kali's purpose is very specific and it requires root rights in many cases. As such, root logins are allowed by default. . Installing this package modifies gdm3's default configuration to allow root logins. Package: kali-screensaver Version: 2024.1.0 Architecture: all Maintainer: Kali Developers Installed-Size: 115762 Depends: mplayer, xscreensaver Priority: optional Section: misc Filename: pool/main/k/kali-screensaver/kali-screensaver_2024.1.0_all.deb Size: 113127192 SHA256: 2feff20ab07fdf8a1bb022267b50d6ab7baa3d2dcc46f2347a0a84328fad3347 SHA1: 6d03a4daaec5fe22b5875bf548427487d575128c MD5sum: 8f74ca8cca67804ad6f16a2750a401c4 Description: XScreenSaver theme for Kali Linux Installing this package should configure XScreenSaver to use the Kali theme by default. Package: kali-system-cli Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-core, curl, wget, vim | vim-nox Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-cli_2024.2.1_i386.deb Size: 12692 SHA256: 85793889760d64f80caffe3c0c0587cd903bbb550f012bd4814b476580573473 SHA1: 24f9529af55c37756c263744783aef0e14db1484 MD5sum: e42f90fb1fed6b574277881cc4bed8bb Description: Kali's system CLI tools This metapackage depends on the system packages that should be installed on most Kali Linux systems, as this doesn't require X11/GUI. Package: kali-system-core Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-defaults, ftp, openssh-client, openssh-server, parted, sudo, tasksel, tmux, tzdata-legacy, vim-tiny | vim | vim-nox, zsh, zsh-autosuggestions, zsh-syntax-highlighting Recommends: git, command-not-found, kali-tweaks Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-core_2024.2.1_i386.deb Size: 12780 SHA256: 14173455c2656efe30a2bb289d7cd9b5b7706dc15ba126eefa0652f03db500ef SHA1: c6b7dd5245049bc998fc7131bc08127836a10794 MD5sum: a897258e9485b55799f93e7468c8a43b Description: Kali's core packages This metapackage depends on all the packages that are installed by default on any Kali Linux system. Package: kali-system-gui Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-system-cli, cherrytree, gparted, rdesktop, recordmydesktop, tightvncserver, xtightvncviewer Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-system-gui_2024.2.1_i386.deb Size: 12708 SHA256: 4578e7fc8114db5e20dd539515e2e56b30887ee44636111086630d5c5d48f303 SHA1: 587b83fbc6906d40fe3482f5a5fec62a0f508888 MD5sum: 1fe12011e8069b860697e205a58230db Description: Kali's system GUI tools This metapackage depends on the system packages that should be installed on all Kali Linux systems with a graphical desktop environment. Package: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 230 Depends: fonts-cantarell, fonts-firacode, gtk2-engines-pixbuf, kali-themes-common (= 2024.1.6), librsvg2-common, plymouth-label, dconf-gsettings-backend | gsettings-backend Breaks: gnome-shell (>= 46~), gnome-shell (<< 45~), kali-defaults (<< 2019.4.0), kali-desktop-xfce (<< 2020.2.18), kali-menu (<< 2019.4.4) Replaces: kali-defaults (<< 2019.4.0) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes_2024.1.6_all.deb Size: 39988 SHA256: bde096e198289950929a71f64f8f6daa853c122ee19ad2bcf613399951b8b0fc SHA1: e7574c26da99c0a6fa9861df48008a4620b49a79 MD5sum: 4c911501a71cf32a9f4884286267e74b Description: Configure all desktops to use the Kali theme Installing this package should configure most desktops to use the Kali theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali theme by default. Package: kali-themes-common Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 61898 Depends: kali-wallpapers-2024 Suggests: gtk2-engines-pixbuf, kali-wallpapers-2019.4, kali-wallpapers-2020.4, kali-wallpapers-2021.4, kali-wallpapers-2022, kali-wallpapers-2023, kali-wallpapers-legacy, librsvg2-common Breaks: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-desktop-kde (<< 2021.4.1), kali-menu (<< 2021.3.2) Replaces: desktop-base (<< 10.0.3+kali2), gnome-theme-kali (<< 2019.4), kali-menu (<< 2021.3.2) Provides: gnome-theme-kali Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-common_2024.1.6_all.deb Size: 6987528 SHA256: ecc84c64486747eea9148edffdd650094a48aed10bcc9ac46430216d9e008452 SHA1: a609f75db75e8722c44c359cd7a54463799461b9 MD5sum: 66a8f83aba37cdaf7f0971aab294fa28 Description: Kali Themes (data files) This package contains multiple themes for kali. It includes graphical toolkit themes, icon themes, color schemes, desktop backgrounds and more. . This package only contains the actual files, it doesn't change any system setting and doesn't enable any Kali theme by default. Package: kali-themes-mobile Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 27 Depends: kali-themes (= 2024.1.6), kali-wallpapers-mobile-2023, adw-gtk3-kali, dconf-gsettings-backend | gsettings-backend Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-mobile_2024.1.6_all.deb Size: 16908 SHA256: 72237b370270b94213e0fdf7f8a84dbfcba5d3ee01456df0477c6782f6c68a85 SHA1: c210860cbe2857cbbb15f014c70c5a57526eb820 MD5sum: 331fe5e5d23df3c03cdd5e5fb530170e Description: Configure Phosh desktop to use the Kali theme Installing this package should configure Phosh desktop to use the Kali theme by default. Package: kali-themes-purple Source: kali-themes Version: 2024.1.6 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: kali-themes (= 2024.1.6), dconf-gsettings-backend | gsettings-backend Breaks: kali-themes (<< 2023.3.1) Replaces: kali-themes (<< 2023.3.1) Priority: optional Section: misc Filename: pool/main/k/kali-themes/kali-themes-purple_2024.1.6_all.deb Size: 23240 SHA256: a4a3b1f145b80235f42d960bd73f7d54654a3b859be0f4422e7b49f73486345d SHA1: a51de371d85a8f643c3a042c4058c3bced27c6f0 MD5sum: 3b636b74bc94853b3ce21e515d49c296 Description: Configure all desktops to use the Kali Purple theme Installing this package should configure most desktops to use the Kali Purple theme by default. . The actual artwork files are provided by kali-themes-common but this package provides configuration files and other settings for each desktop so that they use the Kali Purple theme by default. Package: kali-tools-802-11 Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: aircrack-ng, airgeddon, asleap, bully, cowpatty, eapmd5pass, fern-wifi-cracker, freeradius-wpe, hashcat, hostapd-wpe, iw, kismet, macchanger, mdk3, mdk4, pixiewps, reaver, wifi-honey, wifite Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-802-11_2024.2.1_i386.deb Size: 12764 SHA256: d8c74b22276431865af4e8b5d7d21ef81d3fa2427766bf3b9a68425ab4f7de50 SHA1: e47ad4eb2e601b9898beea6de8f12d7cbd8f1d29 MD5sum: 0c5ca23a560885f48b103d67933f4770 Description: Kali's 802.11 attacks tools This metapackage depends on all the 802.11 attack tools that Kali Linux provides. Package: kali-tools-bluetooth Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: blue-hydra, bluelog, blueranger, bluesnarfer, bluez, bluez-hcidump, btscanner, crackle, redfang, spooftooph, ubertooth Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-bluetooth_2024.2.1_i386.deb Size: 12700 SHA256: 14ca0d5e387b19af22a99cfd40b18fc711e7ef6897514d3132b967cc049ca6cb SHA1: ee3b9af9be52099c0f399c66498b722e6f41a2cd MD5sum: cb7f78d5bf04c9f9314f583e1bdef28b Description: Kali's bluetooth attacks tools This metapackage depends on all the bluetooth attack tools that Kali Linux provides. Package: kali-tools-crypto-stego Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: aesfix, aeskeyfind, ccrypt, outguess, steghide, stegsnow Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-crypto-stego_2024.2.1_i386.deb Size: 12696 SHA256: 5eba3cff2c97f548d2f007ba546a8346f76395598fd3590f52130413828c5b15 SHA1: 10334e338e5d1494e04f5dede62982440af81fe4 MD5sum: d54e1b22de4ea7db554b546a33772c39 Description: Kali's cryptography & steganography tools This metapackage depends on all the cryptography and steganography tools that Kali Linux provides. Package: kali-tools-database Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: jsql-injection, mdbtools, oscanner, sidguesser, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, tnscmd10g Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-database_2024.2.1_i386.deb Size: 12708 SHA256: baef40caf92dccbfa2f8e753f40c95f5857cadf33a64191492b4c1d528003d2b SHA1: 37c2d1f49e54d0a6c7c857255dc3104c79f24fe3 MD5sum: 32d7df88040f7e58bfbfe19d40f42d89 Description: Kali's database assessment tools menu This metapackage depends on all the database assessment tools that Kali Linux provides. Package: kali-tools-detect Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: grokevt Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-detect_2024.2.1_i386.deb Size: 12672 SHA256: a3f80fc0a266fe6297466232829d505cec1756f8aed2ee42d5de268ec23fb1f8 SHA1: 57ca1397f050c5e1da38aac3fcafa08e7e74629c MD5sum: 097da433889688790d9c57b8a40d925b Description: Kali's detect tools menu This metapackage depends on all the detection tools that Kali Linux provides. . This covers NIST CSF domain DETECT. Package: kali-tools-exploitation Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: armitage, beef-xss, exploitdb, metasploit-framework, msfpc, set, shellnoob, sqlmap, termineter Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-exploitation_2024.2.1_i386.deb Size: 12716 SHA256: fac11c92ffa3fbe8069975b6776e5901f65dd9c3a63f96a030fd0aa2a79751fb SHA1: f92840361bc9ce4c477d141441838e655268e97d MD5sum: 00605afca8804bf7e4b068aad532d9a9 Description: Kali's exploitation tools menu This metapackage depends on all the exploitation tools that Kali Linux provides. Package: kali-tools-forensics Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: afflib-tools, apktool, autopsy, binwalk, bytecode-viewer, cabextract, chkrootkit, creddump7, dc3dd, dcfldd, dumpzilla, edb-debugger, ewf-tools, exifprobe, exiv2, ext3grep, ext4magic, extundelete, fcrackzip, firmware-mod-kit, foremost, forensic-artifacts, forensics-colorize, galleta, gdb, gpart, gparted, grokevt, guymager, hashdeep, inetsim, jadx, javasnoop, libhivex-bin, libsmali-java, lvm2, lynis, mac-robber, magicrescue, md5deep, mdbtools, memdump, metacam, missidentify, myrescue, nasm, nasty, ollydbg, 7zip, parted, pasco, pdfid, pdf-parser, readpe, plaso, polenum, pst-utils, python3-capstone, python3-dfdatetime, python3-dfvfs, python3-dfwinreg, python3-distorm3, radare2, recoverdm, recoverjpeg, recstudio, reglookup, regripper, rephrase, rifiuti, rifiuti2, rizin-cutter, rkhunter, rsakeyfind, rz-ghidra, safecopy, samdump2, scalpel, scrounge-ntfs, sleuthkit, sqlitebrowser, ssdeep, tcpdump, tcpflow, tcpick, tcpreplay, truecrack, undbx, unhide, unrar | unar, upx-ucl, vinetto, wce, winregfs, wireshark, xmount, xplico, yara Recommends: lime-forensics Conflicts: pdfbook Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-forensics_2024.2.1_i386.deb Size: 13240 SHA256: 0ea7c03d41a7ce519c50776afdad0b29052aabf049eede55ff27345f19764bdd SHA1: f3de0af73a5ea53680e161ab92ac30752e8d8d3d MD5sum: d82340e99b58e63c30dc7f6cb812f611 Description: Kali's forensic tools menu This metapackage depends on all the forensic tools that Kali Linux provides. Package: kali-tools-fuzzing Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: afl++, sfuzz, spike, wfuzz Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-fuzzing_2024.2.1_i386.deb Size: 12660 SHA256: 5720ca8fe1c4ec87f4c5a042743142497117714d42846146769bd4dfcd2c5dc4 SHA1: 698a30fe4a2ec1af76d271721eef472070edf721 MD5sum: bb788c2471dd97834923f13d85eb2a39 Description: Kali's fuzzing attacks tools This metapackage depends on all the fuzzing attack tools that Kali Linux provides. Package: kali-tools-gpu Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: oclgausscrack, truecrack Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-gpu_2024.2.1_i386.deb Size: 12656 SHA256: 9901f88cc613761dc22625445f7e4833c1ffeddad5aba2fb0e41ee8a86662da1 SHA1: f64d40ac636a98f058502ccf60d1add36a3bc593 MD5sum: d96547d38793e8e454d0cdaff18c2270 Description: Kali's GPU tools This metapackage depends on all the Graphics Processing Unit tools that Kali Linux provides. Package: kali-tools-hardware Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: binwalk, cutecom, flashrom, minicom, openocd, qemu-system-x86, qemu-user, radare2, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-hardware_2024.2.1_i386.deb Size: 12700 SHA256: c5c78dfe05567b6e1231af44a30d05d42fbaee2dba979c12a2e6cfc982952dac SHA1: 8d8168fb862227c96fe0942f3eef6931db6841be MD5sum: 49c90694d73aadadf223b74459906848 Description: Kali's hardware attacks tools This metapackage depends on all the hardware attack tools that Kali Linux provides. Package: kali-tools-identify Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: amass, assetfinder, cisco-auditing-tool, exploitdb, kali-autopilot, maltego, maryam, nipper-ng, osrframework, spiderfoot, tiger, wapiti, witnessme, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-identify_2024.2.1_i386.deb Size: 12788 SHA256: d5b4f71658d5b2729a739e68f5d6d30346f90cc20ff0af45be7ea80291737a04 SHA1: 6a1900e8a212f916dc676e096a06e0d584acec9e MD5sum: 0782b24d17158c77e8f178e79e413cdd Description: Kali's identify tools menu This metapackage depends on all the identification tools that Kali Linux provides. . This covers NIST CSF domain IDENTIFY. Package: kali-tools-information-gathering Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: 0trace, arping | iputils-arping, braa, dmitry, dnsenum, dnsmap, dnsrecon, dnstracer, dnswalk, enum4linux, fierce, firewalk, fping, fragrouter, ftester, hping3, ike-scan, intrace, irpas, lbd, legion, maltego, masscan, metagoofil, nbtscan, ncat, netdiscover, netmask, nmap, onesixtyone, p0f, qsslcaudit, recon-ng, smbmap, smtp-user-enum, snmpcheck, ssldump, sslh, sslscan, sslyze, swaks, thc-ipv6, theharvester, tlssled, twofi, unicornscan, urlcrazy, wafw00f Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-information-gathering_2024.2.1_i386.deb Size: 12964 SHA256: f419046c005e7d403f348ad9228ce9c3bb332991146cc12c6835122c457e7782 SHA1: 3f4fb154571043fa1a96a50fc4f4c28e4357b237 MD5sum: 7ee69c86b78f61a997cfe7bcc2fd3dc9 Description: Kali's information gathering menu This metapackage depends on all the information gathering tools for Open-Source INTelligence that Kali Linux provides. Package: kali-tools-passwords Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-gpu, cewl, chntpw, cisco-auditing-tool, cmospwd, crackle, creddump7, crunch, fcrackzip, freerdp2-x11, gpp-decrypt, hash-identifier, hashcat, hashcat-utils, hashid, hydra, hydra-gtk, john, johnny, maskprocessor, medusa, mimikatz, ncrack, onesixtyone, ophcrack, ophcrack-cli, pack, pack2, passing-the-hash, patator, pdfcrack, pipal, polenum, rarcrack, rcracki-mt, rsmangler, samdump2, seclists, sipcrack, sipvicious, smbmap, sqldict, statsprocessor, sucrack, thc-pptp-bruter, truecrack, twofi, wordlists Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-passwords_2024.2.1_i386.deb Size: 12932 SHA256: 0202c9459d88a840c1861833d8b6f2527d523a177f74c8b98c6afbad29421291 SHA1: 8509e16d24afb07c9289132c20c2d9ad99fd185b MD5sum: 424a83721b195dba05eb30c91899e2db Description: Kali's password cracking tools menu This metapackage depends on all the password cracking tools that Kali Linux provides. Package: kali-tools-post-exploitation Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: backdoor-factory, cymothoa, dbd, dns2tcp, exe2hexbat, iodine, laudanum, mimikatz, miredo, nishang, powersploit, proxychains4, proxytunnel, ptunnel, pwnat, sbd, shellter, sslh, stunnel4, udptunnel, veil, webacoo, weevely Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-post-exploitation_2024.2.1_i386.deb Size: 12800 SHA256: a5d37c9e5b5a624c4a73d2be581c44d36b6fd9b7759c4b85b6aaa9d54ff75f6b SHA1: 82667dee846cd58aefae85ed7b9ed8ac3bcba9f7 MD5sum: a3df0874326ee16d7e07115e0af68bed Description: Kali's post exploitation tools menu This metapackage depends on all the post exploitation tools that Kali Linux provides. Package: kali-tools-protect Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: clamav, cryptsetup, cryptsetup-initramfs, cryptsetup-nuke-password, fwbuilder Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-protect_2024.2.1_i386.deb Size: 12712 SHA256: 4bedc494fc3f14a29062155743eb1f90caf5ea29cea52ed488254032056c07ee SHA1: 0e9c40a7acaec43cceb9ccd655b6543da7f10207 MD5sum: aef7fbc423f177817bfb683064af7ef0 Description: Kali's protect tools menu This metapackage depends on all the protection tools that Kali Linux provides. . This covers NIST CSF domain PROTECT. Package: kali-tools-recover Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: ext3grep, extundelete, myrescue, recoverdm, recoverjpeg, scrounge-ntfs, undbx Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-recover_2024.2.1_i386.deb Size: 12712 SHA256: b300cb857c7e869b4480ec5c865591c9ef2f64e571f3d83ed5ab70b1ecd35ad0 SHA1: 0ec9d1749c642cd1df47872889738e4c2e2c2e2c MD5sum: 755a77908cbda5ad317c5c7dc6fd7722 Description: Kali's recover tools menu This metapackage depends on all the recovery tools that Kali Linux provides. . This covers NIST CSF domain RECOVER. Package: kali-tools-reporting Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: cutycapt, eyewitness, faraday, maltego, metagoofil, pipal, recordmydesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reporting_2024.2.1_i386.deb Size: 12696 SHA256: 472ff34d8e1b040607faaf446496160db81f3f74b5a8ff3ba9c7fe502b2c8350 SHA1: 4fee5471ecbf32d05572895db4c38435180d0070 MD5sum: 6eddbc0ef4265436c5d27a12a9818415 Description: Kali's reporting tools menu This metapackage depends on all the reporting tools that Kali Linux provides. Package: kali-tools-respond Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-forensics, ewf-tools, guymager, hashrat, impacket-scripts, netsniff-ng Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-respond_2024.2.1_i386.deb Size: 12724 SHA256: 5f2cb80312f5218835845e584ae20241dd822af0b909e8cc299268d3d67521d8 SHA1: d6d3ac50676e2a82c1e1a70d7e9a3c5aa589ec70 MD5sum: 395c34f8aa9f5ae061c58bf173e8af54 Description: Kali's respond tools menu This metapackage depends on all the response tools that Kali Linux provides. . This covers NIST CSF domain RESPOND. Package: kali-tools-reverse-engineering Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: apktool, bytecode-viewer, clang, dex2jar, edb-debugger, jadx, javasnoop, jd-gui, metasploit-framework, ollydbg, radare2, recstudio, rizin-cutter, rz-ghidra Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-reverse-engineering_2024.2.1_i386.deb Size: 12800 SHA256: a50960abc276579eec3b37c91a7adcc38ff686444c91e421cb56997894b957c2 SHA1: da6d016774ccad144bdfa07c93ea1e5faace4813 MD5sum: cdec9558cab8d22de68bf2a106695cd6 Description: Kali's reverse engineering menu This metapackage depends on all the reverse engineering tools that Kali Linux provides. . Useful for doing exploit development. Package: kali-tools-rfid Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: gnuradio, libfreefare-bin, libnfc-bin, mfcuk, mfoc, mfterm, proxmark3, rfdump Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-rfid_2024.2.1_i386.deb Size: 12696 SHA256: 358d6da8d155e06fb3d1c808cfd76d2dc54775a99e7b6fc447bad221a95c60d8 SHA1: 964343dca5f31f8adf39dcdcbb80db568cb1e5ce MD5sum: be35f2daa07032ae49e9aec2165583bc Description: Kali's RFID tools This metapackage depends on all the Radio Frequency IDentification tools that Kali Linux provides. Package: kali-tools-sdr Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: chirp, gnuradio, gqrx-sdr, gr-air-modes, gr-iqbal, gr-osmosdr, hackrf, inspectrum, kalibrate-rtl, multimon-ng, uhd-host, uhd-images Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sdr_2024.2.1_i386.deb Size: 12720 SHA256: d114700373a3b45addaa12494952dd95645a8978cf7620e1e2f4f88e3aa4e0c9 SHA1: 599d4014c08c6f8cbbc5181fe15fd1938aac94d4 MD5sum: 11dc60ac8b228a3bfc560ce609f359e5 Description: Kali's SDR tools This metapackage depends on all the Software Defined Radio tools that Kali Linux provides. Package: kali-tools-sniffing-spoofing Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: above, bettercap, darkstat, dnschef, driftnet, dsniff, ettercap-graphical | ettercap-text-only, ferret-sidejack, fiked, hamster-sidejack, hexinject, isr-evilgrade, macchanger, mitmproxy, netsniff-ng, rebind, responder, sniffjoke, sslsniff, sslsplit, tcpflow, tcpreplay, wifi-honey, wireshark, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-sniffing-spoofing_2024.2.1_i386.deb Size: 12848 SHA256: 63d6c3cb837ac61b98165c78f3a90d069b2628ccf403a1365dc016cd57525a36 SHA1: 8db1028140f539c70bb4bcc5a730a59f46b438cb MD5sum: b3c803ff0c62696a43ab8c33277c1d09 Description: Kali's sniffing & spoofing tools menu This metapackage depends on all the sniffing and spoofing tools that Kali Linux provides. Package: kali-tools-social-engineering Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: backdoor-factory, beef-xss, maltego, msfpc, set, veil Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-social-engineering_2024.2.1_i386.deb Size: 12740 SHA256: c50605d1886ab5f065dfa9317c400aae41bee5bd59d80397be7e0541f89409c9 SHA1: 3b72c28dea24d216e37264360a7c8552ddc188f7 MD5sum: 5fbbd9e602543eec5db0699c7a9a910b Description: Kali's social engineering tools menu This metapackage depends on all the social engineering tools that Kali Linux provides. . This also covers phishing and client-side attacks. Package: kali-tools-top10 Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: aircrack-ng, crackmapexec, hydra, john, metasploit-framework, nmap, responder, sqlmap, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-top10_2024.2.1_i386.deb Size: 12708 SHA256: bcbcc0afe9815b4a4c188ff74b72851dc5c95df008eefe8cf0bccb574fdc5270 SHA1: f8b5886659d224f7ea44d1950863d7e55c8fd8e9 MD5sum: d5655ad530083dffa077e2bc9660d799 Description: Kali's top 10 tools This metapackage depends on the 10 most important applications that Kali Linux provides. Package: kali-tools-voip Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: enumiax, iaxflood, inviteflood, libfindrtp, nmap, ohrwurm, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, siparmyknife, sipcrack, sipp, sipvicious, voiphopper, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-voip_2024.2.1_i386.deb Size: 12752 SHA256: fb3d07ffcdeaa6a0431361059a61f48bc0841a5f7e7950093504e8f814aeda2c SHA1: 91325a1f12c2cb145f90adc5c663f082cfb36d97 MD5sum: b211907c0416daae14d2d02327e6fe61 Description: Kali's VoIP tools This metapackage depends on all the Voice over IP tools that Kali Linux provides. Package: kali-tools-vulnerability Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: afl++, bed, cisco-auditing-tool, cisco-global-exploiter, cisco-ocs, cisco-torch, copy-router-config, dhcpig, enumiax, iaxflood, inviteflood, legion, lynis, nikto, nmap, ohrwurm, peass, protos-sip, rtpbreak, rtpflood, rtpinsertsound, rtpmixsound, sctpscan, sfuzz, siege, siparmyknife, sipp, sipsak, sipvicious, slowhttptest, spike, t50, thc-ssl-dos, unix-privesc-check, voiphopper, yersinia Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-vulnerability_2024.2.1_i386.deb Size: 12888 SHA256: 8d18b42eb2178f414d02f217316659639a223fb0910103866e19447460df7c73 SHA1: 1f63fad122f1239a5159a78c2b950f5efb1c2e4d MD5sum: a3f1cd188634ad63847d2e552b5dc2f1 Description: Kali's vulnerability analysis menu This metapackage depends on all the vulnerability analysis tools that Kali Linux provides. Package: kali-tools-web Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: apache-users, apache2, beef-xss, cadaver, commix, cutycapt, davtest, default-mysql-server, dirb, dirbuster, dotdotpwn, eyewitness, ferret-sidejack, ftester, hakrawler, hamster-sidejack, heartleech, httprint, httrack, hydra, hydra-gtk, jboss-autopwn, joomscan, jsql-injection, laudanum, lbd, maltego, medusa, mitmproxy, ncrack, nikto, nishang, nmap, oscanner, owasp-mantra-ff, padbuster, paros, patator, php, php-mysql, proxychains4, proxytunnel, qsslcaudit, redsocks, sidguesser, siege, skipfish, slowhttptest, sqldict, sqlitebrowser, sqlmap, sqlninja, sqlsus, ssldump, sslh, sslscan, sslsniff, sslsplit, sslyze, stunnel4, thc-ssl-dos, tlssled, tnscmd10g, uniscan, wafw00f, wapiti, watobo, webacoo, webscarab, webshells, weevely, wfuzz, whatweb, wireshark, wpscan, xsser, zaproxy Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-web_2024.2.1_i386.deb Size: 13076 SHA256: a6369261723a33a83132c0c84a375b3465c8d44cbd46f6b1fbd53e69fdee33c3 SHA1: ea22be8b561420816bde82fe2a97db7fbeb69f94 MD5sum: 71509851fb3975159ad8aba43504616b Description: Kali's webapp assessment tools menu This metapackage depends on all the wep application analysis tools that Kali Linux provides. Package: kali-tools-windows-resources Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: dbd, dnschef, heartleech, hyperion, mimikatz, ncat-w32, ollydbg, powercat, regripper, sbd, secure-socket-funneling-windows-binaries, shellter, tftpd32, wce, windows-binaries, windows-privesc-check Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-windows-resources_2024.2.1_i386.deb Size: 12764 SHA256: 61a9eb7f1aa27f822879e09527255050eb51e1efa46761f79870066ad01b5842 SHA1: 2b1d7d7ae106f4358e717c188b8ec4ec6c7bcff7 MD5sum: f20763b0521e2ddcc713f54b1f2e63b6 Description: Kali's Windows resources This metapackage depends on all the Windows resources that Kali Linux provides. Package: kali-tools-wireless Source: kali-meta Version: 2024.2.1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: kali-tools-802-11, kali-tools-bluetooth, kali-tools-rfid, kali-tools-sdr, rfcat, rfkill, sakis3g, spectools, wireshark Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/k/kali-meta/kali-tools-wireless_2024.2.1_i386.deb Size: 12724 SHA256: 05d9cddb82e2aa1a48dc5e5df06336fdf684fb95bc2886aa7a30fe8f5b5869fa SHA1: 1446d1c4bb1eb4a168ab5ae1c80e8f5d9a552010 MD5sum: ea712ed0aacb368604319cd60e0718b5 Description: Kali's wireless tools menu This metapackage depends on all the wireless tools that Kali Linux provides. . Wireless covers 802.11, Bluetooth, RFID & SDR. Package: kali-tweaks Version: 2023.3.2 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: kali-defaults (>= 2023.3.0), python3-newt, python3:any Homepage: https://gitlab.com/kalilinux/packages/kali-tweaks Priority: optional Section: utils Filename: pool/main/k/kali-tweaks/kali-tweaks_2023.3.2_all.deb Size: 31004 SHA256: 364e150425a464973684fa231e926b43fb47549be48fddc1fc1c6737fb34318b SHA1: 329ab703b75830afcda174c3750937fe9431fc51 MD5sum: 851bb02f8ed9febf450081de720f6549 Description: tool to adjust advanced configuration settings for Kali Linux This package provides tweaks for Kali Linux. . This include things like: * Shell configuration * APT mirrors configuration * Kali Linux metapackages installation and removal * Hardening of the system * Additional configuration for virtualized environments * Kernel settings Package: kali-undercover Version: 2023.4.1 Architecture: all Maintainer: Kali Developers Installed-Size: 19510 Depends: python3:any, fonts-liberation, gir1.2-glib-2.0, libnotify-bin, mousepad, procps, psmisc, xdotool, xfce4, xfce4-datetime-plugin, xfce4-power-manager-plugins, xfce4-pulseaudio-plugin, xfce4-whiskermenu-plugin Suggests: gtk2-engines-murrine Priority: optional Section: misc Filename: pool/main/k/kali-undercover/kali-undercover_2023.4.1_all.deb Size: 7750516 SHA256: 38499af43fef2ffb52a7c8bc9fd6beafc2e1da435a812fd88b3d6b5aa6bfb246 SHA1: 1570503ea08e04ccb2e39d833257fcc65c218599 MD5sum: 4413b4ee55a48e3993597dd9ef718c26 Description: Kali Undercover Mode Run “kali-undercover” and you will instantly switch your Xfce desktop into a Windows 10 desktop that will no longer draw attention to your activities. . Run it a second time to escape the cover mode and get back your original desktop settings. Package: kali-wallpapers-2019.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 26229 Breaks: kali-themes-common (<< 2020.4.4) Replaces: kali-themes-common (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2019.4_2024.1.1_all.deb Size: 26532712 SHA256: c1d1847d83915568777b129bfb2cc8c602d8708396e9a5d7904c33aea3abcb76 SHA1: bc420ab71a259223cbc512277771ab76ecfa686f MD5sum: e11a9a4d51c34253dd2df9160c93dbfd Description: Default wallpapers for Kali Linux 2019.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2019.4 and 2020.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2020.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 35621 Breaks: kali-themes-common (<< 2022.1.0) Replaces: kali-themes-common (<< 2022.1.0) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2020.4_2024.1.1_all.deb Size: 35453564 SHA256: bf00331d4c8c8fe381c972a2a4018da1d29d42c61d4e2feffc68b593df4fd692 SHA1: a146d4e85467c0aa24ddbb72688b39c26dd59a88 MD5sum: 0e86f41fb11b93c20b30178fb0960f5f Description: Default wallpapers for Kali Linux 2020.4 and newer This package contains multiple wallpapers that were in use in Kali Linux between versions 2020.4 and 2021.3. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2021.4 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2022 Priority: optional Section: oldlibs Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2021.4_2024.1.1_all.deb Size: 4716 SHA256: f95470ae9dde67f3f44370eecc499e1a72797fd06c93802a970015f0e3f1b993 SHA1: f13128cc896519565b4b3352fc331c257ab38868 MD5sum: b7597af4aeec5e1fd4df01e1c532aaf3 Description: Transitional package to install kali-wallpapers-2022 The package has been renamed kali-wallpapers-2022. . This dummy package can be safely removed once kali-wallpapers-2022 is installed on the system. Package: kali-wallpapers-2022 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 12890 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2021.4 (<< 2022.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2022_2024.1.1_all.deb Size: 12661332 SHA256: 9a47786d8c84da736bae04c939717b3a1b8ca380438ce6fa0da28b008a49fd92 SHA1: 29aab11a30c153697873671a4ba3eebaaebf3ba8 MD5sum: 303a6bbf1c005ce92ec3083aa7758390 Description: Default wallpapers for Kali Linux 2022 and newer This package contains multiple wallpapers for Kali Linux 2022 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9259 Breaks: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Replaces: kali-themes-common (<< 2020.4.4), kali-wallpapers-2022 (<< 2023.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2023_2024.1.1_all.deb Size: 9202468 SHA256: e231b82f4b9b8d0f43bba193809db7b8912c1f3acebb5418160ff9fccf0b99f2 SHA1: 5f7d370bdccba33afd2dd1caf2e4c7de52938cb7 MD5sum: 5899e4ef9bcd569093627fbdfc153dd7 Description: Default wallpapers for Kali Linux 2023 and newer This package contains multiple wallpapers for Kali Linux 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-2024 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 9893 Breaks: kali-wallpapers-2023 (<< 2024.1.0~) Replaces: kali-wallpapers-2023 (<< 2024.1.0~) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-2024_2024.1.1_all.deb Size: 9215888 SHA256: daf6db4e93c81f09015edc5a8629bcb17be913ba6d4886794bbce10ec7794e6d SHA1: bd3b5925a87c15fa518c737fee3239b64864baaa MD5sum: faba5ae813997db92b39ea9ae3fde800 Description: Default wallpapers for Kali Linux 2024 and newer This package contains multiple wallpapers for Kali Linux 2024 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kali-wallpapers-all Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Depends: kali-wallpapers-2024, kali-wallpapers-2023, kali-wallpapers-2022, kali-wallpapers-2020.4, kali-wallpapers-2019.4, kali-wallpapers-legacy Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-all_2024.1.1_all.deb Size: 4704 SHA256: 10c953b3921886f19f8911ca22b6cc70cac35a9649118489acc7020c68b70558 SHA1: 386d74741a17ab3e1c3b8abca861f3f674db9c0f MD5sum: f8d462f8475e6e50c239806f7ee21374 Description: All wallpapers for Kali Linux This metapackage depends on all kali-wallpapers-* packages, providing all the wallpapers used for BackTrack & Kali Linux Package: kali-wallpapers-legacy Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 142252 Breaks: kali-legacy-wallpapers (<< 2020.4.4) Replaces: kali-legacy-wallpapers (<< 2020.4.4) Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-legacy_2024.1.1_all.deb Size: 132659136 SHA256: d75ec9267ed303a8a17a0953fdfee1f0e0d346ba894a2e2fe7be1d79d1112da4 SHA1: 83ef9e08744174b50394992e394996539998064f MD5sum: b73a050e1e130df91d7c2c909adf376e Description: Wallpapers used over the years Wallpapers and resources used over the years for BackTrack & Kali Linux, used for nostalgic cosmetic value Package: kali-wallpapers-mobile-2023 Source: kali-wallpapers Version: 2024.1.1 Architecture: all Maintainer: Kali Developers Installed-Size: 20906 Priority: optional Section: misc Filename: pool/main/k/kali-wallpapers/kali-wallpapers-mobile-2023_2024.1.1_all.deb Size: 21293108 SHA256: 85354fc1baa1000b6c60f213032214a07f7d0ad179dabd02c9ffa8d537c6ab31 SHA1: 2e3b750ffbd29395ccb409dddaade94b9174a01b MD5sum: 407bbd246d88793c08ef2f84654a3689 Description: Default wallpapers for Kali Linux Mobile 2023 and newer This package contains multiple wallpapers for Kali Linux Mobile 2023 and future releases. . If you have multiple kali-wallpapers-YYYY.X packages on your system, you can remove them all except the latest which is a dependency of kali-themes-common and is thus required. Package: kalibrate-rtl Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 65 Depends: libc6 (>= 2.34), libfftw3-double3 (>= 3.3.10), libgcc-s1 (>= 4.0), librtlsdr2 (>= 2.0.1), libstdc++6 (>= 5.2), rtl-sdr Homepage: https://github.com/steve-m/kalibrate-rtl Priority: optional Section: comm Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl_0.4.1+git20191125-0kali2+b1_i386.deb Size: 23288 SHA256: 3cd55480ed4ed21f858559897373b60a9044257e8c163e9ebbb98099639dfa7f SHA1: b4570b86eda7370f006d4d16d9c03d7f1e856ab8 MD5sum: 128bbd2862990cb78bec99943fbe694e Description: Calculate local oscillator frequency offset using GSM base stations Kalibrate, or kal, can scan for GSM base stations in a given frequency band and can use those GSM base stations to calculate the local oscillator frequency offset. Package: kalibrate-rtl-dbgsym Source: kalibrate-rtl (0.4.1+git20191125-0kali2) Version: 0.4.1+git20191125-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 68 Depends: kalibrate-rtl (= 0.4.1+git20191125-0kali2+b1) Priority: optional Section: debug Filename: pool/main/k/kalibrate-rtl/kalibrate-rtl-dbgsym_0.4.1+git20191125-0kali2+b1_i386.deb Size: 52936 SHA256: fa9b5c7ad88012f075fb875ea293b9242f795543822069c73676223ea30c34d3 SHA1: 0c84c852bc2dcaad2a4b5b0cb8ffadeff4044327 MD5sum: c24d59dc6646090f5a31b0cb9b0cde59 Description: debug symbols for kalibrate-rtl Build-Ids: 5b4f6a8f669e284bb69ee8a1ad11e41d3121e121 Package: kerberoast Version: 0.0~git20221231.cc5aa6e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3:any, python3-scapy, python3-pyasn1 Recommends: mimikatz Homepage: https://github.com/nidem/kerberoast Priority: optional Section: utils Filename: pool/main/k/kerberoast/kerberoast_0.0~git20221231.cc5aa6e-0kali1_all.deb Size: 17692 SHA256: 123acd060b88ca2609c959c26cdddc99be3dccf1133deebbd38f658c7c1c0d9e SHA1: 5df3d13866e35f3cb3b09d2a621be55233a4f41b MD5sum: d88dae19a47605fbb6b368e81f813714 Description: tools for attacking MS Kerberos implementations This package contains a series of tools for attacking MS Kerberos implementations: - extract all accounts in use as SPN using built in MS tools - extract the acquired tickets from ram with Mimikatz - crack with tgsrepcrack - request Ticket(s) - etc Package: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 23 Depends: kismet-capture-hak5-wifi-coconut, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-51822, kismet-capture-nrf-52840, kismet-capture-nrf-mousejack, kismet-capture-nxp-kw41z, kismet-capture-rz-killerbee, kismet-capture-ti-cc-2531, kismet-capture-ti-cc-2540, kismet-capture-ubertooth-one, kismet-core, kismet-logtools, python3-kismetcapturebtgeiger, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Suggests: gpsd, kismet-doc, kismet-plugins Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet_2023.07.R1-0kali4_i386.deb Size: 7424 SHA256: 4d00bf8c176568b137b5b4962810470f3bca9e487568776cb1696a1bcce7c3dc SHA1: 8141112d8203ccdd8ba59a6c4e011a69f7a8b386 MD5sum: 3cf34f7504767999a669d13e60342443 Description: wireless network and device detector (metapackage) Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This is a metapackage containing the kismet tools. Original-Maintainer: Nick Andrik Package: kismet-capture-common Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: adduser, debconf (>= 0.5) | debconf-2.0 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-common_2023.07.R1-0kali4_all.deb Size: 13284 SHA256: b2752acfd91f0fc9601e581538ce1cf0492e8b7b9087f3ac2133d9824e8ee35b SHA1: 9696077869476dab31e9b5cade9cc58bbd43ed44 MD5sum: 0fc7fc5c0e40f6d3739e9093eafd6b76 Description: Kismet Capture common helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the debconf files for setuid capture binaries. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 299 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut_2023.07.R1-0kali4_i386.deb Size: 93952 SHA256: c0192cd6df83b511f3b9105df4f64cd0fa9033902d688f209b5e1653ffdc8926 SHA1: 3cef7af39f5e45a02d11f50703a904973dfb9fc7 MD5sum: 9f9bfb9d3379d116ab33b3fcbcfeac41 Description: Kismet capture helper for WiFi Coconut Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Hak5 WiFi Coconut capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-hak5-wifi-coconut-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 326 Depends: kismet-capture-hak5-wifi-coconut (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-hak5-wifi-coconut-dbgsym_2023.07.R1-0kali4_i386.deb Size: 289116 SHA256: 8fcfa7d1dbed1091bfaa5d7637db94fb8f08d2d9cbdb492103c0881b84d7eb3a SHA1: acd913b343ae2cc37ed2fb8e1e288af72419769c MD5sum: 39a187c93d5e07d0ff85fd5cefa5a389 Description: debug symbols for kismet-capture-hak5-wifi-coconut Build-Ids: 67eb7c22fa2f4fc169e438577c6c82e3ba3f3097 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 183 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth_2023.07.R1-0kali4_i386.deb Size: 51580 SHA256: 486ebccf871ea7a94d0fdd4da1734d161ac86cfe75b832c99252be61cf39253a SHA1: f26b8113ea8e4a624ac8034904dd82b0727c59fc MD5sum: 73b0df24544526127c6b38021bbb7655 Description: Kismet Linux Bluetooth capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Bluetooth capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-bluetooth-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 139 Depends: kismet-capture-linux-bluetooth (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-bluetooth-dbgsym_2023.07.R1-0kali4_i386.deb Size: 103728 SHA256: 852937782483798def2ab5a81af8413769c2a4467b9fa6f8172a543c5cb6190f SHA1: f38721abdd8be2366c5eafd7e0efdf3123099093 MD5sum: f727852f483ddac011146214006c773b Description: debug symbols for kismet-capture-linux-bluetooth Build-Ids: 48cc108eeb388e3922e0a8999711c6720d73fe21 Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 254 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libglib2.0-0 (>= 2.12.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnm0 (>= 1.2.0), libpcap0.8 (>= 0.9.8), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-linux-wifi_2023.07.R1-0kali4_i386.deb Size: 73808 SHA256: c1f764aedff54820419995e8188a956861d693c43f3481af477ad62f1395340b SHA1: bef1c9b9661f04757d17941d7b497780acb08d6d MD5sum: c78c7fc7fd0e1a62405bf8dd2b64faf7 Description: Kismet Linux Wi-Fi capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Linux Wi-Fi capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-linux-wifi-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 196 Depends: kismet-capture-linux-wifi (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-linux-wifi-dbgsym_2023.07.R1-0kali4_i386.deb Size: 159260 SHA256: b9d593c2225340a7f88a2154c05f5612d3a83f8e94b57f540a6d687e91b507d1 SHA1: e1e3fcbdd891888487b3c5f2a13cb6a0741aa398 MD5sum: 6079f3ea90377f6db40e992ac9092441 Description: debug symbols for kismet-capture-linux-wifi Build-Ids: 8a3e794843969235049b71f3f512c656cd175019 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822 Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 175 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-51822_2023.07.R1-0kali4_i386.deb Size: 48256 SHA256: f5980a8a4928abec71905f0773b22013137303526d165edc1ec5c86749510ce8 SHA1: a8edf079567faaa5ccbee3268e550db764cf42a6 MD5sum: 9b92b0ce343d363386ab076d4e8f695c Description: Kismet NRF51822 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF51822 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-51822-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 128 Depends: kismet-capture-nrf-51822 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-51822-dbgsym_2023.07.R1-0kali4_i386.deb Size: 93860 SHA256: e885815290b37ad501e4df2a19dd4f778c0447555efa04d23afcaacf0a5b5493 SHA1: d6baaec64242931a1decafe90a5ce5880d94fd9b MD5sum: c5db22a0bca6c68e67107e005b3a2846 Description: debug symbols for kismet-capture-nrf-51822 Build-Ids: 0fe0478549310fc08a8433e28f540515b0751741 Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840 Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 175 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-52840_2023.07.R1-0kali4_i386.deb Size: 48432 SHA256: 752a61367f394da3464079fe0de7d9e1f77473768b6745c4875716da4267290a SHA1: c6fa4a5c967a6ffbcc9c1cf2b40decd61bde9c55 MD5sum: 8efa7a35d71c3c4f20ec06141a99dd88 Description: Kismet NRF52840 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the NRF52840 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-52840-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 129 Depends: kismet-capture-nrf-52840 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-52840-dbgsym_2023.07.R1-0kali4_i386.deb Size: 94700 SHA256: ede646c25f0de8260bf87bda640275eca02eb48c4de7018a1b10ec16a8c8ba0c SHA1: 2ffb85decf9be34c90eeec5bf29119eba8bd8b1c MD5sum: 5104b9c64351e87df5811c7527cf697b Description: debug symbols for kismet-capture-nrf-52840 Build-Ids: ed99555970f55539985736ee4d8d97d04da7275d Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 179 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack_2023.07.R1-0kali4_i386.deb Size: 49384 SHA256: 56d226d961e20cc21dcaf4e5bfa0c3d1eb39a2e3c9b9b572a3a17833c39ef4ca SHA1: 06e92522e53f55af5a70055e010afa4b2c362e08 MD5sum: 0ccc4cabd2bcc9b228ca158a8b101fe9 Description: Kismet nRF MouseJack capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet nRF MouseJack capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nrf-mousejack-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 132 Depends: kismet-capture-nrf-mousejack (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nrf-mousejack-dbgsym_2023.07.R1-0kali4_i386.deb Size: 96628 SHA256: 3b0ebc8d157efa65aefceb1830899995a571e48d6e1e3ef29e182abb699632dd SHA1: d62a0369bdef1e2432a6f40ea90645531845aa44 MD5sum: d3eb136a16a8542fa381d65c275353b3 Description: debug symbols for kismet-capture-nrf-mousejack Build-Ids: 58c1c074efea215709e25feb67bb654a11d3488a Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 179 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z_2023.07.R1-0kali4_i386.deb Size: 50008 SHA256: dbdc9e3fa755a2d4f59680f75cd31b946a058a792b607e34c398530109a2b48a SHA1: 7424fc28e661c0f1716b3535c1f1856a79764470 MD5sum: 5f569165ba8e5dc139306983c52b3e1d Description: Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet NXP KW41Z BTLE and Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-nxp-kw41z-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 133 Depends: kismet-capture-nxp-kw41z (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-nxp-kw41z-dbgsym_2023.07.R1-0kali4_i386.deb Size: 98312 SHA256: 5ba818b6b850d7a2e28f361891ae8404b0bf91cecca877d42d636884f5de7f2b SHA1: e990ebe33ce8eab69dcff747ee4284cd94d0c0fc MD5sum: 6328d1a9ad7bde1039b8223d53924c55 Description: debug symbols for kismet-capture-nxp-kw41z Build-Ids: 8ae455b80175cf4f1cca32cd7219321009611abb Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 179 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-rz-killerbee_2023.07.R1-0kali4_i386.deb Size: 49468 SHA256: c185dbafe37acbe2e43e44f80c5145a65ee9b5b6a8fa73d557b09671509f2e38 SHA1: dacf30781577ee53c1f2cab8df067728a421efaa MD5sum: 02dd26d90d910ffde258bcd60a98c89d Description: Kismet Killerbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Killerbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-rz-killerbee-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 131 Depends: kismet-capture-rz-killerbee (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-rz-killerbee-dbgsym_2023.07.R1-0kali4_i386.deb Size: 96500 SHA256: 608b69a3551d984638f09e2b2f6b4fa713aa459049a3db628a7bd3cc2bab772a SHA1: e1dbab38a365aed682044f4f1b57fea513864cfd MD5sum: 340449ab1bd54d8d2093b755f10642e2 Description: debug symbols for kismet-capture-rz-killerbee Build-Ids: b35bf51225c005d3b407c58313531a7a2142c11a Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531 Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 179 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531_2023.07.R1-0kali4_i386.deb Size: 50128 SHA256: b2232dfe345072c8e76bd313328fd8f9c5afbd0ba80cf49fcf900de8285a5dbe SHA1: 99be764e9ee0f57640c70a50f45dae4a1415843c MD5sum: ef1007acec6baf0caf6dbdc7594583a9 Description: Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2531 802.15.4 Zigbee Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2531-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 133 Depends: kismet-capture-ti-cc-2531 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2531-dbgsym_2023.07.R1-0kali4_i386.deb Size: 97800 SHA256: a2b0e6b2c892c1f3f58c5ab95207e9af377f5381dc3874a7b80e38501c6240d2 SHA1: 60e800b53f87006c3d8ccffff2380ef118836815 MD5sum: 9c3aec5eb5ab41770b346d0785b8c363 Description: debug symbols for kismet-capture-ti-cc-2531 Build-Ids: 3a275c60657b4779c995c8132c07b296d84a96c2 Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540 Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 179 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libusb-1.0-0 (>= 2:1.0.16), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540_2023.07.R1-0kali4_i386.deb Size: 50092 SHA256: 56f13100d8f369d06887aaad927a379a6030280e5b19072167b087393d3583ae SHA1: b5f5333486d35932fb7b604cafe345058a096c66 MD5sum: 490cbee9eb08bbf675da5798718d3c46 Description: Kismet TICC2540 BTLE Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet TICC2540 BTLE Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ti-cc-2540-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 132 Depends: kismet-capture-ti-cc-2540 (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ti-cc-2540-dbgsym_2023.07.R1-0kali4_i386.deb Size: 97392 SHA256: 929ffa76e25f97c6655a3dfea51c6848dd049c4c6159740551253327929bcadb SHA1: 242455a2c8369f2b5d8346e5dcac3ef8dfcf45b1 MD5sum: 982cd33143aa57bc0531958b5e0bb18c Description: debug symbols for kismet-capture-ti-cc-2540 Build-Ids: 3c16cf6c5fea4d34f6d2743cd9862bb896b1ef5a Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 175 Depends: kismet-capture-common, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcap2 (>= 1:2.10), libprotobuf-c1 (>= 1.0.1), libubertooth1 (>= 2018.06.R1), libwebsockets19 (>= 2.4.1) Suggests: kismet-core Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-capture-ubertooth-one_2023.07.R1-0kali4_i386.deb Size: 48580 SHA256: ab7e8091ed186fd2b4aa7037192bcd47324f14daade35278b60227551434e949 SHA1: 3f32ab4ba3e85d695001ae9e095895ec76b54b0e MD5sum: 73f5c24d69d7582e2db71659427e6582 Description: Kismet Ubertooth One BT Sniffer capture helper Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Ubertooth One BT Sniffer capture helper. Original-Maintainer: Nick Andrik Package: kismet-capture-ubertooth-one-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 130 Depends: kismet-capture-ubertooth-one (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-capture-ubertooth-one-dbgsym_2023.07.R1-0kali4_i386.deb Size: 94988 SHA256: 60ca25fee953bc121e2e3562c0fb5fd2d9320ca6aa2955b9b91d098bd4c1d013 SHA1: b1ada535d3cf56579b05266de5baf80004d801c8 MD5sum: 4f568baab6085e91a6e8f25068b12234 Description: debug symbols for kismet-capture-ubertooth-one Build-Ids: 8634453d34d0da4f5bc758b29a35097ec28f8e5f Original-Maintainer: Nick Andrik Package: kismet-core Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 22749 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libgcc-s1 (>= 7), libpcap0.8 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libprotobuf-c1 (>= 1.0.1), libprotobuf32 (>= 3.21.12), libsensors5 (>= 1:3.5.0), libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), libwebsockets19 (>= 2.4.1), zlib1g (>= 1:1.2.3.4) Suggests: festival, gpsd, kismet-capture-linux-bluetooth, kismet-capture-linux-wifi, kismet-capture-nrf-mousejack, kismet-doc, kismet-logtools, python3-kismetcapturefreaklabszigbee, python3-kismetcapturertl433, python3-kismetcapturertladsb, python3-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-core_2023.07.R1-0kali4_i386.deb Size: 10553372 SHA256: 97e27c868356557d7ceef6e85f1eb82cf6b8aa7890b0a7afffdd72f5d8a05bab SHA1: d2c2900edbbe4ce87c535b90ddfd5e84a38881b4 MD5sum: 36ddae0415ddba483c7eff789516e9f1 Description: Kismet Core wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Core. Original-Maintainer: Nick Andrik Package: kismet-core-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 152229 Depends: kismet-core (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-core-dbgsym_2023.07.R1-0kali4_i386.deb Size: 152245652 SHA256: 73ca11c0adefc90ad7a17b8a3035d4f864dccf140444e705252d71ef30effbe6 SHA1: e9601028b6e0c8f1035fc4bad7e11e6a4654e47b MD5sum: c513c019c09095f0995033188ba977af Description: debug symbols for kismet-core Build-Ids: 6e1674b52347a939987ce361e06156cc9ff8ae98 a55a42f71a8865406e6fa621d4781fd81aa94391 cbccbaa559f8f1e7259a87daf6e52a5d5624f2f3 Original-Maintainer: Nick Andrik Package: kismet-doc Source: kismet-docs Version: 0+git20200902-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Suggests: kismet, kismet-plugins Homepage: https://github.com/kismetwireless/kismet-docs Priority: optional Section: doc Filename: pool/main/k/kismet-docs/kismet-doc_0+git20200902-0kali2_all.deb Size: 152016 SHA256: dce39afe444220e77ca95670b57648c76c1a418f0360896c6e886154f5817be9 SHA1: c9cce578b12c9f61f6f1d2035deefb4596ee6b83 MD5sum: 71e2c87dd1a8241d55692d5c7e387cc6 Description: official kismet-docs This package contains the official documentation for Kismet. Package: kismet-logtools Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2845 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2), libpcap0.8 (>= 0.9.8), libpcre2-8-0 (>= 10.22), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1) Suggests: kismet-core, kismet-doc Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3) Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-logtools_2023.07.R1-0kali4_i386.deb Size: 479488 SHA256: 4b2b1b87f5f7e79d4f5ab428df35328a0766481ae09d04cf1a2ee3a52813664b SHA1: 72794d7ed8dfbd5085204182630956b008680d0b MD5sum: 6e63b4fecc8e0f5b55c96c4f38609008 Description: wireless network and device detector Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet logtools. Original-Maintainer: Nick Andrik Package: kismet-logtools-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 9458 Depends: kismet-logtools (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-logtools-dbgsym_2023.07.R1-0kali4_i386.deb Size: 9173300 SHA256: af4a1e848eb2f587f67484e65ed226735a572396113fd9eb91ee91ac67cb68c1 SHA1: af464380704b3b430b0c743b5e333375d40614e0 MD5sum: 9ca45399e759f18e7be54eddddf2aae3 Description: debug symbols for kismet-logtools Build-Ids: 4528df41d1f93f9903d19066d8287c635cbf1d3f 719abdf227b87f46f33a1a885bbd7a71d3a1ce9b 7c9d93c4958c4fb3b869a82bd381185554db75f9 94cf7ff5b6e9ed52461e0f65a8ab7be67d11ffaa a12aa301d9745adf1ec2e8d45106aba60da7df7e bc629832706011bc55c443c8f45bd44dcb7f10ad d201be9cfdd84db41acc641c862ab3d957da2a49 d5f03ae10004f2d42b360493f8d5074a00636d8e Original-Maintainer: Nick Andrik Package: kismet-plugins Source: kismet Version: 2023.07.R1-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 379 Depends: kismet (= 2023.07.R1-0kali4), python3-kismetexternal, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1) Suggests: spectools Enhances: kismet Homepage: https://www.kismetwireless.net/ Priority: optional Section: net Filename: pool/main/k/kismet/kismet-plugins_2023.07.R1-0kali4_i386.deb Size: 113600 SHA256: b207c2569f1a27b8dd312f4e821a0992ecbb71e370af92e6cbedf6a4dc9e153e SHA1: 23bda37650f745da72f798da62707d242bc0482a MD5sum: 37cf24c0938e4a8d9cbe0c73716153df Description: wireless sniffer and monitor - plugins Kismet is an 802.11 layer-2 wireless network detector, sniffer, and intrusion detection system. It will work with any wireless card that supports raw monitoring (rfmon) mode, and can sniff 802.11a/b/g/n traffic. . It can use other programs to play audio alarms for network events, read out network summaries, or provide GPS coordinates. . This package provides the following extra plugins for Kismet: * autowep: detects the WEP key from BSSID and SSID; * btscan: basic scan support for the 802.15.1 (Bluetooth) protocol; * ptw: performs the Aircrack-NG PTW attack against captured data; * spectools: imports data from the spectools spectrum analyzer; * syslog: provides supports for alerts using standard unix syslog services. Original-Maintainer: Nick Andrik Package: kismet-plugins-dbgsym Source: kismet Version: 2023.07.R1-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2316 Depends: kismet-plugins (= 2023.07.R1-0kali4) Priority: optional Section: debug Filename: pool/main/k/kismet/kismet-plugins-dbgsym_2023.07.R1-0kali4_i386.deb Size: 2295096 SHA256: 96e4c465c3fecbeaf2482644647dc4b83a6908ca961ed1e2ea1fc0bd79c0b136 SHA1: 26bd6da9a0cfe3c446f3020762ff2015b34b7c04 MD5sum: 5f5094cfa0482429b54813588025545b Description: debug symbols for kismet-plugins Build-Ids: 77f60457892f9bedd0268fe341bd83bc82e979bc efcf402c93ab902121be78e45a9eafa3d2a92017 Original-Maintainer: Nick Andrik Package: koadic Version: 0~git20210412-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 7691 Depends: python3-impacket, python3-pyasn1, python3-pypykatz, python3-rjsmin, python3-tabulate, python3:any Homepage: https://github.com/zerosum0x0/koadic Priority: optional Section: misc Filename: pool/main/k/koadic/koadic_0~git20210412-0kali4_all.deb Size: 3782056 SHA256: 3a51e84028007c88ee6f5b778ec8384c2a14030cc08ebc4cd62f2b6a7badc5fe SHA1: 5277c6b53baf9cb4288233821a1e13b2a6e9ab33 MD5sum: 2bdec7fef122c7dfad9f144747567191 Description: Windows post-exploitation rootkit This package contains Koadic, or COM Command & Control. It is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10. . It is possible to serve payloads completely in memory from stage 0 to beyond, as well as use cryptographically secure communications over SSL and TLS (depending on what the victim OS has enabled). Package: kubernetes-helm Version: 3.14.1+ds1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 47762 Suggests: kubernetes-client Homepage: https://github.com/helm/helm Priority: optional Section: misc Filename: pool/main/k/kubernetes-helm/kubernetes-helm_3.14.1+ds1-0kali1_i386.deb Size: 9773432 SHA256: 8f4be09f63ca945732399d0f1191389c2cf6f72e5e92c65c1445fcb12c0fccd3 SHA1: 14497fa9fed9625b850e6ae4e0fe11ceb3f2494e MD5sum: 6fd07237a9d42dec92bbeb1389064cca Description: tool for managing Charts (helm) This package contains a tool for managing Charts. Charts are packages of pre-configured Kubernetes resources. . Use Helm to: * Find and use popular software packaged as Helm Charts to run in Kubernetes * Share your own applications as Helm Charts * Create reproducible builds of your Kubernetes applications * Intelligently manage your Kubernetes manifest files Package: kustomize Version: 5.3.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 18503 Depends: libc6 (>= 2.34) Homepage: https://github.com/kubernetes-sigs/kustomize Priority: optional Section: golang Filename: pool/main/k/kustomize/kustomize_5.3.0-0kali1_i386.deb Size: 5508740 SHA256: 57beb1e5c66905c938b1c285149fa6b33216983eb5610a050d13f0643a1b7435 SHA1: 251cd043838c4764d937c34fa9b12fa35e858aaf MD5sum: 0eead26078bbe9baa6598ad2fd6aa16c Description: Customization of kubernetes YAML configurations (program) kustomize lets you customize raw, template-free YAML files for multiple purposes, leaving the original YAML untouched and usable as is. . kustomize targets kubernetes; it understands and can patch kubernetes style API objects. It's like make in that what it does is declared in a file, and it's like sed (https://www.gnu.org/software/sed), in that it emits edited text. Package: kustomize-dbgsym Source: kustomize Version: 5.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 7510 Depends: kustomize (= 5.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/k/kustomize/kustomize-dbgsym_5.3.0-0kali1_i386.deb Size: 5365388 SHA256: 178d8cafa531d8cc71e18624a2e0fe03d3632b4219ae6d2f10a407eae1eebdff SHA1: 1ef6c1aa96550488093b63e32989f0d238dd296c MD5sum: 90ba2809382d0d8a70b783d229e52316 Description: debug symbols for kustomize Build-Ids: 917ed2a605de943c183e411fbc938f09693d612f Package: kwin-style-kali Version: 2022.2.0 Architecture: i386 Maintainer: Kali Developers Installed-Size: 334 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.0), libkdecorations2-5v5 (>= 4:5.24.2~), libkf5configcore5 (>= 5.61.0), libkf5configgui5 (>= 4.97.0), libkf5configwidgets5 (>= 5.86~), libkf5coreaddons5 (>= 5.86~), libkf5guiaddons5 (>= 5.86~), libkf5i18n5 (>= 5.86~), libkf5iconthemes5 (>= 5.86~), libkf5widgetsaddons5 (>= 4.96.0), libkf5windowsystem5 (>= 5.86~), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.0.2), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5widgets5 (>= 5.0.2), libqt5x11extras5 (>= 5.15.0~), libstdc++6 (>= 5), libxcb1 Priority: optional Section: kde Filename: pool/main/k/kwin-style-kali/kwin-style-kali_2022.2.0_i386.deb Size: 104724 SHA256: 0f7ab69f002117c7f9de1b0b048b0ca0415688ef2785d14359f93c7095045075 SHA1: 1dad151eb6324275901e5ab5896313608f315738 MD5sum: f3cb04ba72ae180ecd64b27118d023f7 Description: Kali theme for KWin Kali's window manager theme for KDE Plasma 5 desktop . This theme is based on KDE breeze, with modifications to fit Kali Linux look and feel. Package: kwin-style-kali-dbgsym Source: kwin-style-kali Version: 2022.2.0 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2408 Depends: kwin-style-kali (= 2022.2.0) Priority: optional Section: debug Filename: pool/main/k/kwin-style-kali/kwin-style-kali-dbgsym_2022.2.0_i386.deb Size: 2387660 SHA256: 7567c57480233327e9f49cd6a26c6d584d15710748807a405d803ba95bf13d9b SHA1: 3e6feefcc7b1e6c2d5bbba8bd24eeec6239affc2 MD5sum: 142c2b964917b161f94252372bdf1211 Description: debug symbols for kwin-style-kali Build-Ids: 4204b6f6e80ca7dbf2f3c788461dcb4a59257a3c Package: lapsdumper Version: 0+git20221207-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: python3-ldap3 Homepage: https://github.com/n00py/LAPSDumper Priority: optional Section: misc Filename: pool/main/l/lapsdumper/lapsdumper_0+git20221207-0kali1_all.deb Size: 3524 SHA256: 732e570c033f1d6bda2d53d4a07cea249f78d42812ef6566536e9775d3da21a9 SHA1: 0fa867e55fe61afb816b5f91eff99978b0be79ed MD5sum: 7babd940ae455c49fbb20a3cc9abe839 Description: Tool that dumps LAPS passwords A tool that dumps every LAPS password the account has the ability to read with a domain. Package: laudanum Version: 1.0+r36-0kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: kali-defaults, python3 Homepage: https://sourceforge.net/projects/laudanum/ Priority: optional Section: utils Filename: pool/main/l/laudanum/laudanum_1.0+r36-0kali6_all.deb Size: 26920 SHA256: c3f630db99ff2233200805aca89a8d37fc91aa46953e3667e85fbff148099ebf SHA1: 2f44dd5d0180eaa54a8720f1a26f9d7c49fd0973 MD5sum: ce526d1f67f182068ae26944a95472a3 Description: Collection of injectable web files Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others. Package: lbd Version: 0.4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 15 Homepage: http://ge.mine.nu/code/ Priority: optional Section: utils Filename: pool/main/l/lbd/lbd_0.4-1kali3_all.deb Size: 3828 SHA256: f2bddc0598d7f673a3ccc130028bf8e76da867584f8df22f9f8b7dee7e472828 SHA1: 4b449281260e8399afacf3889acf029ceb19cc03 MD5sum: ec50ef3b8b1a750e457106369aa0c685 Description: Load balancer detector Checks if a given domain uses load-balancing. Package: legion Version: 0.4.3-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3312 Depends: dirbuster, dnsmap, enum4linux, eyewitness | cutycapt, finger, hping3, hydra, imagemagick, impacket-scripts, ldap-utils, mariadb-client-core, medusa, metasploit-framework, nbtscan, netcat-traditional, nfs-common, nikto, nmap, perl, polenum, postgresql-client, python3-colorama, python3-pandas, python3-pyexploitdb, python3-pyfiglet, python3-pyqt6, python3-pyshodan, python3-qasync, python3-requests, python3-rich, python3-serial-asyncio, python3-service-identity, python3-six, python3-sqlalchemy, python3-termcolor, python3-urllib3, rdesktop, rpcbind, rsh-redone-client | rsh-client, ruby, rwho, smbclient, smtp-user-enum, snmp, sparta-scripts, sqlmap, sslscan, sslyze, telnet, theharvester, unicornscan, urlscan, vncviewer, wafw00f, wapiti, whatweb, wordlists, wpscan, x11-apps, xserver-xephyr, xsltproc, xvfb, python3:any Homepage: https://govanguard.com/legion/ Priority: optional Section: misc Filename: pool/main/l/legion/legion_0.4.3-0kali3_i386.deb Size: 2082256 SHA256: cab1c306d4535055acc0d1e0ecebe58b9acc0edcf2f6fc24f234386be72496ab SHA1: ccbe1c71f570fb657cd92ae7e6751dd745b65026 MD5sum: 86ef30bad4519921a4cb47370e59842e Description: semi-automated network penetration testing tool This package contains an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems. . Legion is a fork of SECFORCE's Sparta. Package: libadwaita-1-0 Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2610 Depends: libappstream5 (>= 1.0.0), libc6 (>= 2.29), libfribidi0 (>= 0.19.2), libglib2.0-0 (>= 2.76.0), libgraphene-1.0-0 (>= 1.5.4), libgtk-4-1 (>= 4.12.0), libpango-1.0-0 (>= 1.14.0) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: libs Filename: pool/main/liba/libadwaita-1/libadwaita-1-0_1.5~beta-1kali1_i386.deb Size: 461936 SHA256: 3a60de54adacd4eb1a3111838684a132d4e69b79ca3345853e679cbf5093a59e SHA1: 17b1ec7c96fa3661edf3760e1fcce2f607abe8c8 MD5sum: c20491d09808286199a944e5119c7fc7 Description: Library with GTK widgets for mobile phones libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the shared library. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-0-dbgsym Source: libadwaita-1 Version: 1.5~beta-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1236 Depends: libadwaita-1-0 (= 1.5~beta-1kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-0-dbgsym_1.5~beta-1kali1_i386.deb Size: 1081240 SHA256: 413bbb703342b83d31ebbf4492e886d0c685221aba0a0160635dae2839e2f5c3 SHA1: cfb70276e8746742b481351ca22bfaafe738c7ae MD5sum: 029a5ff6ee4f284a15e0d47d88be8b51 Description: debug symbols for libadwaita-1-0 Build-Ids: c1b9734d28f1ef8f66d67d4ceb6bb392de26ff49 Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-dev Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2219 Depends: gir1.2-adw-1 (= 1.5~beta-1kali1), libadwaita-1-0 (= 1.5~beta-1kali1), libappstream-dev, libgtk-4-dev (>= 4.12.0), gir1.2-gio-2.0-dev, gir1.2-gtk-4.0-dev Recommends: pkg-config Suggests: libadwaita-1-doc Provides: gir1.2-adw-1-dev (= 1.5~beta-1kali1) Multi-Arch: same Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: libdevel Filename: pool/main/liba/libadwaita-1/libadwaita-1-dev_1.5~beta-1kali1_i386.deb Size: 161044 SHA256: 6fad29f6a619475017cb7535111f110213cf27b356ea29ae0a2cc409d56a8d32 SHA1: 158dfbf2d3fc01324f73c2517a08a8886fa359d6 MD5sum: 05f30f933c7e8b5d09858161b808b030 Description: Development files for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the development files. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-doc Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 17549 Multi-Arch: foreign Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: doc Filename: pool/main/liba/libadwaita-1/libadwaita-1-doc_1.5~beta-1kali1_all.deb Size: 2037856 SHA256: ce88c651069912ef6ee98f203ced9326bfcc82a755f53e38903dab31fb5271d0 SHA1: 0a6c6e9fdff84e9121d1dbb79d1c492f95025bab MD5sum: f033fa07b367aa88771b7d4a75262952 Description: Documentation for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains the API reference. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples Source: libadwaita-1 Version: 1.5~beta-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 330 Depends: libadwaita-1-0 (>= 1.5~beta), libc6 (>= 2.34), libglib2.0-0 (>= 2.76.0), libgtk-4-1 (>= 4.12.0) Homepage: https://gitlab.gnome.org/GNOME/libadwaita Priority: optional Section: x11 Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples_1.5~beta-1kali1_i386.deb Size: 60820 SHA256: f7cf0e6c0d41f73f08de8a322916804f23568df0aff2d9097b840e22a827dd14 SHA1: 88bb1ee207aa1034e1ac5dd68344b2c600642b75 MD5sum: 28980ec4c162f36bf5647e2d121ea4d2 Description: Example programs for libadwaita libadwaita provides GTK widgets and GObjects to ease developing applications for mobile phones. . This package contains example files and the demonstration program for libadwaita. Original-Maintainer: Debian GNOME Maintainers Package: libadwaita-1-examples-dbgsym Source: libadwaita-1 Version: 1.5~beta-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 100 Depends: libadwaita-1-examples (= 1.5~beta-1kali1) Priority: optional Section: debug Filename: pool/main/liba/libadwaita-1/libadwaita-1-examples-dbgsym_1.5~beta-1kali1_i386.deb Size: 70416 SHA256: d1851086fc1a174fa78ca0862842155634b581505a694d322c4dad428fcf55c1 SHA1: e45df119cb1ea1a2766ad7c1f7085fc2b3dc52cd MD5sum: 89e35136167380384d360a3caf6b0d40 Description: debug symbols for libadwaita-1-examples Build-Ids: 969d60ccc09f204e05dbc759afc34c42f68900fe Original-Maintainer: Debian GNOME Maintainers Package: libapt-pkg-dev Source: apt Version: 2.7.12+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 513 Depends: libapt-pkg (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: libdevel Filename: pool/main/a/apt/libapt-pkg-dev_2.7.12+kali1_i386.deb Size: 115376 SHA256: b5c516ecc013c1cdeadf460c3d6e0d2e607671977b1560a762fd1693a9248d6e SHA1: e55c4822df5aa437db2f31d677178f6b3cf1baaf MD5sum: 9a83408361e60b667cb3f02870685310 Description: development files for APT's libapt-pkg and libapt-inst This package contains the header files and libraries for developing with APT's libapt-pkg Debian package manipulation library and the libapt-inst deb/tar/ar library. Original-Maintainer: APT Development Team Package: libapt-pkg-doc Source: apt Version: 2.7.12+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 18167 Multi-Arch: foreign Priority: optional Section: doc Filename: pool/main/a/apt/libapt-pkg-doc_2.7.12+kali1_all.deb Size: 931348 SHA256: 6c9ffa9ac4b3d27d751dfb4f31a6bd18363b8b15751d84331a76b053d446e039 SHA1: 7f4059f97c26b75e56854ee7ca1acac47bf60599 MD5sum: 423979c5f10c1f9042b8bab7e9fcbe8b Description: documentation for APT development This package contains documentation for development of the APT Debian package manipulation program and its libraries. . This includes the source code documentation generated by doxygen in html format. Original-Maintainer: APT Development Team Package: libapt-pkg6.0 Source: apt Version: 2.7.12+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3641 Depends: libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 7), libgcrypt20 (>= 1.10.0), liblz4-1 (>= 0.0~r127), liblzma5 (>= 5.1.1alpha+20120614), libstdc++6 (>= 13.1), libsystemd0 (>= 221), libudev1 (>= 183), libxxhash0 (>= 0.7.1), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.4) Recommends: apt (>= 2.7.12+kali1) Breaks: appstream (<< 0.9.0-3~), apt (<< 1.6~), aptitude (<< 0.8.9), dpkg (<< 1.20.8), libapt-inst1.5 (<< 0.9.9~) Provides: libapt-pkg (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: libs Filename: pool/main/a/apt/libapt-pkg6.0_2.7.12+kali1_i386.deb Size: 1059664 SHA256: 3413901a1b9253e59fca605b7a60abf147b0a2887f87c7744aa09d2c909246ff SHA1: f523ef5579db07886fd227ce9fce9f367928ed8a MD5sum: e0a8bfd547f322bbb993e859b316ef92 Description: package management runtime library This library provides the common functionality for searching and managing packages as well as information about packages. Higher-level package managers can depend upon this library. . This includes: * retrieval of information about packages from multiple sources * retrieval of packages and all dependent packages needed to satisfy a request either through an internal solver or by interfacing with an external one * authenticating the sources and validating the retrieved data * installation and removal of packages in the system * providing different transports to retrieve data over cdrom, ftp, http(s), rsh as well as an interface to add more transports like tor+http(s) (apt-transport-tor). Original-Maintainer: APT Development Team Package: libapt-pkg6.0-dbgsym Source: apt Version: 2.7.12+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 10627 Depends: libapt-pkg6.0 (= 2.7.12+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/a/apt/libapt-pkg6.0-dbgsym_2.7.12+kali1_i386.deb Size: 10512940 SHA256: 8791391c768bc95d87ccc012df3ffc03bdc18952baad9cae5b489edd5ff2f4cc SHA1: 31d2376fb9bbfab91df2714381f48dd04fc45d71 MD5sum: d609f4c53568884e82028f8f4040867d Description: debug symbols for libapt-pkg6.0 Build-Ids: 99ccb75dde9145ca94036036dbe6aceada1e0f3a Original-Maintainer: APT Development Team Package: libbluetooth-dev Source: bluez Version: 5.71-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 985 Depends: libbluetooth3 (= 5.71-1+kali1), libc6-dev | libc-dev Suggests: pkg-config Provides: libbluetooth3-dev Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libdevel Filename: pool/main/b/bluez/libbluetooth-dev_5.71-1+kali1_i386.deb Size: 342976 SHA256: 32e737887c9d1e1db53b0c491888777f94690f68366d72c9b60afef7826945f3 SHA1: 9d324eb48e6b415add2f1234cf2c394545e93619 MD5sum: d70fdd31c5c2638d9bf865fc685151ee Description: Development files for using the BlueZ Linux Bluetooth library BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). . This package contains the development libraries and header files you need to develop your programs using the libbluetooth library. Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3 Source: bluez Version: 5.71-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 287 Depends: libc6 (>= 2.15), libudev1 (>= 183) Multi-Arch: same Homepage: http://www.bluez.org Priority: optional Section: libs Filename: pool/main/b/bluez/libbluetooth3_5.71-1+kali1_i386.deb Size: 108552 SHA256: 65f8fcfa7f00ab230c6ce0af612a614c26b152a49162e721194b7c96c636c54f SHA1: d676b8cb2c41d97b0c795491fc18d493ba926372 MD5sum: 6a6a1f3ce356b475c785fe8a144bc643 Description: Library to use the BlueZ Linux Bluetooth stack BlueZ is the official Linux Bluetooth protocol stack. It is an Open Source project distributed under GNU General Public License (GPL). Original-Maintainer: Debian Bluetooth Maintainers Package: libbluetooth3-dbgsym Source: bluez Version: 5.71-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 276 Depends: libbluetooth3 (= 5.71-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/b/bluez/libbluetooth3-dbgsym_5.71-1+kali1_i386.deb Size: 124780 SHA256: 04c2439fdf343a6bd3e8a5126389e0868074e2e137a93567c91cff13f2e13e0e SHA1: 5424a25506cbb536744b3ab78bfbd9af1e39b4fb MD5sum: 9f7080da15c436229170de42dfa37698 Description: debug symbols for libbluetooth3 Build-Ids: 068827a71de19999eefc6b7fd996486756ce3b1b 68bdc6740d6e78e70fd7668648a64812c53fc37a Original-Maintainer: Debian Bluetooth Maintainers Package: libcpupower-dev Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 756 Depends: libcpupower1 (= 6.6.9-1kali1) Conflicts: libcpufreq-dev Replaces: libcpufreq-dev Provides: libcpufreq-dev Homepage: https://www.kernel.org/ Priority: optional Section: libdevel Filename: pool/main/l/linux/libcpupower-dev_6.6.9-1kali1_i386.deb Size: 747824 SHA256: c7ddda44c22c6f7e9079de61f44139702a3fa4049b62697cd62689d9bb86e2cf SHA1: 65d2f2498c0007b6d99e8dd3df4ce068fd6682ba MD5sum: fe147e480f45e2806250ffdc836548fe Description: CPU frequency and voltage scaling tools for Linux (development files) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package is needed to compile programs against libcpupower. Original-Maintainer: Debian Kernel Team Package: libcpupower1 Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 784 Depends: libc6 (>= 2.34) Homepage: https://www.kernel.org/ Priority: optional Section: libs Filename: pool/main/l/linux/libcpupower1_6.6.9-1kali1_i386.deb Size: 756068 SHA256: 14c9b9edd09e17b3188e0a1747ee80e2bb50209cf2689d76a51b1654a8a87d18 SHA1: e95a3ad270c8e91ad644a06994ae050c95c467f9 MD5sum: 1c09b020f387e57fb2760c0fa0e4aef9 Description: CPU frequency and voltage scaling tools for Linux (libraries) libcpupower is a library for inspecting and controlling cpufreq and cpuidle tunables. . This package contains the shared library. Original-Maintainer: Debian Kernel Team Package: libcpupower1-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 42 Depends: libcpupower1 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/libcpupower1-dbgsym_6.6.9-1kali1_i386.deb Size: 28252 SHA256: dca89d4e94619a5360668a62f8d83759c2344060b8284b680b5f23b72fe316ef SHA1: 0832ea8cb392c3c3cfc2d5fc1caa386f1bbe0e6f MD5sum: 354133b69775f80e21376c7b2f52d652 Description: debug symbols for libcpupower1 Build-Ids: 87297bfb865a28afbf8743ffe45804bb3cca1ef1 Original-Maintainer: Debian Kernel Team Package: libcrafter Version: 1.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1075 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 5.2) Homepage: https://github.com/pellegre/libcrafter Priority: optional Section: utils Filename: pool/main/libc/libcrafter/libcrafter_1.0-0kali1_i386.deb Size: 236480 SHA256: 99d0c1e6bdba438ebc5a667cbac573520cfd2fa1474613350678d1c0b5ec04a7 SHA1: 7c5d11b7776d922fbcb8ccbd8c2f693531c96ad1 MD5sum: 4769b53419b7e8facb757f6c8f709c0a Description: Library to generate and sniff network packets Libcrafter is a high level library for C++ designed to make easier the creation and decoding of network packets. It is able to craft or decode packets of most common network protocols, send them on the wire, capture them and match requests and replies. It enables the creation of networking tools in a few lines with an interface very similar to Scapy. A packet is described as layers that you stack one upon the other. Fields of each layer have useful default values that you can overload. Package: libcrafter-dbgsym Source: libcrafter Version: 1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3116 Depends: libcrafter (= 1.0-0kali1) Priority: optional Section: debug Filename: pool/main/libc/libcrafter/libcrafter-dbgsym_1.0-0kali1_i386.deb Size: 3000208 SHA256: 4a7aa78c5fdd38c60f115049ec29769ed98f70fc0e9b13184c91377cb33e4f82 SHA1: 1abd6efccc681332f00cd78b52dc30c0c1a5f498 MD5sum: f449d99d2fa3ee622bb3e745f7305bb4 Description: debug symbols for libcrafter Build-Ids: 469cda187b01ddf17191c3834c59750ee5dc21a3 Package: libcreg-dev Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1683 Depends: libcreg1 (= 20210625-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libdevel Filename: pool/main/libc/libcreg/libcreg-dev_20210625-0kali1+b1_i386.deb Size: 413928 SHA256: 4da802539f61cab64ad6af1bb9f5c5b1565d7670904e17c3f211b47c9fb161f1 SHA1: 622b2b9d30d85e9335164833ed324ad28a807fe5 MD5sum: 93c5dedf0b557167d9165ab99b65b9bc Description: library to access Windows 9x/Me Registry files -- development files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package includes the development support files. Package: libcreg-utils Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 617 Depends: libc6 (>= 2.34), libcreg1 (>= 20200725) Multi-Arch: foreign Homepage: https://github.com/libyal/libcreg Priority: optional Section: otherosfs Filename: pool/main/libc/libcreg/libcreg-utils_20210625-0kali1+b1_i386.deb Size: 252868 SHA256: 956147b63bd519c899760731635fb24c7576e98c43f4e678598c1475e696e46a SHA1: ec4ec82ea6843e4c5b543c7f391fc2ea72af3b8e MD5sum: 93e6392cf8bc79d7186a8675123ed77f Description: library to access Windows 9x/Me Registry files -- Utilities libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains tools to access data ... Package: libcreg-utils-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 229 Depends: libcreg-utils (= 20210625-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg-utils-dbgsym_20210625-0kali1+b1_i386.deb Size: 145472 SHA256: af3f4b4b12712c6002b8f628c9b6cf085856cd86ef946d7a4db4934d2cf9e821 SHA1: ac28a6ba004b8c36dec0b3547236e159bfc87a56 MD5sum: c920457fafd361847c98943fd4eef02e Description: debug symbols for libcreg-utils Build-Ids: 3e319f7332fa60fd55f2f5df98ba15d68ab0caf2 4af909b87bcec000bb03d36714986c92a356ca8d d5a9c2539f687413111dd035a5287a52ae02a90b Package: libcreg1 Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1249 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libcreg Priority: optional Section: libs Filename: pool/main/libc/libcreg/libcreg1_20210625-0kali1+b1_i386.deb Size: 388736 SHA256: 9d5f419e2c3c6525c2fa60a885a75a40eb6c3bd5a0286620c0232ae47faf13cd SHA1: 3b8e9d773d02aa297963815f21b0b524736191f4 MD5sum: 4b04688105b919c2d4b7974fc21d2929 Description: llibrary to access Windows 9x/Me Registry files libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains the shared library. Package: libcreg1-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 435 Depends: libcreg1 (= 20210625-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libc/libcreg/libcreg1-dbgsym_20210625-0kali1+b1_i386.deb Size: 336784 SHA256: 9f92102c460b4cc29146729927e068b7ea4418598027cd826044fb635964d572 SHA1: 816141dd30c13bc4db0940f1fe937ba6915179b2 MD5sum: 943814c01d65828261c1142e05d99636 Description: debug symbols for libcreg1 Build-Ids: ecb7a898951fce6bcf369db4aa4b97ec4c4ed1cf Package: libdaq-dev Source: daq Version: 3.0.12+really2.0.7-0kali2 Architecture: i386 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 413 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq3-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq/libdaq-dev_3.0.12+really2.0.7-0kali2_i386.deb Size: 114576 SHA256: d0c2696aa0d9423da65326770fd5a6607cbe4b37a0423df6047ecd2c4ccba08c SHA1: bf9c509e528fe323bb505ab8a93387686b6936d6 MD5sum: 7a803648a6753c87d485960924429907 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Package: libdaq2 Source: daq Version: 3.0.12+really2.0.7-0kali2 Architecture: i386 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 298 Depends: libc6 (>= 2.34), libdumbnet1 (>= 1.8), libnetfilter-queue1 (>= 1.0.0), libpcap0.8 (>= 1.0.0) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq/libdaq2_3.0.12+really2.0.7-0kali2_i386.deb Size: 87312 SHA256: 5f3f797b7395d81e44af2bbcc3b8a9e00e716b8e24aa82643aff9b6b126a2303 SHA1: 1ed4fe6ebacc41a4b46660dbff9eb3be53d56d4f MD5sum: ee50cdbb48844e2147f6a8d5469b0dd7 Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Package: libdaq2-dbgsym Source: daq Version: 3.0.12+really2.0.7-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Javier Fernández-Sanguino Peña Installed-Size: 303 Depends: libdaq2 (= 3.0.12+really2.0.7-0kali2) Priority: optional Section: debug Filename: pool/main/d/daq/libdaq2-dbgsym_3.0.12+really2.0.7-0kali2_i386.deb Size: 239704 SHA256: 87b502a6ab828709580b6f8c016b01b9bcb033291c4be002b26e1cb7389316f8 SHA1: da8ae51ac75fb0e0c87e8f94d5a5c676475d8cf7 MD5sum: 8e7cee2f4eaf4f0837bec1c967c0427e Description: debug symbols for libdaq2 Build-Ids: 1f14dba09b229d24a27d46070475586cb848ba0b 23223a97b28a445b1d54612648e9f68fd719d633 2de8999b7ef7baad54a29a6e61e6ba8b6d8729b1 3a0d959e3671da5c656e7171ac7d81e51558e2ec 4c35a6e3b7eb4a7667c2ab4e14934b6b59d612b7 667fe5c49c5226c205cd6eb08f24a76d0f5df658 a7072c1228425ef52055bef44f6eccedd2175c20 Package: libdaq3 Source: daq3 Version: 3.0.12-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 171 Depends: libc6 (>= 2.34), libpcap0.8 (>= 1.5.1), libstdc++6 (>= 4.1.1) Conflicts: libdaq0 Homepage: https://www.snort.org/downloads/ Priority: optional Section: libs Filename: pool/main/d/daq3/libdaq3_3.0.12-0kali3_i386.deb Size: 38316 SHA256: 5670ce9505303bec89c80e4a93103a9a5696a3177e545e6b956292f5c3ef179f SHA1: 2eae54ea50a84a85c9ba043c710a419a93f0aad9 MD5sum: ff8657bef92fb40d2577be853d3499ff Description: Data Acquisition library for packet I/O - shared library DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the shared library. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dbgsym Source: daq3 Version: 3.0.12-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 162 Depends: libdaq3 (= 3.0.12-0kali3) Priority: optional Section: debug Filename: pool/main/d/daq3/libdaq3-dbgsym_3.0.12-0kali3_i386.deb Size: 109648 SHA256: 714488d719ccc9db5b7f8e03cd9c28e9f306799d81920825268daaa55c11b6a8 SHA1: 8fd19526f883eefae480b366eb98223f9510bc2f MD5sum: 2c358049b894d842f4ef652d203bd833 Description: debug symbols for libdaq3 Build-Ids: 01ead2bfb9fbdc92f57e58b0e6ee02fbfdcb8c1b 139f0d8a7366a21e1b5c75b4c90e6d747213f5b4 1d805b4f1780e911b76d29458ff5bc7e1d74b3d1 41e508511cc6951b6f2db1d19515780a4cfcaaf7 8a090537b8a0ca68a1c065d88ac198c4cccf91a7 a19b926e6a346cfd9762de341adab453d0151e35 a71f395dcc043e7ae5665e9b01d21e277f00c5ef c5d97ecd38301c3914c64ca70489c1f0b12d8a3e Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdaq3-dev Source: daq3 Version: 3.0.12-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 244 Depends: libdaq3 (= 3.0.12-0kali3), libpcap0.8-dev, libdumbnet-dev, libnetfilter-queue-dev Conflicts: libdaq-dev Homepage: https://www.snort.org/downloads/ Priority: optional Section: libdevel Filename: pool/main/d/daq3/libdaq3-dev_3.0.12-0kali3_i386.deb Size: 62564 SHA256: 31df1c62ba8d6761927298ba56e4b5c6a5e4b699350eb7e1faab1f8fad95a4ce SHA1: fe1443ed8778e6e725a3e1885fb00a4051e77a41 MD5sum: bb69bb7f49dc0640a376ff91b04ed5c6 Description: Data Acquisition library for packet I/O - development files DAQ is a library that introduces an abstraction layer to PCAP functions facilitation operation in a variety of hardware and software interfaces. . It was written for Snort but it may be useful to other packet processing applicatons. . This package contains the static library and the C header files. Original-Maintainer: Javier Fernández-Sanguino Peña Package: libdpkg-dev Source: dpkg Version: 1.22.4+kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 843 Depends: libmd-dev, zlib1g-dev, liblzma-dev (>= 5.4.0), libzstd-dev (>= 1.4.0), libbz2-dev Multi-Arch: same Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: libdevel Filename: pool/main/d/dpkg/libdpkg-dev_1.22.4+kali2_i386.deb Size: 374548 SHA256: c37ba9784f04999691c3ba3ed27119c7c724f5f3a948ae8e52b1ed3ef6e9237a SHA1: 7d9456ff86c7480c7951efe34a2564d77af27850 MD5sum: 9ecfbb47a18026e8b1ba8722dbd216ab Description: Debian package management static library This package provides the header files and static library necessary to develop software using libdpkg, the same library used internally by dpkg. . Note though, that the API is to be considered volatile, and might change at any time, use at your own risk. Original-Maintainer: Dpkg Developers Package: libdpkg-perl Source: dpkg Version: 1.22.4+kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2020 Depends: perl:any, dpkg (>= 1.18.11) Recommends: libfile-fcntllock-perl, liblocale-gettext-perl, bzip2, xz-utils (>= 5.4.0) Suggests: debian-keyring, gnupg | sq | sqop | pgpainless-cli, gpgv | sq | sqop | pgpainless-cli, gcc | c-compiler, binutils, patch, sensible-utils, git, bzr Breaks: dgit (<< 3.13~), libsop-java-java (<< 4.0.7~), pgpainless-cli (<< 1.3.13~), pkg-kde-tools (<< 0.15.28~), sq (<< 0.28.0~), sqop (<< 0.27.2~) Multi-Arch: foreign Homepage: https://wiki.debian.org/Teams/Dpkg Priority: optional Section: perl Filename: pool/main/d/dpkg/libdpkg-perl_1.22.4+kali2_all.deb Size: 632052 SHA256: 8ca6f260e4a61dea76c5faf98edd483b9c60203ce5e8a6083471348f00637a0f SHA1: 630962643b9870b86e123d5f858b554a86692a8f MD5sum: caacc719ec92531d3364df9fe70e00c9 Description: Dpkg perl modules This package provides the perl modules used by the scripts in dpkg-dev. They cover a wide range of functionality. Among them there are the following public modules: . - Dpkg: core variables - Dpkg::Arch: architecture handling functions - Dpkg::BuildFlags: set, modify and query compilation build flags - Dpkg::BuildInfo: build information functions - Dpkg::BuildOptions: parse and manipulate DEB_BUILD_OPTIONS - Dpkg::BuildProfiles: parse and manipulate build profiles - Dpkg::Changelog: parse changelogs - Dpkg::Changelog::Entry: represents a changelog entry - Dpkg::Changelog::Parse: generic changelog parser for dpkg-parsechangelog - Dpkg::Checksums: generate and parse checksums - Dpkg::Compression: simple database of available compression methods - Dpkg::Compression::FileHandle: transparently (de)compress files - Dpkg::Compression::Process: wrapper around compression tools - Dpkg::Conf: parse dpkg configuration files - Dpkg::Control: parse and manipulate Debian control information (.dsc, .changes, Packages/Sources entries, etc.) - Dpkg::Control::Changelog: represent fields output by dpkg-parsechangelog - Dpkg::Control::Fields: manage (list of known) control fields - Dpkg::Control::Hash: parse and manipulate a block of RFC822-like fields - Dpkg::Control::Info: parse files like debian/control - Dpkg::Control::Tests: parse files like debian/tests/control - Dpkg::Control::Tests::Entry: represents a debian/tests/control stanza - Dpkg::Deps: parse and manipulate dependencies - Dpkg::Deps::Simple: represents a single dependency statement - Dpkg::Deps::Multiple: base module to represent multiple dependencies - Dpkg::Deps::Union: list of unrelated dependencies - Dpkg::Deps::AND: list of AND dependencies - Dpkg::Deps::OR: list of OR dependencies - Dpkg::Deps::KnownFacts: list of installed and virtual packages - Dpkg::Exit: push, pop and run exit handlers - Dpkg::Gettext: wrapper around Locale::gettext - Dpkg::IPC: spawn sub-processes and feed/retrieve data - Dpkg::Index: collections of Dpkg::Control (Packages/Sources files for example) - Dpkg::Interface::Storable: base object serializer - Dpkg::Path: common path handling functions - Dpkg::Source::Format: manipulate debian/source/format files - Dpkg::Source::Package: extract Debian source packages - Dpkg::Substvars: substitute variables in strings - Dpkg::Vendor: identify current distribution vendor - Dpkg::Version: parse and manipulate Debian package versions . All the packages listed in Suggests or Recommends are used by some of the modules. Original-Maintainer: Dpkg Developers Package: libevtx-dev Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 2376 Depends: libevtx1 (= 20210525-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libdevel Filename: pool/main/libe/libevtx/libevtx-dev_20210525-0kali1+b1_i386.deb Size: 537204 SHA256: 5f81b7d7fe6500579cf9b443b1d459a3d5f43524a9e314a6ad21b3e6ff2b1b1e SHA1: 4e43972f925633d8ea1b1d7c2a9d69cb88f5fc64 MD5sum: 90ae4befb600103a2161abc29deab146 Description: Windows XML Event Log format access library -- development files libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package includes the development support files. Package: libevtx-utils Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1600 Depends: libc6 (>= 2.34), libevtx1 (>= 20210525) Multi-Arch: foreign Homepage: https://github.com/libyal/libevtx Priority: optional Section: otherosfs Filename: pool/main/libe/libevtx/libevtx-utils_20210525-0kali1+b1_i386.deb Size: 493320 SHA256: ebbcfc079b836b1ee691e5f456b5ada720152d655131534a270fcc01b7709f6b SHA1: d7ec3537a0f6fac65c9d65c76865807389153b0b MD5sum: 33c2f344c57d6e95eda621cb6107f1a4 Description: Windows XML Event Log format access library -- Utilities libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains tools to access data stored in EVT log files: evtxexport, evtxinfo. Package: libevtx-utils-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 668 Depends: libevtx-utils (= 20210525-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx-utils-dbgsym_20210525-0kali1+b1_i386.deb Size: 535936 SHA256: 173fae9a0041b5683130dd1f202a5c4551c56c3776618b6c26a23a8eedf84318 SHA1: 280848203b501c9b03b18ac3135c1ce7f314c45e MD5sum: 6c1566b55a455517d576cebb6aee0b75 Description: debug symbols for libevtx-utils Build-Ids: 71d045fe5de385e0d5a5257249b6996a2fd590f0 b92f7402987dfea2d9fee4f2eaec3d502492bf1c Package: libevtx1 Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1732 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: libs Filename: pool/main/libe/libevtx/libevtx1_20210525-0kali1+b1_i386.deb Size: 499304 SHA256: 5ecb7684615f4b3d8aee4d8d443240a5161070bd4778cd882c2ef47e29188309 SHA1: 1d4a1fafb7ad89aa915444c0b5bf8248ed49df2e MD5sum: bee3c929035790120f2fe0c2e0676734 Description: Windows XML Event Log format access library libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains the shared library. Package: libevtx1-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 611 Depends: libevtx1 (= 20210525-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/libevtx1-dbgsym_20210525-0kali1+b1_i386.deb Size: 491700 SHA256: fe2fdeddc536fe88adc8ca8344ec8ae114badd5eb2f1f4f9379482fbb972dc7b SHA1: cc0fb2d84789d253c02b6f26d70fc009a1d9744d MD5sum: c0ec09b0c2d6171c78d2e8fac92d97f0 Description: debug symbols for libevtx1 Build-Ids: 0c70d5d8eb4a0184431e88ac3e9617e68aea1a36 Package: libfindrtp Version: 0.4b-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: libc6 (>= 2.7), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: libs Filename: pool/main/libf/libfindrtp/libfindrtp_0.4b-1kali2_i386.deb Size: 6548 SHA256: f1777c5ced9c7a5676d034b6dad9eb0fff9e22fea5fdc51b6bbbb36dc2a461db SHA1: cb0bb5b93c4d4efbad7a8742404d5150d55e49c5 MD5sum: 29be361e47cbb2afac06f7237b562698 Description: Library required by multiple VoIP tools This package contains a library used by multiple VoIP tools. Package: libfindrtp-dbgsym Source: libfindrtp Version: 0.4b-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 14 Depends: libfindrtp (= 0.4b-1kali2) Priority: optional Section: debug Filename: pool/main/libf/libfindrtp/libfindrtp-dbgsym_0.4b-1kali2_i386.deb Size: 2268 SHA256: a1861cc982993e72fb4275e306d2cde07cf3270fe636995b76586ad262594172 SHA1: 5f666ce228028fcc1b1e3647333313b3751d9c0f MD5sum: 213c5956fad4570abbb9fd2d2c04288c Description: debug symbols for libfindrtp Build-Ids: 108e7157de0130b8f5157288f4268099675eded8 Package: libfmodi-utils Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 103 Depends: libc6 (>= 2.34), libmodi1 (>= 20210807) Multi-Arch: foreign Homepage: https://github.com/libyal/libmodi Priority: optional Section: otherosfs Filename: pool/main/libm/libmodi/libfmodi-utils_20210807-0kali1+b1_i386.deb Size: 25988 SHA256: a9d43d747542b1937c189587ae79c650792abbac000591e7e767d5f3567af63e SHA1: 90b540863dc923d2176fdaff7dcf628ca7b9e0f1 MD5sum: 895688a74bb31e5176f5f772e5af2f34 Description: library to access the Mac OS disk image formats -- Utilities libmodi is a library to access the Mac OS disk image formats. . This package contains tools to access data ... Package: libfmodi-utils-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 78 Depends: libfmodi-utils (= 20210807-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libm/libmodi/libfmodi-utils-dbgsym_20210807-0kali1+b1_i386.deb Size: 52168 SHA256: 9b2ffe931eff2bf474f9b79d156a74139be7eabe834d6fabedd614ef2e63ffb7 SHA1: 1d9078743d64ef414f3a44b0c78f5ed627e8ca08 MD5sum: 8ee17aa516a18301a498c9fe081ae13a Description: debug symbols for libfmodi-utils Build-Ids: 44330462dc1db228fcc6edd7272e6aeab9c895bb 7df6829417cd9396235713269cb07fa5f3b12d82 Package: libfsext-dev Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 2080 Depends: libfsext1 (= 20220319-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libdevel Filename: pool/main/libf/libfsext/libfsext-dev_20220319-0kali1+b1_i386.deb Size: 472184 SHA256: c0ec8a66403f35ecac30141f1aacd295e42b43ebdf0258dfaf16884cdce90145 SHA1: e615a4ee83ebd88e55be928a5ad81059bb089ca4 MD5sum: 6f7e2b873ff186a6d7184ee072c2c008 Description: library to access the Extended File System -- development files libfsext is a library to access the Extended File System. . This package includes the development support files. Package: libfsext-utils Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1413 Depends: libc6 (>= 2.34), libfsext1 (>= 20220319) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsext Priority: optional Section: otherosfs Filename: pool/main/libf/libfsext/libfsext-utils_20220319-0kali1+b1_i386.deb Size: 323448 SHA256: 6d6bb84c35b2e059bfff599b5df27a9137b70d482fbce83a4d5dfc1bc7cd3f64 SHA1: 04642e798fb5594548e2babdd6deb2f4a72d40c3 MD5sum: 841d9c58fd9cd338c937dd7405ec11d0 Description: library to access the Extended File System -- Utilities libfsext is a library to access the Extended File System. . This package contains tools to access data ... Package: libfsext-utils-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 495 Depends: libfsext-utils (= 20220319-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext-utils-dbgsym_20220319-0kali1+b1_i386.deb Size: 326268 SHA256: 3aec70f932e98137d740664dd41c3d46ecf5543b962efae6cc5be4500e57c88b SHA1: f12264751060280f55edb7767c7c9c77a4cfd3ca MD5sum: 91bfbadb19ce04c9e4ac69bc43893b37 Description: debug symbols for libfsext-utils Build-Ids: 109e233b735658413640c97ff1c208269f5855fc 7bd365efef80fcd48a3071e7e2fc24c0fb8c855e Package: libfsext1 Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1497 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsext Priority: optional Section: libs Filename: pool/main/libf/libfsext/libfsext1_20220319-0kali1+b1_i386.deb Size: 442132 SHA256: ee112934a0da6b823915408dd875348ab4e3133e2986af88c32fbddb1fb65efe SHA1: 1d34df448f14cffa6c122fe1ddfe85a1bed14e33 MD5sum: 43ac6057bfb0c1a34c5cbb8ec2c38dda Description: library to access the Extended File System libfsext is a library to access the Extended File System. . This package contains the shared library. Package: libfsext1-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 559 Depends: libfsext1 (= 20220319-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsext/libfsext1-dbgsym_20220319-0kali1+b1_i386.deb Size: 440628 SHA256: f090a1ecf122adf8ce0945236117516576a6e9df0c36fc6e6b9b73f9f84211f2 SHA1: 3d5b68cc2eff552cd289a4fb095dccb663ac56d5 MD5sum: a19a3fda1f506d1948c35d78f55d1539 Description: debug symbols for libfsext1 Build-Ids: 072e73ea414633eca6788cfb09c1afeb73ad1ccd Package: libfshfs-dev Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 2318 Depends: libfshfs1 (= 20220427-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libdevel Filename: pool/main/libf/libfshfs/libfshfs-dev_20220427-0kali1+b1_i386.deb Size: 508464 SHA256: d5ecbaa817b186602c278ccd93ee64fd3a77be479421d0612322fda6de9d8a9e SHA1: 083a1d9856b4d173f8a07163a2c10c9c30d59b9f MD5sum: 601d26729fc7df7ff8a74133e8b97406 Description: library to access the Mac OS Hierarchical File System -- development files libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package includes the development support files. Package: libfshfs-utils Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1417 Depends: libc6 (>= 2.34), libfshfs1 (>= 20220427) Multi-Arch: foreign Homepage: https://github.com/libyal/libfshfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfshfs/libfshfs-utils_20220427-0kali1+b1_i386.deb Size: 324260 SHA256: ba57ee0136d2f2598ade22a2ebd9594b96d382f648393db47b942777f1b06d33 SHA1: be50bf374e349f5b2cc2b64169dc4b8a94ee4751 MD5sum: 14ecf9f792c36c0050cfbeb10be4480a Description: library to access the Mac OS Hierarchical File System -- Utilities libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains tools to access data ... Package: libfshfs-utils-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 497 Depends: libfshfs-utils (= 20220427-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs-utils-dbgsym_20220427-0kali1+b1_i386.deb Size: 328092 SHA256: 6f7bd887842843eec7b4db066015fbd6d524a4fb2884d4c2127b35237e7745c3 SHA1: 8cf6f24b24cc5b00696e90a5321a800c3c73714d MD5sum: 85f8f5c7707cf374c6b39c691e0a1c2c Description: debug symbols for libfshfs-utils Build-Ids: 2ebfbfca96f3901317f7cb01e3a48186a484f23e 9e0f1831b1b1075624c4814841a40ab9349848f9 Package: libfshfs1 Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1679 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libfshfs Priority: optional Section: libs Filename: pool/main/libf/libfshfs/libfshfs1_20220427-0kali1+b1_i386.deb Size: 473704 SHA256: 1832896c262173595e3b01389def0eeb157ec99f9d94671bae6c380a8d122bc6 SHA1: 80fa71810b8dd469c3b4db3df5aaad7c8350ad72 MD5sum: 80a60f281cb6f33c79198db583bf9f01 Description: library to access the Mac OS Hierarchical File System libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains the shared library. Package: libfshfs1-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 614 Depends: libfshfs1 (= 20220427-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfshfs/libfshfs1-dbgsym_20220427-0kali1+b1_i386.deb Size: 486876 SHA256: 61b2cafc214676aa579ef1b5367c7f736f17783c1600b1e9ce5862f7bca78c4c SHA1: 722e57920fd2a9c660ab8e5d1ca415b221644ee7 MD5sum: c0aaac7482340ef4e6cd348af7222e34 Description: debug symbols for libfshfs1 Build-Ids: 40e0b1f44fe3b4e69a5b2d0223f94159ba8c2170 Package: libfsxfs-dev Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 2094 Depends: libfsxfs1 (= 20220113-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libdevel Filename: pool/main/libf/libfsxfs/libfsxfs-dev_20220113-0kali1+b1_i386.deb Size: 474256 SHA256: 723ed1ae3e6ac6e7f615abbccc2ad57a397a3524d2eb100ea003a255428f36c5 SHA1: 16e848943c2ca72d37c2ca2d48bc99c7e4f46f3e MD5sum: 077516fd0f04e3f723ef1d0c2f9932ef Description: llibrary to access the SGI X File System -- development files libfsxfs is a library to access the SGI X File System (XFS). . This package includes the development support files. Package: libfsxfs-utils Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1401 Depends: libc6 (>= 2.34), libfsxfs1 (>= 20220113) Multi-Arch: foreign Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: otherosfs Filename: pool/main/libf/libfsxfs/libfsxfs-utils_20220113-0kali1+b1_i386.deb Size: 319536 SHA256: a17ff1de40374447f80f46ea1006ff43e4c2e18ae596ff75c68586b49199fb73 SHA1: 2ddfd29364e31be17911fc61e0bd5f7c07effcef MD5sum: cbe8257b45fe4a0500689c75523c0c57 Description: llibrary to access the SGI X File System -- Utilities libfsxfs is a library to access the SGI X File System (XFS). . This package contains tools to access data ... Package: libfsxfs-utils-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 490 Depends: libfsxfs-utils (= 20220113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs-utils-dbgsym_20220113-0kali1+b1_i386.deb Size: 321964 SHA256: 34ada0839bc3cd91e71d849e8384cc031288ef532b9789cd0e6689f9475a653e SHA1: 40a5857f151f108724f1149f249a04120d9bd2b7 MD5sum: 9a73c31be8e3d7d27a2add172ea7b39f Description: debug symbols for libfsxfs-utils Build-Ids: 8af62472f93fde18367b2d19296ec46ce6f76602 e9b3b7e481f5684eef255e3aab5911cdadad95a8 Package: libfsxfs1 Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1497 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: libs Filename: pool/main/libf/libfsxfs/libfsxfs1_20220113-0kali1+b1_i386.deb Size: 442308 SHA256: ed743a886a539d5fed4ca0adb5251b98152410ee39c3a5e1bd37ece16e967373 SHA1: 54efbb15ff160624b3b8735c82f7b1925fb241f8 MD5sum: a0b54d6772a4b467fdc1f6e55534d95b Description: llibrary to access the SGI X File System libfsxfs is a library to access the SGI X File System (XFS). . This package contains the shared library. Package: libfsxfs1-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 563 Depends: libfsxfs1 (= 20220113-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/libfsxfs1-dbgsym_20220113-0kali1+b1_i386.deb Size: 444344 SHA256: c84e83821f9b52a177dea6a82ca47a1d4171a23f842604ec34fecd4614a201ab SHA1: c8ff1810b24a0f1b64a1f1fdb962a318c1faa577 MD5sum: 5fe59e29b39ec874ff337cd9e151f4ae Description: debug symbols for libfsxfs1 Build-Ids: 01b979450968cd509e8baf3e68e337ff9b77d636 Package: libfwnt-dev Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 414 Depends: libfwnt1 (= 20210906-0kali2+b1) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libdevel Filename: pool/main/libf/libfwnt/libfwnt-dev_20210906-0kali2+b1_i386.deb Size: 84564 SHA256: be838ec7241800a8677824edf432f2a75bcada4f8fac1def0bce06af14e47608 SHA1: 96da538396e663c01a872918ed94e48a0d9de137 MD5sum: 54331fe16c758a5359b5a7d58aed5e16 Description: Windows NT data type library -- development files libfwnt is a library for Windows NT data types. . This package includes the development support files. Package: libfwnt1 Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 271 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libfwnt Priority: optional Section: libs Filename: pool/main/libf/libfwnt/libfwnt1_20210906-0kali2+b1_i386.deb Size: 71916 SHA256: 9785cc1d006f5f2edbf5512ed624e41ae7d36cd5dc3d0b1bc0a7fac652a84da7 SHA1: f70b166da95fd569339786a58cca65361eea48be MD5sum: 5cae3ea067047c714f828b635d0d2c92 Description: Windows NT data type library libfwnt is a library for Windows NT data types. . This package contains the shared library. Package: libfwnt1-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 126 Depends: libfwnt1 (= 20210906-0kali2+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libf/libfwnt/libfwnt1-dbgsym_20210906-0kali2+b1_i386.deb Size: 104424 SHA256: f68eec38e47799db14246f06e953e4f944769997955fff8c8322bea1cbb142e7 SHA1: 22f96483dfcbe5430ba7a6b6687086bcb4ac3b39 MD5sum: a73cbf4cd28b0ea0a9eebbff04ac3f7a Description: debug symbols for libfwnt1 Build-Ids: a3b9caf4e3af5a4e13d8d7b1bc3ff88cddb7bdeb Package: libfwupd-dev Source: fwupd Version: 1.9.14-2~kali1 Architecture: i386 Maintainer: Debian EFI Installed-Size: 1332 Depends: libfwupd2 (= 1.9.14-2~kali1), gir1.2-fwupd-2.0 (= 1.9.14-2~kali1), libcurl4-gnutls-dev, libglib2.0-dev (>= 2.45.8), libjcat-dev, libjson-glib-dev (>= 1.1.1) Breaks: fwupd-dev (<< 0.5.4-2~) Replaces: fwupd-dev (<< 0.5.4-2~) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: libdevel Filename: pool/main/f/fwupd/libfwupd-dev_1.9.14-2~kali1_i386.deb Size: 93964 SHA256: 710422c1cdb301557a519ecc0e6797b85224d528a56beb86f283f5d67e5cfd3f SHA1: a887e6b3cf63d0f135f50e679b21e5a74d0113cd MD5sum: 0f45eaac4ff256f00e0b54adc85d0aad Description: development files for libfwupd fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides the development files for libfwupd Package: libfwupd2 Source: fwupd Version: 1.9.14-2~kali1 Architecture: i386 Maintainer: Debian EFI Installed-Size: 550 Depends: libc6 (>= 2.27), libcurl3-gnutls (>= 7.63.0), libglib2.0-0 (>= 2.75.3), libjcat1 (>= 0.1.0), libjson-glib-1.0-0 (>= 1.5.2) Multi-Arch: same Homepage: https://github.com/fwupd/fwupd Priority: optional Section: libs Filename: pool/main/f/fwupd/libfwupd2_1.9.14-2~kali1_i386.deb Size: 127156 SHA256: 0ca2d346695b4d1aaa914ddcbdd44695369edc0c54d793f4a7c64f011ccf1f69 SHA1: 872ef9da376b685dff9b233a9b8564f186c47cc1 MD5sum: 344bf5de1f17a9fbd8ffcf25914a2505 Description: Firmware update daemon library fwupd is a daemon to allow session software to update device firmware. You can either use a GUI software manager like GNOME Software to view and apply updates, the command-line tool or the system D-Bus interface directly. Firmware updates are supported for a variety of technologies. See for details . This package provides the library used by the daemon. Package: libfwupd2-dbgsym Source: fwupd Version: 1.9.14-2~kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian EFI Installed-Size: 461 Depends: libfwupd2 (= 1.9.14-2~kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/f/fwupd/libfwupd2-dbgsym_1.9.14-2~kali1_i386.deb Size: 407184 SHA256: c0ec2d09f159adb10b65508bbb6ca4d7fbfa358ed255675ac42998e638bbb5f9 SHA1: 6a12738aca24b1ffa8145faa6ada34bbecb3fc37 MD5sum: 70606fdf2a13a423975fbc1ccf6d1584 Description: debug symbols for libfwupd2 Build-Ids: 896cd514b8adee26cf24e5ea46357d73b0d74279 Package: libfxscintilla-dev Source: fxscintilla Version: 2.28.0-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 114 Depends: libfxscintilla20 (= 2.28.0-0kali2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libdevel Filename: pool/main/f/fxscintilla/libfxscintilla-dev_2.28.0-0kali2_i386.deb Size: 23804 SHA256: b67d285c30dd0d91591fe50022786ec9c6c8a7a310a1a66bc436afc1692c8e55 SHA1: d35fdee25191a7d10e7c11f40be610f89a54b306 MD5sum: 737f2f49078cbabb3ec55b16035078b8 Description: Implementation of Scintilla for the FOX GUI Library This package contains the development files of fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20 Source: fxscintilla Version: 2.28.0-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4964 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2) Homepage: https://savannah.gnu.org/projects/fxscintilla/ Priority: optional Section: libs Filename: pool/main/f/fxscintilla/libfxscintilla20_2.28.0-0kali2_i386.deb Size: 848140 SHA256: 4df5204cfc50fc886f0fdb7a59509d6df4b2819e00138363142dc51c4bc88731 SHA1: e721cc50e438832ef71304b3663e959d84e81f96 MD5sum: e0cc0ea46e929a280468f5b61b87e5d9 Description: Implementation of Scintilla for the FOX GUI Library This package contains fxscintilla, an implementation of Scintilla for the FOX GUI Library. The FOX GUI toolkit is a platform independent GUI library developed by Jeroen van der Zijp. For more information about FOX, see http://fox-toolkit.org. Package: libfxscintilla20-dbgsym Source: fxscintilla Version: 2.28.0-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3465 Depends: libfxscintilla20 (= 2.28.0-0kali2) Priority: optional Section: debug Filename: pool/main/f/fxscintilla/libfxscintilla20-dbgsym_2.28.0-0kali2_i386.deb Size: 3388240 SHA256: 668c0c2ce8a30ffd10da64a6b772bd8483675f88ee4ffb26bad5b4e58c070e7d SHA1: 978704b455d9c64da4110a2cd3ef7246e004cb31 MD5sum: 10e391a181fd1ef023005d6678b733d0 Description: debug symbols for libfxscintilla20 Build-Ids: b798586d3922b5719125ca439f5f8eeaa95a9300 Package: libgvm-dev Source: gvm-libs Version: 22.8.0-0kali1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 139 Depends: libgcrypt-dev, libglib2.0-dev, libgnutls28-dev, libgpgme-dev, libhiredis-dev, libksba-dev, libgvm22 (= 22.8.0-0kali1), libpcap-dev, libssh-dev, uuid-dev, libsnmp-dev Suggests: libgvm-doc Homepage: https://www.greenbone.net/ Priority: optional Section: libdevel Filename: pool/main/g/gvm-libs/libgvm-dev_22.8.0-0kali1_i386.deb Size: 27412 SHA256: c0dfbc5da3c70619fd875fedd1d56ba31689bfa32fbd4bc61f0503a116f88a09 SHA1: 748f26703e8cb3811d5e79f0426d10c9cff7ccba MD5sum: 48ad8b6d78ec9128d59e8d031651240f Description: remote network security auditor - static libraries and headers The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required static libraries and headers. Package: libgvm-doc Source: gvm-libs Version: 22.8.0-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 6836 Homepage: https://www.greenbone.net/ Priority: optional Section: doc Filename: pool/main/g/gvm-libs/libgvm-doc_22.8.0-0kali1_all.deb Size: 426000 SHA256: 727cca6f0326e31f8b21b31582b9deb17eafb00660bc2336b1ec51c7fffe7786 SHA1: 9c5553fb65df3e88445181abf99c2c399be4c6f4 MD5sum: 98dcc15aec88673fb9404b94c11fc120 Description: remote network security auditor - libraries documentation The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the doxygen generated HTML documentation for the libraries. Package: libgvm22 Source: gvm-libs Version: 22.8.0-0kali1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 386 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0), libgcrypt20 (>= 1.10.0), libglib2.0-0 (>= 2.75.3), libgnutls30 (>= 3.8.1), libgpgme11 (>= 1.6.0), libhiredis1.1.0 (>= 1.2.0), libldap-2.5-0 (>= 2.5.4), libnet1 (>= 1.1.2.1), libpaho-mqtt1.3 (>= 1.3.0), libradcli4 (>= 1.2.11), libssh-gcrypt-4 (>= 0.8.0), libuuid1 (>= 2.16), libxml2 (>= 2.7.4), zlib1g (>= 1:1.1.4) Conflicts: libopenvas9 Replaces: libopenvas9 Multi-Arch: same Homepage: https://www.greenbone.net/ Priority: optional Section: libs Filename: pool/main/g/gvm-libs/libgvm22_22.8.0-0kali1_i386.deb Size: 120020 SHA256: 2a2fa356d2329ef4054f9f7c59866e18282432090a43fd6db945c3e86c40ae90 SHA1: 1ae67db43d6b81eab93a004e546cab9c3fbb9232 MD5sum: dc01456791335a91166dda4f3340b43f Description: remote network security auditor - shared libraries The Open Vulnerability Assessment System is a modular security auditing tool, used for testing remote systems for vulnerabilities that should be fixed. . It is made up of two parts: a server, and a client. The server/daemon, gvmd, is in charge of the attacks, whereas the client, gvm-tools, provides an X11/GTK+ user interface. . This package contains the required shared libraries. Package: libgvm22-dbgsym Source: gvm-libs Version: 22.8.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 332 Depends: libgvm22 (= 22.8.0-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gvm-libs/libgvm22-dbgsym_22.8.0-0kali1_i386.deb Size: 276372 SHA256: 4bec4dea813c86f81c6797b5b71474eb2b31e8f90ee0b04fb4451658321f46ef SHA1: 2cd66f4afcaf90888ec365e4566123ad50d2af47 MD5sum: 7417e2e4384137b344f629915b80d3dd Description: debug symbols for libgvm22 Build-Ids: 0aa0ffdf9ee61444accce2464784a84f2de03581 3bee5b6b72fb340e8c9694af891c556f0d1fa9dd 488a4c01cef6c2d052af321526b14a2882bb8133 4bb5ab5792c8695a693bec06e3fecded463d5764 b2d42c27d97f31483e04bdeee9fe51cac69d5da0 Package: liblief-dev Source: lief Version: 0.13.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1729 Depends: liblief0 (= 0.13.1-0kali2) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libdevel Filename: pool/main/l/lief/liblief-dev_0.13.1-0kali2_i386.deb Size: 213844 SHA256: b4d05cc532c6f1483678b198273d992ab01d1dcd3d60cf248d77fc0bff0de2cc SHA1: aea2e0b9f9dcbcf19b63b3a5e2b6c63c1831c130 MD5sum: e9755e4a1a7b5541852b795262497181 Description: Library to Instrument Executable Formats -- development files LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package contains the static library, header files, and examples. Original-Maintainer: Hilko Bengen Package: liblief0 Source: lief Version: 0.13.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 7266 Depends: libc6 (>= 2.33), libgcc-s1 (>= 7), libstdc++6 (>= 11) Multi-Arch: same Homepage: https://lief-project.github.io/ Priority: optional Section: libs Filename: pool/main/l/lief/liblief0_0.13.1-0kali2_i386.deb Size: 1900576 SHA256: 546ff785347a464ac93b920b3607c11ea7b373673453c288b9554c6fa77bc7bd SHA1: f2ba4b3995c4bf33c0b1a6ab54168420e0901712 MD5sum: facec2dc3edd671a66a78c84cf6df738 Description: Library to Instrument Executable Formats LIEF is a library for parsing, modifying ELF, PE, and MachO formats. Its main features include: . - Parsing: LIEF can parse ELF, PE, MachO and provides an user-friendly API to access to format internals. - Modify: It enables to modify some parts of these formats - Abstract: Three formats have common features like sections, symbols, entry point, etc.. LIEF factors them. - API support: LIEF can be used in C, C++, and Python. . This package contains the shared library. Original-Maintainer: Hilko Bengen Package: libmchange-commons-java Source: mchange-commons-java Version: 0.2.20-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 719 Depends: junit, liblog4j1.2-java, liblog4j2-java, libslf4j-java, libtypesafe-config-java Homepage: https://github.com/swaldman/mchange-commons-java Priority: optional Section: java Filename: pool/main/m/mchange-commons-java/libmchange-commons-java_0.2.20-0kali3_all.deb Size: 619504 SHA256: a927172744e407d7c7efe9ff7510013c693610838f37fe63a28b2d9dd3a74043 SHA1: aae145009183cc5491187d519694e3cd6351dcb4 MD5sum: 58ff80c0f8d42da8ce349abee81d04c7 Description: utility library by Machinery For Change, Inc The package contains a utility library, a place to put widely reusable code Machinery for Change has grown over the years. Package: libmodi-dev Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 4662 Depends: libmodi1 (= 20210807-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libdevel Filename: pool/main/libm/libmodi/libmodi-dev_20210807-0kali1+b1_i386.deb Size: 568500 SHA256: cbed95583b134ca51e905dae339c4fa7f719246197fac5455bae0dfdfed91849 SHA1: 67f09ac2b72816ef8f9c1f7f253713021b88ae2e MD5sum: b3e7862eef151bf794394f44bac9324b Description: library to access the Mac OS disk image formats -- development files libmodi is a library to access the Mac OS disk image formats. . This package includes the development support files. Package: libmodi1 Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 4008 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: libs Filename: pool/main/libm/libmodi/libmodi1_20210807-0kali1+b1_i386.deb Size: 531612 SHA256: e9fbeec2e1ed913aa03f4b86e1dd03f3e54d5c33f1e86830437fa93ee4459f14 SHA1: c8d5ca2f00b884ccdf48006073f24b705c654707 MD5sum: 923a004dc1501b796d20e0027cdfe991 Description: library to access the Mac OS disk image formats libmodi is a library to access the Mac OS disk image formats. . This package contains the shared library. Package: libmodi1-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 586 Depends: libmodi1 (= 20210807-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/libmodi1-dbgsym_20210807-0kali1+b1_i386.deb Size: 474140 SHA256: 30d2752d208f4d9e1e8b654e5721083403c6550c3a045ecd5223c333fd73f7b0 SHA1: 26cc8e9f0364ff0a7cdbcf03c59b9fb064a1d64b MD5sum: ffec2ccd6bd11674f9f042429ee2be2e Description: debug symbols for libmodi1 Build-Ids: c8379b9a1752bb164a74756b7047828803b3e1f8 Package: libodpic-dev Source: odpi Version: 5.0.1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 212 Depends: libodpic5 (= 5.0.1-0kali1) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libdevel Filename: pool/main/o/odpi/libodpic-dev_5.0.1-0kali1_i386.deb Size: 33816 SHA256: ed8cc462a99c493bfdd6f3c2ad79ac1e3686e9c8a22a58a9fbe7d882a38d32e6 SHA1: 7fe5be683741b67dd4883887b9796261b8d2c913 MD5sum: a3979b8784199fcf32559dbf0b4df3c5 Description: Oracle DB Programming Interface for Drivers and Applications (headers) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the headers. Package: libodpic-doc Source: odpi Version: 5.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4255 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/oracle/odpi Priority: optional Section: doc Filename: pool/main/o/odpi/libodpic-doc_5.0.1-0kali1_all.deb Size: 279756 SHA256: 2d1cc36c64cbdee322ac1589764db998f963c28084f069a7770be9595fe55e2a SHA1: ead4d7ccfafa870d1a88f9fab761dfd4e408e464 MD5sum: bcc801d05914f57a3c968c33c8428a0e Description: Oracle DB Programming Interface for Drivers and Applications (doc) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. . This package contains the documentation. Package: libodpic5 Source: odpi Version: 5.0.1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 392 Depends: libc6 (>= 2.34) Suggests: libodpic-doc Multi-Arch: same Homepage: https://github.com/oracle/odpi Priority: optional Section: libs Filename: pool/main/o/odpi/libodpic5_5.0.1-0kali1_i386.deb Size: 114636 SHA256: e9945be21e025086898e8b094da69246224aef36b2b7950ce5504281b21ebd9f SHA1: 5c6677cbaccd2c741c4f73508739c1d88ac64790 MD5sum: afaa437ed57fc6e1f1fdc02d71475084 Description: Oracle DB Programming Interface for Drivers and Applications (lib) This package contains Oracle Database Programming Interface for C (ODPI-C), an open source library of C code that simplifies access to Oracle Database for applications written in C or C++. It is a wrapper over Oracle Call Interface (OCI) that makes applications and language interfaces easier to develop. . ODPI-C supports basic and advanced features of Oracle Database and Oracle Client. Package: libodpic5-dbgsym Source: odpi Version: 5.0.1-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 239 Depends: libodpic5 (= 5.0.1-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/o/odpi/libodpic5-dbgsym_5.0.1-0kali1_i386.deb Size: 205516 SHA256: ec106c487dc78f3ef35370b58179e78d3b2f10ebfdbebad814bd595c62745857 SHA1: 1508c1c9b323da210ab8eda1b79955a63230dd2b MD5sum: 1db9bd9a49a073fdf7e7cfb35561f620 Description: debug symbols for libodpic5 Build-Ids: 22ffb93d57a08f4968bff4e0372cb67a1babd365 Package: libpolkit-agent-1-0 Source: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 72 Depends: libc6 (>= 2.4), libglib2.0-0 (>= 2.38.0), libpolkit-gobject-1-0 (= 124-1+kali1) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-agent-1-0_124-1+kali1_i386.deb Size: 26860 SHA256: 3325022438955a8a994725cc3647fe41ad04611f0a0a74fd000470c8cd7a8922 SHA1: 663bfd35358032b90b5516fc6696c9388ceb6332 MD5sum: 4e45c7ed5b00ab48aa9b873283727e2b Description: polkit Authentication Agent API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing the authentication agent. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-0-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 57 Depends: libpolkit-agent-1-0 (= 124-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-agent-1-0-dbgsym_124-1+kali1_i386.deb Size: 40488 SHA256: 920ef96bb652a2f633658522f00259cfb83934d9283c0e19d7447dd06e6f5db3 SHA1: 75b782d780bdbfd6e4934d47a79e3f122ef67326 MD5sum: 1b0251a79d0875a7a1956c95590af6ba Description: debug symbols for libpolkit-agent-1-0 Build-Ids: ce1c251c30ebea90903bdf11ce5c88bcacefcfdb Original-Maintainer: Utopia Maintenance Team Package: libpolkit-agent-1-dev Source: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 100 Depends: gir1.2-polkit-1.0 (= 124-1+kali1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-dev Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-agent-1-dev_124-1+kali1_i386.deb Size: 19940 SHA256: accc3e76f414d2492c5c315b2cbf395274d49276f5d474282d34ed09e0dcf0e7 SHA1: 41cc5699585584ad4813e84cd05e32ef04172592 MD5sum: 64ccc5d646d70062386a32af13668464 Description: polkit Authentication Agent API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-agent-1-0. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0 Source: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 171 Depends: libc6 (>= 2.7), libglib2.0-0 (>= 2.38.0), libsystemd0 (>= 213) Multi-Arch: same Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libs Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0_124-1+kali1_i386.deb Size: 48784 SHA256: 24b25b8f061e0f2ed0631887c5ca408d09c0320c08adf5960e7b6c07c7be3447 SHA1: 84ff62da46f657b54bf4516d1148b682c36ec226 MD5sum: 60d3f592dcbd12766bf12b3a88e0a29a Description: polkit Authorization API polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains a library for accessing polkit. Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-0-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 132 Depends: libpolkit-gobject-1-0 (= 124-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/policykit-1/libpolkit-gobject-1-0-dbgsym_124-1+kali1_i386.deb Size: 103412 SHA256: f1f8fa87597cd450719e367d901b8bde22b22300f09fddf32b348127931010da SHA1: 9bf918224591249b8ed72df42920e1f682a62c4b MD5sum: deebc5be1d4cf38f60a62b174abac07b Description: debug symbols for libpolkit-gobject-1-0 Build-Ids: 5ef7531057e74a8f2a7461dcd0070acca95eedc9 Original-Maintainer: Utopia Maintenance Team Package: libpolkit-gobject-1-dev Source: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 375 Depends: gir1.2-polkit-1.0 (= 124-1+kali1), libglib2.0-dev, libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: polkitd (<< 122-4~) Replaces: polkitd (<< 122-4~) Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: libdevel Filename: pool/main/p/policykit-1/libpolkit-gobject-1-dev_124-1+kali1_i386.deb Size: 35956 SHA256: 81d01ee60fb672b92ed21fa1d63343d950c049dbdc7cf150749fb669c6d810e0 SHA1: 7687e8f4f9e3475db6545f4a2e9875304018d818 MD5sum: 70f6bc70e5ca37e02d17f5441ca11082 Description: polkit Authorization API - development files polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the development files for the library found in libpolkit-gobject-1-0. Original-Maintainer: Utopia Maintenance Team Package: librizin-common Source: rizin Version: 0.7.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8938 Multi-Arch: foreign Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/librizin-common_0.7.2-0kali1_all.deb Size: 1730104 SHA256: 63c2017f834560060adbc073f1d12bf5f4cc3c8a7684349af0e48cc6667488b7 SHA1: d3e5dec0dbf35c6f1e5ca53e664174031e8d8637 MD5sum: 5b1255214893c1c6af7bb6fa0b74c800 Description: arch independent files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the arch independent files from Rizin. Package: librizin-cutter-dev Source: rizin-cutter Version: 2.3.4-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 492 Homepage: https://cutter.re Priority: optional Section: libdevel Filename: pool/main/r/rizin-cutter/librizin-cutter-dev_2.3.4-0kali1_i386.deb Size: 88764 SHA256: b1c47a2034e5d777cfc24a81c230d5dac3b24baf20eb3db43a39f0010dfd3dde SHA1: 4b0f89f7d474cbfbf5245897ddefc1cdf1285170 MD5sum: 52b66918d7a6c3357c51f63d6e99a93f Description: development files to build cutter plugins These files can be used to build cutter plugins and integrate such plugin into the Cutter GUI. Package: librizin-dev Source: rizin Version: 0.7.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1635 Depends: librizin0 (= 0.7.2-0kali1), libssl-dev Homepage: https://rizin.re/ Priority: optional Section: libdevel Filename: pool/main/r/rizin/librizin-dev_0.7.2-0kali1_i386.deb Size: 248404 SHA256: ed2614480560f5db389bef0f92697215e2d58b1b0a53f05ce9aec4cb87bb8dc4 SHA1: 379366014288b08f3aef2d9d4b253db8c76f2962 MD5sum: 9261abdc4931b57a509c6ee9c01b389e Description: devel files from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the devel files from Rizin. Package: librizin0 Source: rizin Version: 0.7.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13867 Depends: librizin-common (>= 0.7.2-0kali1), libc6 (>= 2.36), libcapstone4 (>= 4), liblz4-1 (>= 0.0~r113), liblzma5 (>= 5.1.1alpha+20120614), libmagic1 (>= 5.12), libmspack0 (>= 0.4), libpcre2-8-0 (>= 10.22), libssl3 (>= 3.0.0), libtree-sitter0 (>= 0.19), libxxhash0 (>= 0.6.5), libzip4 (>= 0.10), libzstd1 (>= 1.5.5), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://rizin.re/ Priority: optional Section: libs Filename: pool/main/r/rizin/librizin0_0.7.2-0kali1_i386.deb Size: 3531064 SHA256: c9cee466d15f7e02d205802226811e2bb854b5083cf3e0c3bcb4dfe16e6a25cb SHA1: c32463604140e8aa4822e0208bdc56ad426bda7a MD5sum: f7df62208441dd2b8cea5c1dd96c9d64 Description: libraries from the Rizin suite Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! . This package provides the libraries from Rizin. Package: librizin0-dbgsym Source: rizin Version: 0.7.2-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 10649 Depends: librizin0 (= 0.7.2-0kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/rizin/librizin0-dbgsym_0.7.2-0kali1_i386.deb Size: 9462248 SHA256: 25518c4c0ad6381687851ac7a0c1aa37b08c7b4b166d4c7afeee0e404c5b5e83 SHA1: 88788ec17f03b69bf3a66e583c6daea85d89fbec MD5sum: 77eaf32fea09cbee7251f892e6aee6fb Description: debug symbols for librizin0 Build-Ids: 0d270909f8690c3e25f61ab6b4bf5d17406516de 171d4058cb0fa1c6ee27a121b0f2dc3a7a0b6810 180a280c36bf7b03c1a8cd2bf28b7aa77bbbfb40 2036cc5298b1df8564d2e3e2365a28f8086bac75 28225d5d7331c048610e75d8ab2fd0b19a28afe9 3b982a3f30ef161261649789a1f8facc5c0b95b2 3c80351806264957af92aa06e7193a8ab6adb28d 4b24cbacf3e0332276a27ed87e8549cda813b3ba 50e9730788a694f85bf745f093515f49471b2809 6009ef7ca249174a044a385f4eac9853c28ce78d 6af191f99d89e38b8dd40b51725155af95d8dd4c 75e57eef4faa3da5045e23cfd44f2e4ed06889b5 77e1eb243066922570f54dfc46c9edd11118bea6 785bc46dd477906eab4574d384a9009af32babe4 7f54adefe687e6fbdc948d2209e99d55bec198fc 9b502664a856c8bd2c87481217327b5b386ea3d1 a4fd43e25836919186a99ab10bcc1571700fcf0b b72edf056d04227be9862d3fbe070d3ed3c07353 bade14b8767582fc6a71adad562a4fb4f6196c80 bba609ab943aba9bedf26ecf912e1a33526d8ca8 c7eb06601abdb91805d23caabc66ae8fc563a272 d100d685aeeb46d02789b3a329133410dbb465b3 dc910c2efef7fd8b4c856700b75e0ae9b986694a df446e1be378f02ab06fa37aecb8f0118425bc26 e6a78ac98ab29b4bfd97b41445ee61638787441d ec15d4390dd49d866fc4a641524fe83d76033c0b ef55b3535befc845c3ad20025e79254b56dbfa7c Package: libsleuthkit-java Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 3518 Depends: libsleuthkit-jni, libsqlite-jdbc-java, libc3p0-java, libpostgresql-jdbc-java, libsparsebitset-java Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-java_4.12.1+dfsg-0kali5_all.deb Size: 1225488 SHA256: ed3597cfcc63c09cfe3ccd25a63d62c3de42b11e2846844dc1deed536e3e0839 SHA1: f35f1cc647497da17a8d22bcdd625715d0b2d1ad MD5sum: 501c14d4b7f9c0a04301b68206f03d52 Description: Java Bindings for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the Java Bindings. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 273 Depends: libc6 (>= 2.17), libgcc-s1 (>= 4.2), libstdc++6 (>= 5.2), libtsk19 (>= 4.12.1+dfsg) Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: java Filename: pool/main/s/sleuthkit/libsleuthkit-jni_4.12.1+dfsg-0kali5_i386.deb Size: 88072 SHA256: 23f5d9ed8a9851253c8a670afda1b6158396687f23b3402dc0920de49527d085 SHA1: 0a6338b610ee2e421fdaff412b8c99ff568fb3e7 MD5sum: bad28d255a19d26cd721164202707d76 Description: Java native interface for SleuthKit The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the architecture specific Java native interface part. Original-Maintainer: Debian Security Tools Package: libsleuthkit-jni-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 352 Depends: libsleuthkit-jni (= 4.12.1+dfsg-0kali5) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libsleuthkit-jni-dbgsym_4.12.1+dfsg-0kali5_i386.deb Size: 323420 SHA256: 0d405a668fda079cce244419c0eaca8881fa6844145711e9d97fb663b8c9daff SHA1: d2d6808191e7915e91b21e062f6af9120eb0b882 MD5sum: 1e7e916084f4003a74fc158590727aa2 Description: debug symbols for libsleuthkit-jni Build-Ids: b6987fcec99d9b695fb50c1abfa2ed92b4a0a8c5 Original-Maintainer: Debian Security Tools Package: libsparsebitset-java Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Suggests: libsparsebitset-java-doc Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: java Filename: pool/main/s/sparsebitset/libsparsebitset-java_1.3+dfsg-0kali1_all.deb Size: 26268 SHA256: 9a7f385ff40359b94f23390c230eac0618130a107b233d008846b2d255c0a0be SHA1: 1619b416286d9320c9cc5c760fa4d253637c88ae MD5sum: e7730ad886e6da20594f3118437d10e6 Description: Efficient sparse bit set implementation for Java This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. Package: libsparsebitset-java-doc Source: sparsebitset Version: 1.3+dfsg-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 444 Depends: libjs-jquery, libjs-jquery-ui Recommends: default-jdk-doc Suggests: libsparsebitset-java Homepage: https://github.com/brettwooldridge/SparseBitSet Priority: optional Section: doc Filename: pool/main/s/sparsebitset/libsparsebitset-java-doc_1.3+dfsg-0kali1_all.deb Size: 70192 SHA256: 32023fda02192a16bca60947353078929074832cd02d2a005e98890504547cf6 SHA1: 584a6bbb0bd634c190b5afddc6ff3ff945403854 MD5sum: 82091f88de24d7f527b47cd9429fcfa6 Description: Documentation for SparseBitSet This package contains an efficient sparse bitset implementation. If you need to set a large number of bits, or bits at extremely high offsets, you probably want to use this Sparse BitSet. All other alternatives are essentialy off the table; the Java BitSet class is a non-starter. Performance is superior in almost all cases to the standard Java BitSet. . This package contains the API documentation of libsparsebitset-java. Package: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: all Maintainer: Sophie Brun Installed-Size: 222 Depends: libsqlite-jdbc-jni, junit Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-java_3.27.2.1+ds-0kali1_all.deb Size: 192464 SHA256: 2d4b73ac227c08f96f125b9866ddd3c88a84108999e8da6e7f97e8090de030b1 SHA1: fe71792498c8f8220890e156c0b2d4c2a5fd4714 MD5sum: 3a98fc31d64f4bc5c17cc6bf77b74491 Description: SQLite JDBC Driver in Java This package contains a library for accessing and creating SQLite database files in Java. . This package contains the bindings. Package: libsqlite-jdbc-jni Source: libsqlite-jdbc-java Version: 3.27.2.1+ds-0kali1 Architecture: i386 Maintainer: Sophie Brun Installed-Size: 46 Depends: libc6 (>= 2.1.3) Homepage: https://github.com/xerial/sqlite-jdbc Priority: optional Section: java Filename: pool/main/libs/libsqlite-jdbc-java/libsqlite-jdbc-jni_3.27.2.1+ds-0kali1_i386.deb Size: 13940 SHA256: 9a2278874f8f8a9f333c61ad517f42c8287ce6110226c8f9b1423eb538b45b8a SHA1: 9cdac44b649b7383427a8f6ff846df4e8b920440 MD5sum: 798453135627a0f6225d7111c1eee737 Description: SQLite JDBC Driver This package contains a library for accessing and creating SQLite database files in Java. . This package contains the architecture specific Java native interface part. Package: libstree Version: 0.4.2-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 119 Depends: libc6 (>= 2.4) Homepage: http://www.icir.org/christian/libstree/index.html Priority: optional Section: utils Filename: pool/main/libs/libstree/libstree_0.4.2-1kali2_i386.deb Size: 28904 SHA256: b4e4d0c3b07cff253437e2ac0e3ffac5da36defb846b576f542b3b386e256982 SHA1: 0f11652465b80d4f236cc224f9adf49e829b7a5f MD5sum: 32fcb8c196ddcabf99fe687a7726964d Description: Generic suffix tree library libstree is a generic suffix tree implementation, written in C. It can handle arbitrary data structures as elements of a string. Unlike most demo implementations, it is not limited to simple ASCII character strings. Suffix tree generation in libstree is highly efficient and implemented using the algorithm by Ukkonen. This means that libstree builds suffix trees in time linear to the length of the strings, assuming that string element comparisons can be done in constant time. Package: libstree-dbgsym Source: libstree Version: 0.4.2-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 40 Depends: libstree (= 0.4.2-1kali2) Priority: optional Section: debug Filename: pool/main/libs/libstree/libstree-dbgsym_0.4.2-1kali2_i386.deb Size: 26968 SHA256: 4190bc672f4c7ab3d6e04c7f3afb0dfafb535b1475a2ac5d0868ea1fedf517d4 SHA1: 3446c7f83071ed05901723f30e7a6ca85cefd73f MD5sum: 2ee354588f10696da1af2135dabffb18 Description: debug symbols for libstree Build-Ids: 869cfbf10e7cd3fb6b2f68f74fe9bc2754d1a284 Package: libtsk-dev Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2455 Depends: libtsk19 (= 4.12.1+dfsg-0kali5), zlib1g-dev Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libdevel Filename: pool/main/s/sleuthkit/libtsk-dev_4.12.1+dfsg-0kali5_i386.deb Size: 591520 SHA256: 05ba92ba19653fd15630d01ff91fc4e4b12110860a852217d9da584948797b1c SHA1: 4f48e474a4e09d3f7bafe955885f621173355ef3 MD5sum: 57eaf92ef5148bc64f8cbcb3d86f79c2 Description: library for forensics analysis (development files) The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains header files and static version of the library. Original-Maintainer: Debian Security Tools Package: libtsk19 Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1310 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 4.2), libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 13.1), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4) Conflicts: libtsk10v5 Replaces: libtsk10v5 Multi-Arch: same Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: libs Filename: pool/main/s/sleuthkit/libtsk19_4.12.1+dfsg-0kali5_i386.deb Size: 465304 SHA256: 1fac9c92d6eabd49306c7a820a177ce87adee95548160d33fe2b81f1f9ffdbe5 SHA1: 1ab0ba3c2ab3ff32c4a59d37a90b8dd26e77ca99 MD5sum: 1584f7a90c50e62521ac824e11afbf0f Description: library for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the library which can be used to implement all of the functionality of the command line tools into an application that needs to analyze data from a disk image. Original-Maintainer: Debian Security Tools Package: libtsk19-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2499 Depends: libtsk19 (= 4.12.1+dfsg-0kali5) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/s/sleuthkit/libtsk19-dbgsym_4.12.1+dfsg-0kali5_i386.deb Size: 2450480 SHA256: 8873f6e7afd3967c407691496255f137dc0498287fe1903f391d389882c65e27 SHA1: 75ae67a9cf75f70d791fbce485f8ffb0e31a4849 MD5sum: 04f63ee30f71c8c002251bc36a33d8a9 Description: debug symbols for libtsk19 Build-Ids: 06431515d79ab5d284adaf3f43373f6bc3035fb8 Original-Maintainer: Debian Security Tools Package: libubertooth-dev Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 52 Depends: libubertooth1 (= 2020.12.R1-0kali2), libusb-1.0-0-dev, libpcap-dev, libbluetooth-dev, libbtbb-dev Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libdevel Filename: pool/main/u/ubertooth/libubertooth-dev_2020.12.R1-0kali2_i386.deb Size: 12692 SHA256: f64a13e3a005f49f130cc9db9c950f2080e8f6cc41793e0c68c32154375d4550 SHA1: 4bffa9a46778120fbe07f31b250c61076eb1e324 MD5sum: fcc640f715e9998b2a768448a409ac11 Description: Shared library for Bluetooth experimentation - development files Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the development files for using the ubertooth library. Original-Maintainer: Ruben Undheim Package: libubertooth1 Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 87 Depends: libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.16) Replaces: libubertooth0 (>= 2017.03~r1+git20170301-0kali1) Multi-Arch: same Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: libs Filename: pool/main/u/ubertooth/libubertooth1_2020.12.R1-0kali2_i386.deb Size: 26496 SHA256: af886a19d084af20c9947b41c0a08e0a3dd18a7747baad9fb66cd2b79d2aa27b SHA1: af7efb4009e07d90948d9556636361b7ac4548f0 MD5sum: f1ede7b30eacc13c980aeac1d3fcd22d Description: Shared library for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. Ubertooth ships with a capable BLE (Bluetooth Smart) sniffer and can sniff some data from Basic Rate (BR) Bluetooth Classic connections. . This package provides the shared library needed by Ubertooth. Original-Maintainer: Ruben Undheim Package: libubertooth1-dbgsym Source: ubertooth Version: 2020.12.R1-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 57 Depends: libubertooth1 (= 2020.12.R1-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/u/ubertooth/libubertooth1-dbgsym_2020.12.R1-0kali2_i386.deb Size: 41708 SHA256: 335351cf5883112d58c7eb918896991a1ae8eca25b79fc3dc8cd5f94523a594b SHA1: af6a7cbecf7ca53acb5fdb5fe90ae2c408df678b MD5sum: 6167138b7bfeb21aeb7853620fa7c511 Description: debug symbols for libubertooth1 Build-Ids: 85a867e75dcb9648501ffcfde09de76f7f563117 Original-Maintainer: Ruben Undheim Package: libunsafessl-dev Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 6400 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali1), zlib1g-dev Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libdevel Filename: pool/main/u/unsafeopenssl/libunsafessl-dev_1.0.2u-0kali1_i386.deb Size: 1436808 SHA256: 999d8a76769920cd9de134d7681f425d0f78103d70e92a4213d4aac130b35b89 SHA1: 9dc2f9461128ac09998a80061eaf3f4de6916aac MD5sum: 29357e6a24c2201c7f2ab0df3f27694d Description: Secure Sockets Layer toolkit - development files - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Package: libunsafessl1.0.2 Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10512 Depends: libc6 (>= 2.17), zlib1g (>= 1:1.1.4) Multi-Arch: same Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: libs Filename: pool/main/u/unsafeopenssl/libunsafessl1.0.2_1.0.2u-0kali1_i386.deb Size: 2757016 SHA256: cea22545307a6d593f86ac9ca07da4827c3cb5c342eb409866d87f1c79d4e5a0 SHA1: 423571e75a3a12f8498776355c92ec1d6c6f7040 MD5sum: 3bc61af9860203c9020ac91bf5f62b6f Description: Secure Sockets Layer toolkit - shared libraries - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Package: libvsgpt-dev Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1635 Depends: libvsgpt1 (= 20211115-0kali1+b1) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libdevel Filename: pool/main/libv/libvsgpt/libvsgpt-dev_20211115-0kali1+b1_i386.deb Size: 411144 SHA256: a47318bb9e19bd280442369ae86eee090455794b4306b84a66d0b28ad9064ab7 SHA1: febb052e4059623b782556ef8443d181bef1360d MD5sum: 12e625a3d7295f77e183dc47ddec9ccd Description: library to access the GUID Partition Table volume system -- development files libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package includes the development support files. Package: libvsgpt-utils Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 57 Depends: libc6 (>= 2.34), libvsgpt1 (>= 20211115) Multi-Arch: foreign Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: otherosfs Filename: pool/main/libv/libvsgpt/libvsgpt-utils_20211115-0kali1+b1_i386.deb Size: 16436 SHA256: e00cc17df522b595bb4645fec1018a61779eee496635ff31ce7048cab9b8565e SHA1: f4b50a3c3fd9e59e672f0c941528cee0b4a10fd3 MD5sum: e74e5302f71643d4cf3dafee3518301a Description: library to access the GUID Partition Table (GPT) volume system -- Utilities libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains tools to access data ... Package: libvsgpt-utils-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 41 Depends: libvsgpt-utils (= 20211115-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt-utils-dbgsym_20211115-0kali1+b1_i386.deb Size: 26312 SHA256: c24c9350b3db038d707222489837cd4bb25feeec2ee32d58454fbfee57cc0b91 SHA1: 7c0167f574d0396193986fd67376e9d2c535800d MD5sum: 567c0805e285f474d2cb3c644af005ea Description: debug symbols for libvsgpt-utils Build-Ids: 0c6111f522b91c784951cdb596de938aba6af240 Package: libvsgpt1 Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1138 Depends: libc6 (>= 2.34) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: libs Filename: pool/main/libv/libvsgpt/libvsgpt1_20211115-0kali1+b1_i386.deb Size: 380996 SHA256: 83d8c5cacd816f8b57e00c2d004a7db76b2423affb33e270cd20a022e1480398 SHA1: 3575abe65555047da87ae278106735e11a791360 MD5sum: aeec34a8cb7c8f23687516b7d2575e02 Description: library to access the GUID Partition Table (GPT) volume system libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains the shared library. Package: libvsgpt1-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 403 Depends: libvsgpt1 (= 20211115-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/libvsgpt1-dbgsym_20211115-0kali1+b1_i386.deb Size: 306284 SHA256: 22c3513a6f3d973071670ae4abb54d73eb1876bd352e6cf75fd92b6e0629285e SHA1: 5e92ed360b4bbd4ee434c2938c471c7e388f7b9f MD5sum: 14795a1ca61d8cceb1306de14369ed40 Description: debug symbols for libvsgpt1 Build-Ids: 7271dc0ee44052c65cbfe01416979b7ff3450d47 Package: linux-config-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 909 Recommends: linux-source-6.6 Multi-Arch: same Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-config-6.6_6.6.9-1kali1_i386.deb Size: 910388 SHA256: 0c8b180296060eadc631c2b0fbb68ef0c1d995848af9a8b26eb39157e2d7e105 SHA1: 17956a876a70a9d49765ba6e9ae4dbba92075179 MD5sum: 1744ed19081e5a32b55db54bb7861d44 Description: Debian kernel configurations for Linux 6.6 This package contains the configuration files used to build the official Debian kernel files, but without references to Debian's signing certificates. . These can be used as a basis for configuring custom kernels. Original-Maintainer: Debian Kernel Team Package: linux-cpupower Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1136 Depends: libc6 (>= 2.34), libcap2 (>= 1:2.10), libcpupower1 (>= 6.6~rc1-1~exp1), libpci3 (>= 1:3.8.0) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/linux-cpupower_6.6.9-1kali1_i386.deb Size: 869404 SHA256: 5faaeba6e21495e5f60412a7003665fa02d6195db87bb6d5e30115897e213538 SHA1: 9a6393074a40594d0a42eb4367fa208e4ba07457 MD5sum: 6c002a9a74aad5962984edd7ff167440 Description: CPU power management tools for Linux The cpupower command allows inspection and control of cpufreq and cpuidle tunables for hardware that supports these features. It replaces "cpufreq-info" and "cpufreq-set" in cpufrequtils. . The turbostat command reports topology, frequency, idle power-state statistics, temperature and power consumption information as provided by the CPU. . The x86_energy_perf_policy command sets a general policy on some Intel CPU models for the relative importance of performance versus energy savings. Original-Maintainer: Debian Kernel Team Package: linux-cpupower-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 232 Depends: linux-cpupower (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-cpupower-dbgsym_6.6.9-1kali1_i386.deb Size: 196308 SHA256: c09a4404e2a3a1f4cf7f4a819562dc5ca5884d42c6eb66fdc5832739923f8a8a SHA1: a67ac10333f21b1cd10bf48b104cd091bf7fe343 MD5sum: c65e880fe69e169c9f063e04b1a8ecb5 Description: debug symbols for linux-cpupower Build-Ids: 769b9519aaadc32ec817f81971d887d072af14ef be57a7970784cedd0abb6c34f5b56d73428e6117 cdae5889810445262871ce81ce2abc643308f37c Original-Maintainer: Debian Kernel Team Package: linux-doc Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-doc-6.6 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc_6.6.9-1kali1_all.deb Size: 1132 SHA256: 99694d977b6cf8bf88c182b6df71ac8ad88357990205b1643cc98c6e185ccd18 SHA1: f54506816f143610570e2382c55232fab6c10ea1 MD5sum: 477a0f89b7fcb9720b5d99cf345d1f8c Description: Linux kernel specific documentation (meta-package) This package depends on the package containing the documentation for the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-doc-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 184680 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: doc Filename: pool/main/l/linux/linux-doc-6.6_6.6.9-1kali1_all.deb Size: 36004668 SHA256: 242822873498a899100dfd04e344ffefc2e0ebb4b272b0d2d790b4b1f8bcd9be SHA1: be025607917cc5850324207c2e3d7e8de0184b3f MD5sum: 05804b2b60049733ec244bc9a3e41654 Description: Linux kernel specific documentation for version 6.6 This package provides the various README files and HTML documentation for the Linux kernel version 6.6. Plenty of information, including the descriptions of various kernel subsystems, filesystems, driver-specific notes and the like. An index to the documentation is installed as /usr/share/doc/linux-doc-6.6/html/index.html. Original-Maintainer: Debian Kernel Team Package: linux-exploit-suggester Version: 1.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: less Homepage: https://github.com/mzet-/linux-exploit-suggester Priority: optional Section: utils Filename: pool/main/l/linux-exploit-suggester/linux-exploit-suggester_1.1-0kali2_all.deb Size: 24684 SHA256: 774cc61edf0d818156de4f3178f8c4ec4d1ceaae9d09dad04b2718684ed01b7c SHA1: cc83a56dcb5cdfc73885811e2b8106b85ce67302 MD5sum: ac600dc4845059d46b93621483c54924 Description: LES: Linux privilege escalation auditing tool This package contains a Linux privilege escalation auditing tool. It's designed to assist in detecting security deficiencies for given Linux kernel/Linux-based machine. It provides following functionality: - Assessing kernel exposure on publicly known exploits Tool assesses (using heuristics methods discussed in details here) exposure of the given kernel on every publicly known Linux kernel exploit. For each exploit, exposure is calculated - Verifying state of kernel hardening security measures LES can check for most of security settings available by your Linux kernel. It verifies not only the kernel compile-time configurations (CONFIGs) but also verifies run-time settings (sysctl) giving more complete picture of security posture for running kernel. This functionality is modern continuation of --kernel switch from checksec.sh tool by Tobias Klein. Package: linux-headers-6.6.9-686 Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3615 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-686 (= 6.6.9-1kali1) | linux-image-6.6.9-686-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-686_6.6.9-1kali1_i386.deb Size: 1283468 SHA256: 55dcb592990cca040204f391c7390f14ebea234b0cde473302e6004677fd89fc SHA1: d824f511b57333204cf7bbd3a704634def96e1ce MD5sum: 5c03082cf42e5de022b38ae3e20cb09b Description: Header files for Linux 6.6.9-686 This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-686, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-686, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-686 package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-686-pae Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3608 Depends: linux-headers-6.6.9-common (= 6.6.9-1kali1), linux-image-6.6.9-686-pae (= 6.6.9-1kali1) | linux-image-6.6.9-686-pae-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-686-pae_6.6.9-1kali1_i386.deb Size: 1282504 SHA256: 76f5d245fd4017fe3c56f4b53fd035c0ecb3336a14760feef64ebf85d993c8fc SHA1: 8170cd245242745001bb1cb0a17997558f98b8a4 MD5sum: 79e516c4f0ac38c1b816cadad7316d79 Description: Header files for Linux 6.6.9-686-pae This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-686-pae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-686-pae, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-686-pae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 58318 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common_6.6.9-1kali1_all.deb Size: 10199112 SHA256: 187c38168e62ceaa5de73b528a80c54919b31383d87bd2d3b761b4b80f4ac753 SHA1: 913f9400fd12fc643d0b637fa0c57e135e232932 MD5sum: 80b22f2d63b4b9cf45fdfb5cd5365f56 Description: Common header files for Linux 6.6.9 This package provides the common kernel header files for Linux kernel version 6.6.9, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-common-rt Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47178 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-common-rt_6.6.9-1kali1_all.deb Size: 8536976 SHA256: f1c5969d2f3fdca53bb327cb1a8ac9ce336022b728525484cabf27a815d718a7 SHA1: 67e09492b7fb1c65eff7d717acc64dd0615766f7 MD5sum: f9c20ba2b86708f75017e30ea1deb513 Description: Common header files for Linux 6.6.9-rt This package provides the common kernel header files for Linux kernel version 6.6.9 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-common-rt. . To obtain a complete set of headers you also need to install the linux-headers-6.6.9-(flavour) package, matching the flavour of the kernel you intend the build for. Original-Maintainer: Debian Kernel Team Package: linux-headers-6.6.9-rt-686-pae Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3607 Depends: linux-headers-6.6.9-common-rt (= 6.6.9-1kali1), linux-image-6.6.9-rt-686-pae (= 6.6.9-1kali1) | linux-image-6.6.9-rt-686-pae-unsigned (= 6.6.9-1kali1), linux-kbuild-6.6.9, gcc-13 Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-6.6.9-rt-686-pae_6.6.9-1kali1_i386.deb Size: 1282916 SHA256: 286fa993f8230d8d6bfac30a7e94af476e85017cbaae35fb95902803574a28fe SHA1: e59de16ec3ad2ff2d07bfeff902d0f5782a673e8 MD5sum: cb95d9d23dd1a61b08c44a9ddd3658e6 Description: Header files for Linux 6.6.9-rt-686-pae This package provides the architecture-specific kernel header files for Linux kernel 6.6.9-rt-686-pae, generally used for building out-of-tree kernel modules. These files are going to be installed into /usr/src/linux-headers-6.6.9-rt-686-pae, and can be used for building modules that load into the kernel provided by the linux-image-6.6.9-rt-686-pae package. Original-Maintainer: Debian Kernel Team Package: linux-headers-686 Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-686 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-686_6.6.9-1kali1_i386.deb Size: 1168 SHA256: 530ec345b24f1fa3788973bb84123f0c142b2ec5d521f9326512972d667ec2bc SHA1: 707d5cb4066586778bf0ba84e4a39df9344934e3 MD5sum: 161892e4f669dfd4e567263fcf11ab75 Description: Header files for Linux 686 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel 686 configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-686-pae Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-686-pae (= 6.6.9-1kali1) Provides: linux-headers-generic Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-686-pae_6.6.9-1kali1_i386.deb Size: 1188 SHA256: b07f691937ebc0ec0114bcb5df233fa21bda72cc72bd6ddb7ab5f0ff53119ab1 SHA1: c519de41cf0fc88170855be9e4593fe206540bf0 MD5sum: 482eb31c0bde8e58a5abdf5d47081a47 Description: Header files for Linux 686-pae configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel 686-pae configuration. Original-Maintainer: Debian Kernel Team Package: linux-headers-rt-686-pae Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10 Depends: linux-headers-6.6.9-rt-686-pae (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-headers-rt-686-pae_6.6.9-1kali1_i386.deb Size: 1184 SHA256: d76891397e84b5c4cfeb64f79a98077dc66e293a09bea59c69e332abef520179 SHA1: b67fbe0567970f837e1924892c647b57219b870a MD5sum: 89eb37576dd33e34a265ce3a4b3a414b Description: Header files for Linux rt-686-pae configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-686-pae configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-686 Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 62904 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-ia32 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-686_6.6.9-1kali1_i386.deb Size: 61354884 SHA256: 1df940b76e427876d640dbc869b7f85a939cee47322c528b26c2111d1aaf60a7 SHA1: 0d341a0bc73aec10db9d234eef77d96e302b60f4 MD5sum: 661cd81f79bd1b2a55c637d39bd39cfe Description: Linux 6.6 for older PCs The Linux kernel 6.6 and modules for use on PCs with one or more processors not supporting PAE. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-686-dbg Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3258255 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-686-dbg_6.6.9-1kali1_i386.deb Size: 715696780 SHA256: cd1b42e94a6825656aa3fa384697379489950c4ded73a4f5fc13a06e8ab8a5f4 SHA1: 652a152a513e8afac90e33e32b996454418e0843 MD5sum: 19d24ed730f3690ad548a5e34c2aba3c Description: Debug symbols for linux-image-6.6.9-686 This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-686. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-686-pae Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 63150 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-ia32 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-686-pae_6.6.9-1kali1_i386.deb Size: 61611036 SHA256: 3751bcffdc609bb14a06511b8edcd38c7e45b6eab80e8e026bf6cc037e95a1a9 SHA1: 1578ecc84f54485a6d7d2130c61d4d544dba9ea8 MD5sum: f05a3352a7d1d81b3de27ec700262f42 Description: Linux 6.6 for modern PCs The Linux kernel 6.6 and modules for use on PCs with one or more processors supporting PAE. . This kernel requires PAE (Physical Address Extension). This feature is supported by the Intel Pentium Pro/II/III/4/4M/D, Xeon, Core and Atom; AMD Geode NX, Athlon (K7), Duron, Opteron, Sempron, Turion or Phenom; Transmeta Efficeon; VIA C7; and some other processors. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-686-pae-dbg Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3265419 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-686-pae-dbg_6.6.9-1kali1_i386.deb Size: 717623552 SHA256: 3e941aaa69f160a181ce7d1af6acbac6bdbc7167c3821b92574fd79dcb700406 SHA1: 38840b40a9cabc3a5422b238022246db18e7c051 MD5sum: 8b4d419fae4d037f62785cdbb6ce02bd Description: Debug symbols for linux-image-6.6.9-686-pae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-686-pae. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-686-pae Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 63227 Depends: kmod, linux-base (>= 4.3~), initramfs-tools (>= 0.120+deb8u2) | linux-initramfs-tool Recommends: firmware-linux-free, apparmor Suggests: linux-doc-6.6, debian-kernel-handbook, grub-pc | grub-efi-ia32 | extlinux Breaks: fwupdate (<< 12-7), initramfs-tools (<< 0.120+deb8u2), wireless-regdb (<< 2019.06.03-1~) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-6.6.9-rt-686-pae_6.6.9-1kali1_i386.deb Size: 61688840 SHA256: 83dcc260514fd27bd4dfab223a54e9e0e1389ed04df7b698657a5edf1b58e7ac SHA1: addddeab1a091a3d8dc5eb500c3a5d547c2ba26b MD5sum: 11336c3652ec6d426137ce8479049dc1 Description: Linux 6.6 for modern PCs, PREEMPT_RT The Linux kernel 6.6 and modules for use on PCs with one or more processors supporting PAE. . This kernel requires PAE (Physical Address Extension). This feature is supported by the Intel Pentium Pro/II/III/4/4M/D, Xeon, Core and Atom; AMD Geode NX, Athlon (K7), Duron, Opteron, Sempron, Turion or Phenom; Transmeta Efficeon; VIA C7; and some other processors. . This kernel includes the PREEMPT_RT realtime patch set. Original-Maintainer: Debian Kernel Team Package: linux-image-6.6.9-rt-686-pae-dbg Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3288537 Homepage: https://www.kernel.org/ Priority: optional Section: debug Filename: pool/main/l/linux/linux-image-6.6.9-rt-686-pae-dbg_6.6.9-1kali1_i386.deb Size: 719059176 SHA256: 19693d1958185d8779e0d5380236902d03c5253ef3bbcff448df220278504ba6 SHA1: be5da3ad8fc2e4fc5cf08e883fefdad8479eb2f7 MD5sum: 83d8a2a68337d46b2a84335b8c4c8c1d Description: Debug symbols for linux-image-6.6.9-rt-686-pae This package provides the detached debug symbols for the Linux kernel and modules in linux-image-6.6.9-rt-686-pae. Original-Maintainer: Debian Kernel Team Package: linux-image-686 Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-686 (= 6.6.9-1kali1) Provides: linux-latest-modules-6.6.9-686, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-686_6.6.9-1kali1_i386.deb Size: 1472 SHA256: ebbd3435362005319248b67cc9a4d557bae9fda48ece81ebd054659671127c53 SHA1: 48a27dde854c0adf99461de245d914aa53517156 MD5sum: 4f1ed0ded3b35f1002566a713aa86362 Description: Linux for older PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with one or more processors not supporting PAE. Original-Maintainer: Debian Kernel Team Package: linux-image-686-dbg Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-686-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-686-dbg_6.6.9-1kali1_i386.deb Size: 1336 SHA256: 054d567d85bb1690d05c8e5b260ff1ec568de7d323d5f58dd3db89ca1edcbf71 SHA1: ceba1d93bdbc25ffcdfb0b0f5165483dba17dbc1 MD5sum: 33e34a5b5eeeecb2a32582ea1ad368c0 Description: Debugging symbols for Linux 686 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel 686 configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-686-pae Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-686-pae (= 6.6.9-1kali1) Provides: linux-image-generic, linux-latest-modules-6.6.9-686-pae, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-686-pae_6.6.9-1kali1_i386.deb Size: 1488 SHA256: df46633de6d01833cc84ae8429e6b991caec30f50c92c8eda45c0b4c1b2088dc SHA1: f7c9204120b691aec1e2beb15bc6636ec8e239d7 MD5sum: a99f3771c67cb8ec49966afbaa1d2c47 Description: Linux for modern PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with one or more processors supporting PAE. Original-Maintainer: Debian Kernel Team Package: linux-image-686-pae-dbg Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-686-pae-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-686-pae-dbg_6.6.9-1kali1_i386.deb Size: 1348 SHA256: 7408ffabf9c2630433489719756933e1c9b2e153b89981adbb62e41bfe3a3f17 SHA1: a6898e339567e6338e2505aa308dd4b770ea94f6 MD5sum: ab6d1677ede89fb8314cd698b8b697ee Description: Debugging symbols for Linux 686-pae configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel 686-pae configuration. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-686-pae Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-rt-686-pae (= 6.6.9-1kali1) Provides: linux-latest-modules-6.6.9-rt-686-pae, virtualbox-guest-modules, wireguard-modules (= 1.0.0) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-686-pae_6.6.9-1kali1_i386.deb Size: 1480 SHA256: ec303f815d15255c8447e445a94a6d657711c2c78576e0f054c79013ff15338b SHA1: 423bdd3675584135f58ce8122308b8ef9ee92e73 MD5sum: 33e5b9874bd97a6166fe8529b3c57f5c Description: Linux for modern PCs (meta-package) This package depends on the latest Linux kernel and modules for use on PCs with one or more processors supporting PAE. Original-Maintainer: Debian Kernel Team Package: linux-image-rt-686-pae-dbg Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13 Depends: linux-image-6.6.9-rt-686-pae-dbg (= 6.6.9-1kali1) Provides: linux-latest-image-dbg Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-image-rt-686-pae-dbg_6.6.9-1kali1_i386.deb Size: 1348 SHA256: db047cafee0c71e7dc3e6b2d57ffb13ad5b899a3f9a4479f5f783e5fae559f68 SHA1: 119afc5b0f5e3926f27ff88b974a0808751b6374 MD5sum: 61616726a212a36e976760478e031440 Description: Debugging symbols for Linux rt-686-pae configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-686-pae configuration. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2051 Depends: libc6 (>= 2.34), libelf1 (>= 0.142), libssl3 (>= 3.0.0) Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-kbuild-6.6.9_6.6.9-1kali1_i386.deb Size: 1027692 SHA256: 7d6f9ef4133c9cfb86ae7d38addc54559d981da4fd2b73a5237c7c752c6995b8 SHA1: d16e1785054ca9c4a8355c8c5b93ea131f301d11 MD5sum: fc1a428cc2344bee12b8aca06c2343d2 Description: Kbuild infrastructure for Linux 6.6.9 This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.6. Original-Maintainer: Debian Kernel Team Package: linux-kbuild-6.6.9-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1127 Depends: linux-kbuild-6.6.9 (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-kbuild-6.6.9-dbgsym_6.6.9-1kali1_i386.deb Size: 991328 SHA256: b35ce1ff096da64bd89369891c22223d3ffa14279269cc9869079821cb12e830 SHA1: a40018353cadf5211aaaa1fd1696fbf577819d38 MD5sum: dc06176020fd0c5f92f7aee04590c8e4 Description: debug symbols for linux-kbuild-6.6.9 Build-Ids: 015011fbcad372af1e017c5cd6862f2c39b6fd64 17eb9653e355dc5113dd44d5b047f4dc41dbadc5 2ab704b38bc2b4c2b08298af2677d13853820b61 30d0f7fe3e960d79de923257c123f88eb6ecc584 3861f4afa34e632a7bddac3fa42da0a0ce9e1601 713ba9fa9013bd3342fe86f571945169addcc861 71da2a2509476a0fe6b9b56deae7c2efebcb7866 77742f7b7e7a87d461279f6ceb1c064e7e43fa0e 7ad8c1654f4c0e3c45f713dbf6b7a6bee9581531 81ffc5f15ede381faa68b3d7698a9e5eea4569f5 90ad7dd6dfc11b15dc34900fc82b790b79a09cd2 c9b4d7767adc7882a5b0a10af61bec652b144c59 d7915c172c396823e9a9f44f72a6b94ad9b57a16 e04dc0fd8236f9f581e9b93d677a12961be30419 fa5a8cc7c174f833b5205261c44262ceb8853d84 ff2b3bab97c449ba309ae5aa8fbc4a93ca50da23 Original-Maintainer: Debian Kernel Team Package: linux-libc-dev Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9948 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-libc-dev_6.6.9-1kali1_all.deb Size: 2228420 SHA256: 7dfd721b05f4073668375a9c14561261d937a3e5d45118fe0800bdddc3fa7bef SHA1: 344da83efa9e1532a4d3c12abbd4429f38e6156a MD5sum: 0c873af443496acc384f74e837fc43b5 Description: Linux support headers for userspace development This package provides userspaces headers from the Linux kernel. These files are going to be installed into /usr/include, and are used by the installed headers for GNU libc and other system libraries. Original-Maintainer: Debian Kernel Team Package: linux-perf Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 11379 Depends: libaudit1 (>= 1:2.2.1), libbabeltrace1 (>= 1.5.4), libc6 (>= 2.34), libcap2 (>= 1:2.10), libdw1 (>= 0.160), libelf1 (>= 0.144), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libopencsd1 (>= 1.4.1), libperl5.36 (>= 5.36.0), libpython3.11 (>= 3.11.5), libslang2 (>= 2.2.4), libstdc++6 (>= 4.1.1), libtraceevent1 (>= 1:1.3.0), libunwind8, libzstd1 (>= 1.5.5), zlib1g (>= 1:1.2.3.3), perl:any, python3:any Suggests: linux-doc-6.6 Conflicts: linux-tools-6.6 Replaces: linux-tools-6.6 Provides: linux-tools-6.6 Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-perf_6.6.9-1kali1_i386.deb Size: 2823596 SHA256: a57188db1d662947d358d3bac591a9445f3ad36c0bb43ea5ec5f9454066aa998 SHA1: 6e269f6f51f1f333feb1d954df1b5994f0ca1fe7 MD5sum: cac846237627ac2dcbda1bd50ff51340 Description: Performance analysis tools for Linux This package contains the 'perf' performance analysis tools for Linux. Original-Maintainer: Debian Kernel Team Package: linux-perf-dbgsym Source: linux Version: 6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 6767 Depends: linux-perf (= 6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/linux-perf-dbgsym_6.6.9-1kali1_i386.deb Size: 6585428 SHA256: 550c145cda03da1c2384c36346bd9e908d1518971c9233201014994effca392e SHA1: e24a1c0bbbfcbf6e3bdd9d95a9bf3f73f094c532 MD5sum: 5ff394a0fd0eb4b40c821e120b7fddc4 Description: debug symbols for linux-perf Build-Ids: 40720d6cc0ef0b8f3b43134930871aaf193f4573 652176cf5806e940d0fc448320cfd7769dc20ee9 6651173c83a195f6c263933948203d54bdaa5093 948675025d4d11e9cb7355d35c291cd76d7af585 de3b096ef6b1f01b3ff9a4ded1bbf38fef2a1a61 Original-Maintainer: Debian Kernel Team Package: linux-source Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Depends: linux-source-6.6 (= 6.6.9-1kali1) Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source_6.6.9-1kali1_all.deb Size: 1132 SHA256: c29012d8d5126bc95db9614229751aa97e3d1a45b3d7edfb284094f4baf6779b SHA1: 99e8900d2849d92fc8e9eff38d515192c6bd41bd MD5sum: 608fccaf5bc6469baaea65165f2fcbb2 Description: Linux kernel source (meta-package) This package depends on packages containing the sources of the latest Linux kernel. Original-Maintainer: Debian Kernel Team Package: linux-source-6.6 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140044 Depends: binutils, xz-utils Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, linux-config-6.6 Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: kernel Filename: pool/main/l/linux/linux-source-6.6_6.6.9-1kali1_all.deb Size: 143401652 SHA256: 3b0f45338b2186fb2ef1e88c1487860d10966e8d367c7cadc125897c958e4423 SHA1: 4fb0772bddd8b090bbea829111c294ce0cba691f MD5sum: 7a860e570baf7db3a21ae4664356b721 Description: Linux kernel source for version 6.6 with Debian patches This package provides source code for the Linux kernel version 6.6. This source closely tracks official Linux kernel releases. Debian's modifications to that source consist of security fixes, bug fixes, and features that have already been (or are believed to be) accepted by the upstream maintainers. Original-Maintainer: Debian Kernel Team Package: linux-support-6.6.9 Source: linux Version: 6.6.9-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1697 Depends: python3:any, python3-jinja2 Multi-Arch: foreign Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/linux-support-6.6.9_6.6.9-1kali1_all.deb Size: 793380 SHA256: a92f795cf56b8b45ef1e818bec3d357211f597983d940597b799bc7a2db3afa6 SHA1: 935c0d422bde071d28f44948e287a27997e5a479 MD5sum: 14cb3da38759ce9e83661a62499e5e77 Description: Support files for Linux 6.6 This package provides support files for the Linux kernel build, e.g. scripts to handle ABI information and for generation of build system meta data. Original-Maintainer: Debian Kernel Team Package: live-build Version: 1:20230502+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 739 Depends: debootstrap Recommends: apt-utils, bzip2, cpio, cryptsetup, file, live-boot-doc, live-config-doc, live-manual-html | live-manual, rsync, systemd-container, wget, xz-utils Suggests: e2fsprogs, parted, mtd-utils Homepage: https://wiki.debian.org/DebianLive Priority: optional Section: misc Filename: pool/main/l/live-build/live-build_20230502+kali3_all.deb Size: 195356 SHA256: 2debcb5da18103d72c5637b28b7d3f1521f205902e9de6228f4517935de1ee63 SHA1: 76eaf85cd99c1a9d183e27a59eb9ae97265a3a8f MD5sum: b0e6149db888ae81486945bedfaf04f1 Description: Live System Build Components The Debian Live project maintains the components to build Debian based Live systems and the official Debian Live images themselves. . live-build contains the components to build a live system from a configuration directory. Original-Maintainer: Debian Live Package: maltego-teeth Version: 1.0+20201218-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 125633 Depends: maltego, metasploit-framework, nmap, python3, python3-adns, python3-bs4, python3-easygui, python3-levenshtein, python3-mechanize, python3-metaconfig, python3-msgpack, sqlmap Homepage: https://www.maltego.com Priority: optional Section: utils Filename: pool/main/m/maltego-teeth/maltego-teeth_1.0+20201218-0kali3_all.deb Size: 11673964 SHA256: d228f64efe00ea07e9e0982d3bde222876b93403558542b114e4dbffb336ed96 SHA1: be2ead05e2de80dc9e72a837de2f6a8f1682b8b3 MD5sum: ab1d39083093dae4a03bd3eeac9d91e8 Description: Set of offensive Maltego transforms A set of transforms for Maltego to run nmap, sqlmap, and more against entitites in Maltego. Package: maryam Version: 2.5.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1107 Depends: python3-bs4, python3-cloudscraper, python3-flask, python3-lxml, python3-matplotlib, python3-nltk, python3-pandas, python3-plotly, python3-requests, python3-vadersentiment, python3:any Homepage: https://github.com/saeeddhqan/Maryam Priority: optional Section: python Filename: pool/main/m/maryam/maryam_2.5.0-0kali2_all.deb Size: 216500 SHA256: d4b36b75ef4380758cda9e3ff0dd8dde4d8c997cdeeb624891bb14fd7ebff800 SHA1: ea8b6a6731a4a3a77b9a3011a5f38898c74f3931 MD5sum: 8f9a20d0b7c794427e4099bd90aeaec3 Description: OWASP Maryam is a modular/optional open source framework bas This package contains the OWASP Maryam, a modular/optional open source framework based on OSINT and data gathering. Maryam is written in Python programming language and it’s designed to provide a powerful environment to harvest data from open sources and search engines and collect data quickly and thoroughly. Package: massdns Version: 1.0.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 104 Depends: libc6 (>= 2.34) Homepage: https://github.com/blechschmidt/massdns Priority: optional Section: misc Filename: pool/main/m/massdns/massdns_1.0.0-0kali1_i386.deb Size: 39348 SHA256: 132cd3ea6f3dabb379f309c6a66babc28c0f2879bec099cfc59a3e23e07e8cb5 SHA1: 81891e3bde35dacb806ab3a7b86b082a206983c7 MD5sum: 652c1957e3fdeeeced0d5690d8ca0b7c Description: high-performance DNS stub resolver This package contains a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amount of domain names in the order of millions or even billions. Without special configuration, MassDNS is capable of resolving over 350,000 names per second using publicly available resolvers. Package: massdns-dbgsym Source: massdns Version: 1.0.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 105 Depends: massdns (= 1.0.0-0kali1) Priority: optional Section: debug Filename: pool/main/m/massdns/massdns-dbgsym_1.0.0-0kali1_i386.deb Size: 86836 SHA256: b23b39d6363929e85e9a8a5342e9d0348dc6b401997887e8fa752952945ed472 SHA1: 98931ad7baf4c4f1b03939f16e558ba49c80fbe0 MD5sum: 498790855d3a84b9a1892036a7f4701f Description: debug symbols for massdns Build-Ids: f401021690ff50435c8f97734a4fe69acfde4fea Package: merlin Version: 1.5.1+ds-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 22 Depends: merlin-agent, merlin-server Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: metapackages Filename: pool/main/m/merlin/merlin_1.5.1+ds-0kali1_i386.deb Size: 14948 SHA256: fb947e2865f90bb0d3a9a1e96b0ec5a258390bae0bbaf7397604d281839c9eef SHA1: 0c41e9788933c7ed24da36a8cbb2f3eb62097d1c MD5sum: 2eb6d3284d04541696d0dfacff952bef Description: Command & Control server & agent (metapackage) This package contains a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang as well as an identification tool. Package: merlin-agent Version: 1.6.5-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 8986 Depends: libc6 (>= 2.34) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-andybalholm-brotli (= 1.0.5-1), golang-github-armon-go-socks5 (= 0.0~git20160902.e753329-1.1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-shlex (= 0.0~git20191202.e7afc7f-1), golang-github-klauspost-compress (= 1.17.0+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2), golang-refraction-networking-utls (= 1.2.1-2), merlin (= 1.5.1+ds-0kali1) Homepage: https://github.com/Ne0nd0g/merlin-agent Priority: optional Section: golang Filename: pool/main/m/merlin-agent/merlin-agent_1.6.5-0kali1_i386.deb Size: 2741100 SHA256: aa82ee2136a0eb25b754c710864bf9b6d096567c8a2a7454b7f5d7596422ecd9 SHA1: ab238fde98666f8f691f96fa68746f9e08452a38 MD5sum: aa951d1c5b3b23193db35742cfe1987e Description: Cross-platform post-exploitation HTTP/2 Command & Control agent This package contains the Agent code for Merlin post-exploitation command and control framework. Package: merlin-agent-dbgsym Source: merlin-agent Version: 1.6.5-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3818 Depends: merlin-agent (= 1.6.5-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin-agent/merlin-agent-dbgsym_1.6.5-0kali1_i386.deb Size: 3269908 SHA256: bd6269d2ab71e33314dd2453d2d1d66d7df999964c73801da860a82f18acd720 SHA1: 91a8169d6c058f6cf97e5817446dc481137699d3 MD5sum: f8dfa9d831ddf64019b53bb20129c973 Description: debug symbols for merlin-agent Build-Ids: 7e0537ebc8753fe4a542694b1c2459439ffdf7dc Package: merlin-server Source: merlin Version: 1.5.1+ds-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10774 Depends: libc6 (>= 2.34), libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.3.0+dfsg) Built-Using: golang-1.19 (= 1.19.13-1), golang-github-binject-debug (= 0.0~git20210312.6277045+ds-0kali1), golang-github-binject-go-donut (= 0.0~git20201215.d947cf4-0kali1), golang-github-cheekybits-genny (= 1.0.0-8), golang-github-chzyer-readline (= 1.4.39.g2972be2-3), golang-github-cretz-gopaque (= 0.1.0-0kali1), golang-github-fatih-color (= 1.15.0-1), golang-github-google-uuid (= 1.3.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.19-1), golang-github-mattn-go-runewidth (= 0.0.14-1), golang-github-mattn-go-shellwords (= 1.0.12-1), golang-github-olekukonko-tablewriter (= 0.0.5-2), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-satori-go.uuid (= 1.2.0-3), golang-go.crypto (= 1:0.13.0-1), golang-go.dedis-fixbuf (= 1.0.3-0kali1), golang-go.dedis-kyber (= 3.0.13-0kali1), golang-golang-x-net (= 1:0.15.0-2), golang-golang-x-sync (= 0.3.0-1), golang-golang-x-sys (= 0.12.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/Ne0nd0g/merlin Priority: optional Section: misc Filename: pool/main/m/merlin/merlin-server_1.5.1+ds-0kali1_i386.deb Size: 3246844 SHA256: 547968fef509a21591310c139325fe69c6b9e0197f5e5c113ad0388609870a08 SHA1: f7cda65e09d067f0dade5240d7539951814a9de7 MD5sum: b4805a255628d88d29cdc2263a5f8aa3 Description: Cross-platform post-exploitation HTTP/2 Command & Control server This package contains a cross-platform post-exploitation HTTP/2 Command & Control server written in golang. Package: merlin-server-dbgsym Source: merlin Version: 1.5.1+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3953 Depends: merlin-server (= 1.5.1+ds-0kali1) Priority: optional Section: debug Filename: pool/main/m/merlin/merlin-server-dbgsym_1.5.1+ds-0kali1_i386.deb Size: 3399824 SHA256: a733a31446cbeedc06646d0d10270483edc808aa0b9e5d0d2b5c71b9827459ec SHA1: 0195dae6d761f019c4210b33bedf64674ac1a5d5 MD5sum: 2d76a397641821c8f6265d5328e3258f Description: debug symbols for merlin-server Build-Ids: 27c0ecf03e93cfdf20f3ea2597e8756c0f6e0f55 Package: metagoofil Version: 1:1.2.0+git20221009-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 126 Depends: python3-googlesearch, python3-requests, python3:any Recommends: libimage-exiftool-perl Homepage: https://github.com/opsdisk/metagoofil Priority: optional Section: utils Filename: pool/main/m/metagoofil/metagoofil_1.2.0+git20221009-0kali1_all.deb Size: 15412 SHA256: a46beacd77fb8396f91c86aaae1a6ce1db330a6be555aad0ba94f5004056af3a SHA1: 90aa0cc4767c3cefb4466f6117e1dbd825ae01d7 MD5sum: d76da8e246438caaa50f6bce26eaa1af Description: Tool designed for extracting metadata of public documents Metagoofil is an information gathering tool designed for extracting metadata of public documents (pdf,doc,xls,ppt,docx,pptx,xlsx) belonging to a target company. . Metagoofil will perform a search in Google to identify and download the documents to local disk. Metagoofil does no longer extract the metadata. See /usr/share/doc/metagoofil/README.md.gz. Package: metasploit-framework Version: 6.4.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 489303 Depends: bundler, curl, gcc-mingw-w64-i686-win32, gcc-mingw-w64-x86-64-win32, git, john, nasm, nmap, openssl, postgresql, python3, rake, ruby-json (>= 1.8.3), wget, ruby (>= 1:3.1), ruby (<< 1:3.2), libc6 (>= 2.34), libffi8 (>= 3.4), libgcc-s1 (>= 3.0), libpcap0.8 (>= 1.0.0), libpq5 (>= 15~~), libruby3.1 (>= 3.1.2), libsqlite3-0 (>= 3.7.10), libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), oracle-instantclient-basic (>= 19.6.0.0.0) Suggests: clamav, clamav-daemon, default-jre-headless Conflicts: metasploit-common Breaks: metasploit (<= 4.11.4-2015071402-1kali0) Homepage: https://www.metasploit.com/ Priority: optional Section: net Filename: pool/main/m/metasploit-framework/metasploit-framework_6.4.0-0kali1_i386.deb Size: 221384500 SHA256: caed9cbf36fb39df99fe01e4e81774404a0dda70f5ee57ae7f0ae649db67035f SHA1: 453edc7e791311172b9d91797086562d03b114d8 MD5sum: ac1d3ba402f4767e1b502d5467f4ff66 Description: Framework for exploit development and vulnerability research The Metasploit Framework is an open source platform that supports vulnerability research, exploit development, and the creation of custom security tools. Package: mfterm Version: 1.0.7+git20190127-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 113 Depends: libc6 (>= 2.4), libnfc6 (>= 1.7.0~rc2), libreadline8 (>= 6.0), libssl3 (>= 3.0.0) Homepage: https://github.com/4ZM/mfterm Priority: optional Section: utils Filename: pool/main/m/mfterm/mfterm_1.0.7+git20190127-0kali2_i386.deb Size: 40176 SHA256: e199fa9d52085bfbce4629cb3bb2034d72657342bcf27744b7fdf01d01af38e3 SHA1: 409d53ba6c6dce8b5c43299b3a0ca0916b3f30c4 MD5sum: fe57b6cd80c1b00e5e78c7fddda5b95c Description: Terminal for working with Mifare Classic 1-4k Tags mfterm is a terminal interface for working with Mifare Classic tags. Tab completion on commands is available. Also, commands that have file name arguments provide tab completion on files. There is also a command history, like in most normal shells. Original-Maintainer: Markus Näsman Package: mfterm-dbgsym Source: mfterm Version: 1.0.7+git20190127-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 93 Depends: mfterm (= 1.0.7+git20190127-0kali2) Priority: optional Section: debug Filename: pool/main/m/mfterm/mfterm-dbgsym_1.0.7+git20190127-0kali2_i386.deb Size: 75568 SHA256: 7e04fb6cda9bb976891e71f08fdf277a84b66aa3398ef7c57d3e7268de1f2df6 SHA1: 26aba8482edbae9deb02ee9de6f91145178da121 MD5sum: e00039aa4a9c2e42ea1fadcf26a129ad Description: debug symbols for mfterm Build-Ids: 12ea37dad8addb86f3d7fafdf4b80a1e655368fe Original-Maintainer: Markus Näsman Package: mimikatz Version: 2.2.0-git20220919-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2608 Depends: kali-defaults (>= 2019.3.6) Homepage: https://blog.gentilkiwi.com/mimikatz Priority: optional Section: utils Filename: pool/main/m/mimikatz/mimikatz_2.2.0-git20220919-0kali1_all.deb Size: 989188 SHA256: c702a708ce0f1aa976790e88f7ada1b4eadf088566fd7f2373aeb95d4814bd91 SHA1: 3e89e2c10a5a85a4aaa980a92af662c0ae9c0220 MD5sum: 0cd759031421f6a931027a7552b3c9f7 Description: Uses admin rights on Windows to display passwords in plaintext Mimikatz uses admin rights on Windows to display passwords of currently logged in users in plaintext. Package: mitmproxy Version: 10.2.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 3847 Pre-Depends: dpkg (>= 1.17.14) Depends: fonts-font-awesome (>= 4.2.0~dfsg), python3-aioquic, python3-h2 (>= 4.0), python3-hyperframe (>= 6.0), python3-mitmproxy-rs (>= 0.5.1), python3-mitmproxy-wireguard, python3-pkg-resources, python3-urwid, python3-asgiref (>= 3.2.10), python3-brotli (>= 1.0), python3-certifi (>= 2019.9.11), python3-cryptography (<< 42.1), python3-cryptography (>= 41.0), python3-flask (<< 3.1), python3-flask (>= 1.1.1), python3-h11, python3-kaitaistruct (>= 0.7), python3-ldap3 (>= 2.8), python3-msgpack (>= 1.0.0), python3-openssl (>= 19.1.0), python3-passlib (>= 1.6.5), python3-protobuf (>= 3.6.0), python3-publicsuffix2 (>= 2.20190812), python3-pyparsing (>= 2.4.2), python3-pyperclip (>= 1.6.0), python3-ruamel.yaml (>= 0.16), python3-sortedcontainers (>= 2.1.0), python3-tornado (>= 4.3), python3-typing-extensions | python3-supported-min (>= 3.11), python3-wsproto (>= 0.14), python3-zstandard, python3:any Conflicts: python-netlib Homepage: https://mitmproxy.org Priority: optional Section: net Filename: pool/main/m/mitmproxy/mitmproxy_10.2.4-0kali1_all.deb Size: 902312 SHA256: 2dcd1bf5efd4403afe34888c99eef8d01dab06a3b08645b39f22ad7104a96fb3 SHA1: ff79868ab2bc132656b6ae1a2c8c5d6dd143ed51 MD5sum: c7d76cd8a7e23cdec385c87ef9ddde1c Description: SSL-capable man-in-the-middle HTTP proxy mitmproxy is an interactive man-in-the-middle proxy for HTTP and HTTPS. It provides a console interface that allows traffic flows to be inspected and edited on the fly. . Also shipped is mitmdump, the command-line version of mitmproxy, with the same functionality but without the frills. Think tcpdump for HTTP. . Features: - intercept and modify HTTP and HTTPS requests and responses and modify them on the fly - save HTTP conversations for later replay and analysis - replay the client-side of an HTTP conversation - reverse proxy mode to forward traffic to a specified server - transparent proxy mode on OSX and Linux - make scripted changes to HTTP traffic using Python - SSL/TLS certificates for interception are generated on the fly - ... . This package contains the python-pathod module (previously provided by other source package). The python-netlib module was also included but it has been dropped by upstream in version 1.0. Package: mongo-tools Version: 100.9.1+ds1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 70682 Depends: libc6 (>= 2.34) Built-Using: go-md2man-v2 (= 2.0.3+ds1-1), golang-1.21 (= 1.21.4-1), golang-blackfriday-v2 (= 2.1.0-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-cespare-xxhash (= 2.1.1-2), golang-github-davecgh-go-spew (= 1.1.1-3), golang-github-golang-snappy (= 0.0.2-3), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-klauspost-compress (= 1.17.2+ds1-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-mattn-go-runewidth (= 0.0.15-2), golang-github-mgutz-ansi (= 0.0~git20200706.d51e80e-1), golang-github-mitchellh-go-wordwrap (= 1.0.1-2), golang-github-montanaflynn-stats (= 0.7.1-1), golang-github-nsf-termbox-go (= 0.0~git20160914-3), golang-github-pkg-errors (= 0.9.1-3), golang-github-pmezard-go-difflib (= 1.0.0-3), golang-github-rivo-uniseg (= 0.4.4-1), golang-github-urfave-cli-v2 (= 2.3.0-3), golang-github-xdg-go-pbkdf2 (= 1.0.0-2), golang-github-xdg-go-scram (= 1.1.2-1), golang-github-xdg-go-stringprep (= 1.0.4-1), golang-github-youmark-pkcs8 (= 1.1-3), golang-go-flags (= 1.4.0-6), golang-go.crypto (= 1:0.14.0-1), golang-golang-x-exp (= 0.0~git20231006.7918f67-1), golang-golang-x-mod (= 0.13.0-1), golang-golang-x-sync (= 0.4.0-1), golang-golang-x-sys (= 0.13.0-1), golang-golang-x-term (= 0.13.0-1), golang-golang-x-text (= 0.13.0-1), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-mongodb-mongo-driver (= 1.12.1+ds1-1), golang-testify (= 1.8.4-1), golang-yaml.v2 (= 2.4.0-4) Homepage: https://github.com/mongodb/mongo-tools Priority: optional Section: golang Filename: pool/main/m/mongo-tools/mongo-tools_100.9.1+ds1-0kali1_i386.deb Size: 20416504 SHA256: d7fbce1bebb3f0ea989e5392dc7f2c2f61c7bfddb07f87299fdffbfde0b112a3 SHA1: d483ca697c122dccca36013ddb7b9c289c55d0a4 MD5sum: 530ecaca44202d4eb4008c82fcbc260d Description: MongoDB tools (program) This package contains tools for MongDB: * bsondump - display BSON files in a human-readable format * mongoimport - Convert data from JSON, TSV or CSV and insert them into a collection * mongoexport - Write an existing collection to CSV or JSON format * mongodump/mongorestore - Dump MongoDB backups to disk in .BSON format, or restore them to a live database * mongostat - Monitor live MongoDB servers, replica sets, or sharded clusters * mongofiles - Read, write, delete, or update files in GridFS Package: msfpc Version: 1.4.5-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 58 Depends: metasploit-framework Homepage: https://github.com/g0tmi1k/msfpc Priority: optional Section: net Filename: pool/main/m/msfpc/msfpc_1.4.5-0kali3_i386.deb Size: 15664 SHA256: e38017739163ab5874f0ab9c6e4150a2e24b4e571932eb275bb1aa9192cce3e9 SHA1: 7460d2b3de9af4a3fbd7819c255cde1e30bade60 MD5sum: 97bd2c5bc13f09fb60a9acfdbf3480d2 Description: MSFvenom Payload Creator (MSFPC) A quick way to generate various "basic" Meterpreter payloads using msfvenom which is part of the Metasploit framework. Package: multimac Version: 1.0.3-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 27 Depends: libc6 (>= 2.34) Homepage: https://sourceforge.net/projects/multimac/ Priority: optional Section: utils Filename: pool/main/m/multimac/multimac_1.0.3-1kali3_i386.deb Size: 6336 SHA256: 9fd87cec9b326e87a8bb6b740386be418682d756d3a6ca9c81035610e9e46aeb SHA1: d8215aeccb5b616d797aab2123b0ae452393b688 MD5sum: 26fc5c79b905ef417e471c551b3c1e04 Description: Create multiple MACs on an adapter Multimac is a linux virtual ethernet tap allocator to emulate and use multiple virtual interfaces (with different MAC addresses) on a LAN using a single network adapter. Package: multimac-dbgsym Source: multimac Version: 1.0.3-1kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 19 Depends: multimac (= 1.0.3-1kali3) Priority: optional Section: debug Filename: pool/main/m/multimac/multimac-dbgsym_1.0.3-1kali3_i386.deb Size: 6780 SHA256: f48b7bd66ceeaca2741b6e82ea85e5f6f79fe455173d9d67ffcad337ab91e606 SHA1: 4e3cc66e0ca68598bcc34272f0553f1f977fe507 MD5sum: e285a6070930e5328e189095e8e8c90f Description: debug symbols for multimac Build-Ids: 03658a1dfd58c27de2349f145243f6146f6aa480 Package: naabu Version: 2.0.5-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10285 Depends: libc6 (>= 2.32), libpcap0.8 (>= 1.5.1) Homepage: https://github.com/projectdiscovery/naabu Priority: optional Section: golang Filename: pool/main/n/naabu/naabu_2.0.5-0kali1_i386.deb Size: 3327536 SHA256: 5b7040f1b0dafb6e96d322fa79163296b1b382d4947faaa9a6648da2ca879858 SHA1: 184cbb51a5db02dec2152db4bfb7cf9695e05d41 MD5sum: f1d295a7fb8365f7fa59aba837c9d0fb Description: fast port scanner with a focus on reliability and simplicity This package contains a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT scans on the host/list of hosts and lists all ports that return a reply. Main features are: * Fast And Simple SYN/CONNECT probe based scanning. * Optimized for ease of use and lightweight on resources * Automatic handling of duplicate hosts between multiple subdomains * NMAP Integration for service discovery * Piped input / output support for integrating in workflows * Multiple Output formats supported (JSON, File, Stdout) * Multiple input support including HOST/IP/CIDR notation Package: naabu-dbgsym Source: naabu Version: 2.0.5-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 4080 Depends: naabu (= 2.0.5-0kali1) Priority: optional Section: debug Filename: pool/main/n/naabu/naabu-dbgsym_2.0.5-0kali1_i386.deb Size: 3167684 SHA256: b54fae729f7bac77dbb003f0f682585e2780419dcbb529b61309d5ef0f1c84e0 SHA1: b16feb4d6b4e7000593b8ba794288332c96454f4 MD5sum: 368b536187fcf459136af27d7191dd30 Description: debug symbols for naabu Build-Ids: 2618cf004274c641570e082adbcfb8d7a2c35c63 Package: name-that-hash Version: 1.11.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3 (>= 3.6), python3-rich (>= 9.9), python3-click (>= 7.1.2), python3-colorama, python3-pygments, python3:any Homepage: https://github.com/HashPals/Name-That-Hash Priority: optional Section: utils Filename: pool/main/n/name-that-hash/name-that-hash_1.11.0-0kali1_all.deb Size: 17592 SHA256: ce9f207c153868a9105c589b008f8b8f4dede8cc080a4f6815166690315f4566 SHA1: e7661dbabd29bbc31d68d5079b94418b6eef5101 MD5sum: 6c22cffbd591ee9cbee92a872954af24 Description: Identify MD5, SHA256 and 300+ other hash types This package contains a utility to identify hash types. . Have you ever come across a hash such as 5f4dcc3b5aa765d61d8327deb882cf99 and wondered what type of hash type that is? . Name-that-hash will name it for you. Package: nautilus-extension-gnome-terminal Source: gnome-terminal Version: 3.51.90-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 107 Depends: gnome-terminal (= 3.51.90-1+kali1), libc6 (>= 2.4), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.52.0), libnautilus-extension4 (>= 43~beta.1), libstdc++6 (>= 4.1.1) Enhances: nautilus Replaces: brasero (<< 3.27.92-2~) Multi-Arch: same Homepage: https://wiki.gnome.org/Apps/Terminal Priority: optional Section: gnome Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal_3.51.90-1+kali1_i386.deb Size: 32096 SHA256: 8760736467da58d64f7fecd1b53641c170a3ffe12328ea7e4a0b49d63671a6d9 SHA1: 8809affb3926d5809bd568326c455487816ae037 MD5sum: cf567625437be064501b43ce71eccdae Description: GNOME terminal emulator application - Nautilus extension GNOME Terminal is a terminal emulation application that you can use to perform the following actions: - Access a UNIX shell in the GNOME environment. - Run any application that is designed to run on VT102, VT220, and xterm terminals. . GNOME Terminal features the ability to use multiple terminals in a single window (tabs) and profiles support. . This package contains the extension for Nautilus, the GNOME Files app. Original-Maintainer: Debian GNOME Maintainers Package: nautilus-extension-gnome-terminal-dbgsym Source: gnome-terminal Version: 3.51.90-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 85 Depends: nautilus-extension-gnome-terminal (= 3.51.90-1+kali1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/g/gnome-terminal/nautilus-extension-gnome-terminal-dbgsym_3.51.90-1+kali1_i386.deb Size: 60868 SHA256: 3c8fe5342914ced5b970b0b8b9bff51d7ce4e3ecdff5f6c3419138cc2d51cec9 SHA1: 03f774b8be0c1648cea875bef0ceaacabe1d475b MD5sum: c958645f27045a7fbb82339b077e51fc Description: debug symbols for nautilus-extension-gnome-terminal Build-Ids: a6e0097c94bfbcc0864888f331391b70225acd4d Original-Maintainer: Debian GNOME Maintainers Package: nbtscan-unixwiz Version: 1.0.35-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 48 Depends: libc6 (>= 2.15) Homepage: http://unixwiz.net/tools/nbtscan.html Priority: optional Section: net Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz_1.0.35-0kali2_i386.deb Size: 16972 SHA256: 078eee923487368b137294a0cf205ab330fe766f355d72c4cc33fdda4efc89c7 SHA1: 31d3f5f56a05e6eb83ec0e373e98de1b1565a6da MD5sum: d05e3986f6f66a779ab2bbeb090877c7 Description: Scanner for open NETBIOS nameservers This package contains a command-line tool that scans for open NETBIOS nameservers on a local or remote TCP/IP network, and this is a first step in finding of open shares. It is based on the functionality of the standard Windows tool nbtstat, but it operates on a range of addresses instead of just one. Package: nbtscan-unixwiz-dbgsym Source: nbtscan-unixwiz Version: 1.0.35-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 50 Depends: nbtscan-unixwiz (= 1.0.35-0kali2) Priority: optional Section: debug Filename: pool/main/n/nbtscan-unixwiz/nbtscan-unixwiz-dbgsym_1.0.35-0kali2_i386.deb Size: 35304 SHA256: a2fbb0bb2a243069d8ea5450727c695fe71fecb2f2f8c0fffabc7a8c757c890b SHA1: 1c212097c9da7c3e91cf6504d19866ecd5f6d045 MD5sum: a6a7ebd92f6503a563cc517fbcd7bba1 Description: debug symbols for nbtscan-unixwiz Build-Ids: 99d690906d591f5d23e2cee0d32029d433e6dd34 Package: ncat-w32 Version: 5.59beta1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1646 Depends: kali-defaults Homepage: https://nmap.org/ncat/ Priority: optional Section: utils Filename: pool/main/n/ncat-w32/ncat-w32_5.59beta1-1kali3_all.deb Size: 547756 SHA256: 2f311a85aa0cf97bc6c7fde43d14007f037a7a94c9c9b7143794353746a5c5ec SHA1: 1cf502a17f5084fdd64430a291275f86401b5322 MD5sum: e555237455255af61b28026274b8d2b8 Description: Netcat for the 21st century Ncat is a feature-packed networking utility which reads and writes data across networks from the command line. Ncat was written for the Nmap Project as a much-improved reimplementation of the venerable Netcat. It uses both TCP and UDP for communication and is designed to be a reliable back-end tool to instantly provide network connectivity to other applications and users. Ncat will not only work with IPv4 and IPv6 but provides the user with a virtually limitless number of potential uses. . Among Ncat’s vast number of features there is the ability to chain Ncats together, redirect both TCP and UDP ports to other sites, SSL support, and proxy connections via SOCKS4 or HTTP (CONNECT method) proxies (with optional proxy authentication as well). Some general principles apply to most applications and thus give you the capability of instantly adding networking support to software that would normally never support it. Package: neo4j Version: 5.2.0+really4.4.26-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109380 Depends: jarwrapper, openjdk-11-jre Homepage: https://neo4j.com/ Priority: optional Section: database Filename: pool/main/n/neo4j/neo4j_5.2.0+really4.4.26-0kali1_all.deb Size: 99445220 SHA256: 4f677764964c65fac2ee1ad88e2460094b8a7d0b5d3282752f67040a5b222a0f SHA1: 65b0d9a8a615d1efc5e52b7b2de1ad957c7a4a6c MD5sum: 2218b90237fed53ea61674a8dcf40888 Description: Graph database Neo4j Community Edition This package contains Neo4j Community Edition. It's a highly scalable, native graph database purpose-built to leverage not only data but also its relationships. Neo4j runs as a server application, exposing a Web-based management interface and RESTful endpoints for data access. Package: nethunter-utils Version: 1.5-2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 128 Depends: python2 Homepage: https://www.kali.org Priority: optional Section: net Filename: pool/main/n/nethunter-utils/nethunter-utils_1.5-2_i386.deb Size: 26180 SHA256: 6227c8ca852c7177895ce7985b46bea0273f66644400dfe60455d7eea2feffad SHA1: 9087d275127b4c95d856ec149dfdd0a6ca558313 MD5sum: a51ad8917c2e7eb69e0f42f51eefed8f Description: Scripts and utilities for the NetHunter chroot Various scripts and utilities for the NetHunter chroot. Package: nextnet Version: 0.0.2-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2342 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.14 (= 1.14.4-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-time (= 0.0~git20161028.0.f51c127-2) Homepage: https://github.com/hdm/nextnet Priority: optional Section: misc Filename: pool/main/n/nextnet/nextnet_0.0.2-0kali2_i386.deb Size: 863720 SHA256: fb24eede5cf5acbb0a05fab24b65b5826cd2693630ebeb20d2c6fc01fbe17ce4 SHA1: 0820802bbf0cad6f10ea0beea9ac47adb3be7426 MD5sum: 4f1e2d729b825423662a7ed91b0a7d29 Description: pivot point discovery tool in Go This package contains a pivot point discovery tool written in Go. Package: nipper-ng Version: 0.11.10-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 792 Depends: libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/n/nipper-ng/nipper-ng_0.11.10-1kali2_i386.deb Size: 229000 SHA256: 1e2d65addcf7cb6402cc19ce3486796417adee4b763f3cc30192fb874d6a9f42 SHA1: aa60a707682603b69c9ccebf62f6cae9d0b6c619 MD5sum: ac9650b149c98e952911a64413f58f09 Description: Device security configuration review tool Nipper-ng is the next generation of nippper, and will always remain free and open source. This software will be used to make observations about the security configurations of many different device types such as routers, firewalls, and switches of a network infrastructure. . This is a fork from nipper 0.11.10 release of the GNUv3 GPL code. Package: nipper-ng-dbgsym Source: nipper-ng Version: 0.11.10-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 371 Depends: nipper-ng (= 0.11.10-1kali2) Priority: optional Section: debug Filename: pool/main/n/nipper-ng/nipper-ng-dbgsym_0.11.10-1kali2_i386.deb Size: 301932 SHA256: 7045276775f41c7fb0517e262f84d46f306f7a30b954ca1f5626372e60cf1bc6 SHA1: 167efcf4b95b60d8a32d5272a3a806468062aea7 MD5sum: ad1eb6b12bfae937f97b321384890ccf Description: debug symbols for nipper-ng Build-Ids: b8d470db3f14037fa15ccd1c53cb06ba0ade158c Package: nishang Version: 0.7.6+git20210724.414ee11-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6566 Depends: kali-defaults Homepage: https://github.com/samratashok/nishang Priority: optional Section: utils Filename: pool/main/n/nishang/nishang_0.7.6+git20210724.414ee11-0kali1_all.deb Size: 1755576 SHA256: 251f006612fdbcca667c8b6ce16013f988ede8f3daad1be792f278ddb276b2e4 SHA1: eb0af5f7b398beb1c8570045262fa385b37a3c0b MD5sum: 13f7ffaaab02a22c7397153295df138c Description: Collection of PowerShell scripts and payloads Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security and post exploitation during Penetration Tests. The scripts are written on the basis of requirement by the author during real Penetration Tests. Package: nuclei Version: 3.2.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 69953 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/nuclei Priority: optional Section: golang Filename: pool/main/n/nuclei/nuclei_3.2.2-0kali1_i386.deb Size: 17705192 SHA256: 00cd3592bdf5120b056f706606b0ec6366f095ef04a937db8ee05aab568f68e9 SHA1: c8d6d30b387315e1f7931f9cafc3abf8781ca685 MD5sum: 18120fe61ca1013e2c4883648689be9b Description: Fast and customizable vulnerability scanner based on simple YAML based DSL This package contains a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. . Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. Package: oclgausscrack Version: 1.3-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 120 Homepage: https://github.com/jsteube/oclGaussCrack Priority: optional Section: utils Filename: pool/main/o/oclgausscrack/oclgausscrack_1.3-1kali3_i386.deb Size: 30472 SHA256: 7e3a56845ec435dd8b62cdb7b8c13504091657f0aa224bac7fe076ad36090202 SHA1: ff96db5fc787f42b71de75aabdcf57cdf954e353 MD5sum: d7080ed182b3f23b32ebbf174dea5d0a Description: Cracks verification hashes of the Gauss Virus The goal of the program is to crack the verification hash of the encrypted payload of the Gauss Virus. . Uses OpenCL to accelerate the 10k MD5 loop Uses optimizations also used in oclHashcat-plus for maximum performance Able to handle multi-GPU setups (of the same type) VCL (Virtual CL) v1.18 compatible Open Source Supports integration into distributed computing environments Supports resume Package: offsec-awae Source: offsec-courses Version: 2023.3.2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, offsec-awae-python2, firefox-esr, freerdp2-x11, impacket-scripts, netcat-traditional, openjdk-11-jdk-headless, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-awae_2023.3.2_i386.deb Size: 10348 SHA256: 6a25ab01c77b889509391536f70c93e9aba2a0ae6717ffda3add3c90e6236c4e SHA1: 61880e2e4b7b7a078e3002cbc7cfefc274e5e9f2 MD5sum: 27a90195a08eba3aac2297ee50110f3b Description: Resources for OffSec's AWAE/WEB-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-awae-python2 Source: offsec-courses Version: 2023.3.2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1641 Depends: python-cffi (>= 1.14.0-2kali2), python2, ca-certificates Conflicts: python-cryptography Homepage: https://www.kali.org Priority: optional Section: python Filename: pool/main/o/offsec-courses/offsec-awae-python2_2023.3.2_i386.deb Size: 1039596 SHA256: 591337ed5e97f79ce654d220a91e10bae946f8889b3985b0295fc40450b4e847 SHA1: 54bc2452c799ad737bf12a3b327f9c4d1bcf79ac MD5sum: 179eee76c66c63ab9928de7c5a303d54 Description: Python 2 resources for OffSec's AWAE/WEB-300 This package provides the Python 2 resources for OffSec's AWAE, and it depends on the resources required for OffSec's AWAE/WEB-300/OSWE. Package: offsec-exp100 Source: offsec-courses Version: 2023.3.2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, binutils-aarch64-linux-gnu, binutils-arm-linux-gnueabihf, gdb-multiarch, qemu-user Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp100_2023.3.2_i386.deb Size: 10316 SHA256: 00ab6e8dc03cde5a0780dec4f61cc2ad60d4e33e2657bb82bf310fb85486f294 SHA1: e5784ffce809643037db7092806eba85657d33d0 MD5sum: f3dd6b27efe6f08bb72f9fad7f33b457 Description: Resources for OffSec's EXP-100 path This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's EXP-100 course. Package: offsec-exp301 Source: offsec-courses Version: 2023.3.2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, impacket-scripts, metasploit-framework, python3, rdesktop Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-exp301_2023.3.2_i386.deb Size: 10316 SHA256: 37967fb3d45ee232ca4dcff9f4e82818a8f3a75419c339bff3d220f92a1bcc3a SHA1: 8ba26d3cb9eb88ffbeea33f9dbdd8b9b109a4256 MD5sum: 2122598c3c03399e74737ba3f8160b07 Description: Resources for OffSec's WUMED/EXP-301 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's WUMED/EXP-301/OSED. Package: offsec-pen300 Source: offsec-courses Version: 2023.3.2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, chisel, creddump7, dnscat2, gobuster, hashcat, impacket-scripts, john, metasploit-framework, proxychains4, responder, apache2, firefox-esr | firefox | www-browser, gcc, golang, krb5-user, nmap, python3, rdesktop, samba, openssh-client, openssh-server, tigervnc-viewer, wireshark, freerdp2-x11 Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pen300_2023.3.2_i386.deb Size: 10460 SHA256: 49d376611dae3dd85f27cf32ab2ebe1f36e3041546c5400fb212122d5253f5ee SHA1: e2988533cd458e8a8d306f720ade77042a6b5a7b MD5sum: 8c77bac6b3d65ad5a3940e81946c43cc Description: Resources for OffSec's ETBD/PEN-300 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's ETBD/PEN-300/OSEP. Package: offsec-pwk Source: offsec-courses Version: 2023.3.2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: kali-linux-core, apache2, atftp, axel, busybox, cewl, chisel, crackmapexec, crowbar, crunch, curl, cutycapt, default-libmysqlclient-dev, dirb, dnscat2, dnsenum, dnsmasq-base, dnsrecon, enum4linux, evil-winrm, exe2hexbat, exploitdb, firefox-esr, freerdp2-x11, gobuster, gpp-decrypt, hashcat, hashid, httptunnel, hydra, impacket-scripts, iproute2, iptables, john, kali-tools-windows-resources, kerberoast, leafpad, libimage-exiftool-perl, masscan, medusa, metasploit-framework, mimikatz, mingw-w64, nano, nbtscan, ncat, netcat-traditional, network-manager, nikto, nmap, onesixtyone, openssl, openvpn, passing-the-hash, peass, postgresql-client-common, powercat, powershell-empire, proxychains, pure-ftpd, python3, python3-impacket, python3-wsgidav, rdesktop, recon-ng, responder, rinetd, seclists, shellter, smbclient, snmp, socat, sqlmap, sshuttle, swaks, tcpdump, theharvester, wce, wget, whatweb, whois, wine, wireshark, wpscan, xxd Homepage: https://www.kali.org Priority: optional Section: metapackages Filename: pool/main/o/offsec-courses/offsec-pwk_2023.3.2_i386.deb Size: 10796 SHA256: a786559d523347be9553068e40948ed7e419aab83f3fcc83dfb921f02b0ec0c7 SHA1: 39a85e7464bbcd3e866908c6dc8d88ffee51686c MD5sum: b1a1f23636fc01ba7eeb4187f41dbedb Description: Resources for OffSec's PWK2/PEN-200 This is Kali Linux, the most advanced penetration testing and security auditing distribution. . This metapackage depends on the resources required for OffSec's PWK2/PEN-200/OSCP. Package: ohrwurm Version: 0.1-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 31 Depends: dsniff, libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: http://mazzoo.de/blog/2006/08/25#ohrwurm Priority: optional Section: utils Filename: pool/main/o/ohrwurm/ohrwurm_0.1-1kali4_i386.deb Size: 9364 SHA256: c79dc11f53a254818e3b29383659fe72f8c456d364ed2ac5cb60787abe7072ec SHA1: 9e6d1c7b9f9a118dba661d277ba876e6976465f7 MD5sum: a18de0197a81557b821ecad15e6a5130 Description: RTP fuzzer ohrwurm is a small and simple RTP fuzzer that has been successfully tested on a small number of SIP phones. Features: . - reads SIP messages to get information of the RTP port numbers - reading SIP can be omitted by providing the RTP port numbers, sothat any RTP traffic can be fuzzed - RTCP traffic can be suppressed to avoid that codecs - learn about the "noisy line" - special care is taken to break RTP handling itself - the RTP payload is fuzzed with a constant BER - the BER is configurable - requires arpspoof from dsniff to do the MITM attack - requires both phones to be in a switched LAN (GW operation only works partially) Package: ohrwurm-dbgsym Source: ohrwurm Version: 0.1-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 15 Depends: ohrwurm (= 0.1-1kali4) Priority: optional Section: debug Filename: pool/main/o/ohrwurm/ohrwurm-dbgsym_0.1-1kali4_i386.deb Size: 2716 SHA256: 14a745853e0ebb910d44a2b87db4b0f5fdf75cf98d7da47c445b71d350fba5b2 SHA1: 7492064f2b520e01b25f4a7f01bbc80f0acdb925 MD5sum: 1360fdcb6e2483649b8690f2ab6fd269 Description: debug symbols for ohrwurm Build-Ids: 0cdd254accf39880f03d2a0c946c23e05904bf96 Package: ollydbg Version: 1.10-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2562 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: http://www.ollydbg.de/ Priority: optional Section: utils Filename: pool/main/o/ollydbg/ollydbg_1.10-1kali5_all.deb Size: 1114916 SHA256: 47826ef2539e9096a700a3ced102bf818cfc89b7870507f9feb0cf2c2ba489fe SHA1: 3aaf5d741e238bd815db4af70ad99d0ca7d049e6 MD5sum: 7f026ee1886c601f4c2aa389b33492b3 Description: 32-bit assembler level analysing debugger OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source is unavailable. Package: openssl-unsafe Source: unsafeopenssl Version: 1.0.2u-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 951 Depends: libunsafessl1.0.2 (= 1.0.2u-0kali1), libc6 (>= 2.15) Suggests: ca-certificates Homepage: https://github.com/gremwell/unsafeopenssl-pkg-deb Priority: optional Section: utils Filename: pool/main/u/unsafeopenssl/openssl-unsafe_1.0.2u-0kali1_i386.deb Size: 455784 SHA256: 99ffec5d3cd720d607a664eddd609d0ef4f5183d040f07ee9ba76ffb867febb1 SHA1: a765f212648ea6376d313cd87cb8d62a60147bb9 MD5sum: 3f2297c23e36f2eddb305a9b754717a0 Description: Secure Sockets Layer toolkit - cryptographic utility - UNSAFE VERSION This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Package: openssl-unsafe-dbgsym Source: unsafeopenssl Version: 1.0.2u-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 684 Depends: openssl-unsafe (= 1.0.2u-0kali1) Priority: optional Section: debug Filename: pool/main/u/unsafeopenssl/openssl-unsafe-dbgsym_1.0.2u-0kali1_i386.deb Size: 607420 SHA256: c4831bcf60d2c4b27f639a09152e2cf7c4c1c6bd175aba86ce27e0d3f35fce91 SHA1: 40e76ae53de0abf9edb35c586e80291d04e576b7 MD5sum: ec3ddfbbbfda1a3760f09ce2096a5273 Description: debug symbols for openssl-unsafe Build-Ids: 811de78114ca9fb1d79fcd2453738fa1f2a0a0c6 Package: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 346 Depends: python3-blinker, python3-flask (>= 0.10.1), python3-jwt, python3-libtaxii, python3-lxml, python3-marshmallow, python3-mypy-extensions, python3-six (>= 1.10.0), python3-sqlalchemy (>= 1.1.2), python3-stix2, python3-structlog, python3-tz, python3-yaml, python3:any Suggests: opentaxii-doc Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: misc Filename: pool/main/o/opentaxii/opentaxii_0.9.3-0kali2_all.deb Size: 52660 SHA256: b2adfbd49e9bc67634ea1abd18f28c7cdab26fd46b03ab60ee8043f777f7b4b8 SHA1: fdfd42a4141f7641cf31767a0f35f9007830c4be MD5sum: 95d73c780cb07e002710b8493a29bb85 Description: TAXII server implementation from EclecticIQ This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. Package: opentaxii-doc Source: opentaxii Version: 0.9.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1347 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/eclecticiq/OpenTAXII Priority: optional Section: doc Filename: pool/main/o/opentaxii/opentaxii-doc_0.9.3-0kali2_all.deb Size: 550816 SHA256: 5cec6d8145f35803bb7a1ea6a464d4974473869d7a7213d102054f91137c9f32 SHA1: 76aefa35f36e7869ec37e83bf92af03d706d308d MD5sum: b932b4a1004c6e9cabe05eec0cbe2ac7 Description: TAXII server implementation from EclecticIQ (common documentation) This package contains a robust Python implementation of TAXII Services that delivers rich feature set and friendly pythonic API built on top of well designed application. . OpenTAXII is guaranteed to be compatible with Cabby, TAXII client library. . This is the common documentation package. Package: oscanner Version: 1.0.6-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1501 Depends: default-jre Homepage: http://www.cqure.net/wp/tools/database/oscanner/ Priority: optional Section: utils Filename: pool/main/o/oscanner/oscanner_1.0.6-1kali3_all.deb Size: 1410736 SHA256: 9b5444016ecbdc181d6208dc587b33c4505e9379e255c6782a1f190c06c1715f SHA1: 582458c71dbf2078020ec3bb94015cad931ce3f5 MD5sum: a9008099532e9662bd4592f337ca6df0 Description: Oracle assessment framework Oscanner is an Oracle assessment framework developed in Java. It has a plugin-based architecture and comes with a couple of plugins that currently do: . - Sid Enumeration - Passwords tests (common & dictionary) - Enumerate Oracle version - Enumerate account roles - Enumerate account privileges - Enumerate account hashes - Enumerate audit information - Enumerate password policies - Enumerate database links . The results are given in a graphical java tree. Package: osrframework Version: 0.20.1-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1736 Depends: python3-bs4, python3-cfscrape, python3-colorama, python3-decorator, python3-emailahoy3, python3-networkx, python3-oauthlib, python3-pkg-resources, python3-pyexcel, python3-pyexcel-io, python3-pyexcel-ods, python3-pyexcel-text, python3-pyexcel-xls, python3-pyexcel-xlsx, python3-requests, python3-tabulate, python3-whois, python3-yaml, python3:any Homepage: https://github.com/i3visio/osrframework Priority: optional Section: misc Filename: pool/main/o/osrframework/osrframework_0.20.1-0kali3_all.deb Size: 178124 SHA256: daf1fd09ac75cb482480658fca976740f769f710cce8c1cc5f8cbf1f930fc57f SHA1: 671a66048b2b204aabdf560c7a1df1327f7d7255 MD5sum: 4a69a109bdc3f5a3baf79d01658d3463 Description: Open Sources Research Framework This package contains a set of libraries developed by i3visio to perform Open Source Intelligence tasks. They include references to a bunch of different applications related to username checking, DNS lookups, information leaks research, deep web search, regular expressions extraction and many others. Package: owl Version: 0~git20220130-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 92 Depends: libc6 (>= 2.34), libev4 (>= 1:4.04), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libnl-route-3-200 (>= 3.2.7), libpcap0.8 (>= 1.7.3), radiotap-library Homepage: https://owlink.org/ Priority: optional Section: utils Filename: pool/main/o/owl/owl_0~git20220130-0kali1_i386.deb Size: 36968 SHA256: 8ffbe04900c742f11cb2735627c1614052112be403601d40d5c24f16bd13f49b SHA1: 1dcfda1d8b287060367c85dd0c64d3725f3b778c MD5sum: 1d39d5b5bab56f57a2bdef13d1f695f1 Description: open Apple Wireless Direct Link (AWDL) This package contains an open implementation of the Apple Wireless Direct Link (AWDL) ad hoc protocol for Linux and macOS written in C and part of the Open Wireless Link project. . OWL runs in user space and makes use of Linux’s Netlink API for Wi-Fi specific operations such as channel switching and to integrate itself in the Linux networking stack by providing a virtual network interface such that existing IPv6-capable programs can use AWDL without modification. Package: owl-dbgsym Source: owl Version: 0~git20220130-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 105 Depends: owl (= 0~git20220130-0kali1) Priority: optional Section: debug Filename: pool/main/o/owl/owl-dbgsym_0~git20220130-0kali1_i386.deb Size: 87112 SHA256: a3ec1cb4ef528e08ce65b8b809833fb1ef0f9f2c72180f9ab6c74c1e8682fa7d SHA1: 847ec00731966db8fcf0f8630d3593f0308dab4f MD5sum: 2f220ba95adf8f61e197d44cc22938d1 Description: debug symbols for owl Build-Ids: 94412c4c631b0984e25a3c341d2fc429f1fa63f4 Package: pack Version: 0.0.4+git20191128.fd779b2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3:any, python3-enchant, kali-defaults Homepage: https://github.com/Hydraze/pack Priority: optional Section: utils Filename: pool/main/p/pack/pack_0.0.4+git20191128.fd779b2-0kali2_all.deb Size: 28080 SHA256: 0550fdb4cb41a640a08c0423d2e48671ad35ededc85fd644f0654bad33c20333 SHA1: 8c9b5a781c1a688084f2b577cf9d9b69f56b9234 MD5sum: 7509d6a4c56cc6014ec829f508772cef Description: Password analysis and cracking kit PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 904 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/hops/pack2 Priority: optional Section: utils Filename: pool/main/p/pack2/pack2_0.1.0~git20200929.da4b245-0kali4_i386.deb Size: 348972 SHA256: e82b33bbe6315a5e4cb9ed5cd15669846055f9c2f6b0651572c93050f4fda43e SHA1: 8e91f51c9e457d5885935d8f0f6a33a2eae49981 MD5sum: 9684cb96261b2a43652f3069ea897632 Description: Password analysis and cracking kit 2 This package contains a replacement for iphelix's PACK. This is a work in progress. Not all features are available and while being similar some will differ slightly. . PACK was developed in order to aid in a password cracking competition "Crack Me If You Can" that occurred during Defcon 2010. The goal of this toolkit is to aid in preparation for the "better than bruteforce" password attacks by analyzing common ways that people create passwords. After the analysis stage, the statistical database can be used to generate attack masks for tools such as oclHashcat. . NOTE: This tool itself can not crack passwords, but helps other tools crack more passwords faster. Package: pack2-dbgsym Source: pack2 Version: 0.1.0~git20200929.da4b245-0kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2600 Depends: pack2 (= 0.1.0~git20200929.da4b245-0kali4) Priority: optional Section: debug Filename: pool/main/p/pack2/pack2-dbgsym_0.1.0~git20200929.da4b245-0kali4_i386.deb Size: 2543276 SHA256: ce00f1188facef267a534488ae5f84d8eaaa03e1c836ff557f8675d760454c01 SHA1: 850af69acd5286494c71af6b7e75a93530fcefe6 MD5sum: 1be5cea7777cadb9190809122d6254bc Description: debug symbols for pack2 Build-Ids: caadc0ea3a257404b574e63a9c2cec3fc25e2ef9 Package: pacu Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 13397 Depends: python3-boto3, python3-dsnap, python3-freezegun, python3-sqlalchemy (>= 1.3.0), python3-sqlalchemy-utils, python3-typing-extensions, awscli, python3-botocore, python3-requests, python3-urllib3, python3:any Homepage: https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ Priority: optional Section: misc Filename: pool/main/p/pacu/pacu_1.1.5-0kali1_all.deb Size: 11701464 SHA256: 30ce557fc055d6cebe4a8411816d6f3b0f5f556d81853faf73f61ccd71ac0ac1 SHA1: b234595a33d90f1f2f6ee413d2acdf529df63a90 MD5sum: 6c7d3550e854710ac9f3f8920f12a8a2 Description: Open Source AWS Exploitation Framework This package contains an open-source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of IAM users, attacking vulnerable Lambda functions, and much more. Package: padbuster Version: 0.3.3+git20210818.50e4a3e-1kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 40 Depends: libcompress-raw-zlib-perl, libcrypt-ssleay-perl, libnet-ssleay-perl, libwww-perl, perl:any Homepage: https://github.com/GDSSecurity/PadBuster Priority: optional Section: utils Filename: pool/main/p/padbuster/padbuster_0.3.3+git20210818.50e4a3e-1kali1_all.deb Size: 12072 SHA256: 70aa531a5ee83dc24f92f71916c26f70d8ddd5e61cec1f3395e26c15d19a67b2 SHA1: c7873bdabfacc63535788a0e582666f59e617bbe MD5sum: 09982eaf137298a4a70a77f8c8b928ec Description: Script for performing Padding Oracle attacks PadBuster is a Perl script for automating Padding Oracle Attacks. PadBuster provides the capability to decrypt arbitrary ciphertext, encrypt arbitrary plaintext, and perform automated response analysis to determine whether a request is vulnerable to padding oracle attacks. Package: paros Version: 3.2.13-1kali6 Architecture: all Maintainer: Kali Developers Installed-Size: 8183 Depends: default-jre, java-wrappers Homepage: http://www.parosproxy.org/index.shtml Priority: optional Section: utils Filename: pool/main/p/paros/paros_3.2.13-1kali6_all.deb Size: 1580208 SHA256: 3b1f74d008018ad73be35ba75d45806c98736ab17e0b840335e4be411565b8be SHA1: 6660981e2363d67d246b8a5903a4f077e3452377 MD5sum: 6a275d6b70fcdef6f80026616b78306c Description: Web application proxy Lightweight web application testing proxy Package: parsero Version: 0.81~git20140929-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 20 Depends: python3, python3-urllib3, python3-bs4 Homepage: https://github.com/behindthefirewalls/Parsero Priority: optional Section: utils Filename: pool/main/p/parsero/parsero_0.81~git20140929-0kali1_all.deb Size: 7080 SHA256: 0f04c4ccf62b7efca0d7a641556b5ca5695d6de4a636a1e7fbee3a9d086006f5 SHA1: ff3360c4add37a53d87714403262c2d48bfed669 MD5sum: 719186d8ff8a2b4c5282c4418ff403ca Description: Robots.txt audit tool Parsero is a free script written in Python which reads the Robots.txt file of a web server and looks at the Disallow entries. The Disallow entries tell the search engines what directories or files hosted on a web server mustn't be indexed. For example, "Disallow: /portal/login" means that the content on www.example.com/portal/login it's not allowed to be indexed by crawlers like Google, Bing, Yahoo... This is the way the administrator have to not share sensitive or private information with the search engines. Package: passdetective Version: 1.0.3-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3276 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.5-1), golang-github-fatih-color (= 1.16.0-1), golang-github-mattn-go-colorable (= 0.1.13-1), golang-github-mattn-go-isatty (= 0.0.20-1), golang-github-spf13-cobra (= 1.8.0-1), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-golang-x-sys (= 0.15.0-1) Homepage: https://github.com/aydinnyunus/PassDetective Priority: optional Section: misc Filename: pool/main/p/passdetective/passdetective_1.0.3-0kali1_i386.deb Size: 1084976 SHA256: f6233a113d375d7c50b1644c6a9457610989c43c798534495eef18d67d8110c0 SHA1: 8d831bfb7512f29ca192dfc391666abc475df1f3 MD5sum: 53d3e00634b8c2582b5fc8a6f9205a75 Description: CLI tool that scans shell command history This package contains a command-line tool that scans the shell command history for mistakenly written passwords, API keys, and secrets. It uses regular expressions to identify potential sensitive information and helps avoid accidentally exposing sensitive data in the command history. Package: passdetective-dbgsym Source: passdetective Version: 1.0.3-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1498 Depends: passdetective (= 1.0.3-0kali1) Priority: optional Section: debug Filename: pool/main/p/passdetective/passdetective-dbgsym_1.0.3-0kali1_i386.deb Size: 1284632 SHA256: 8e54bb93db9233e528de44077144732558f7dc847da6162e7e462b5025fb1906 SHA1: cc4021dc0af4e7ffc1f0f634c17326e69d44c6e1 MD5sum: ce5e3823e4d67766fdd21e7fa5fe0065 Description: debug symbols for passdetective Build-Ids: 3e47d88ae5217613f1b41d1dcb0db56d88a1d109 Package: passing-the-hash Version: 0~2015.12.34 Architecture: i386 Maintainer: Kali Developers Installed-Size: 12969 Depends: samba-common-bin (>= 2:4), smbclient (>= 2:4), sqsh, winexe, libc6 (>= 2.36), libcrypt1 (>= 1:4.1.0), libgmp10 (>= 2:6.3.0+dfsg), libgnutls30 (>= 3.8.1), libgssapi-krb5-2 (>= 1.17), libhogweed6, libidn2-0 (>= 2.0.0), libldap-2.5-0 (>= 2.5.4), libnettle8, librtmp1 (>= 2.4+20131018.git79459a2-3~), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Homepage: http://passing-the-hash.blogspot.fr Priority: optional Section: net Filename: pool/main/p/passing-the-hash/passing-the-hash_0~2015.12.34_i386.deb Size: 2056568 SHA256: 692a4eb145e1e409e2d0535424a738a4236e3b4027e51fda0fa316389632f751 SHA1: bd1cf9e6613a7691b16ae8f249ae9891f9b6ccad MD5sum: e2e8c4a6c24c7bb918d6b884d8fc2046 Description: Patched tools to use password hashes as authentication input This package contains modified versions of Curl, Iceweasel, FreeTDS, Samba 4, WinEXE and WMI. They are installed as executables starting with the "pth-" string. Package: passing-the-hash-dbgsym Source: passing-the-hash Version: 0~2015.12.34 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 5883 Depends: passing-the-hash (= 0~2015.12.34) Priority: optional Section: debug Filename: pool/main/p/passing-the-hash/passing-the-hash-dbgsym_0~2015.12.34_i386.deb Size: 4858688 SHA256: 703f2e1457ef86eac5fa16cadd1ed09ee2f8eba4841f853a7ab70d252e31d2cc SHA1: fb8dd84e34aa9ad0fe30ff8720d18cb27901b164 MD5sum: 56b4e9d6dbf329b5bce76810487881fa Description: debug symbols for passing-the-hash Build-Ids: 01576134da7ce7718e0634bc33957f9302bea983 04734ebe9de8d42924aa8aa6c6829513c2901804 40f4b8d058d06780408d7601473aa73aa233b6a7 53a7a086588759dccd8cf256ee2f3f5e61ab2411 c38b596de893c147dc9b55c053bbf6bdedbfde68 Package: payloadsallthethings Version: 2.1-0kali2 Architecture: i386 Maintainer: Joseph O'Gorman Installed-Size: 7708 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/swisskyrepo/PayloadsAllTheThings Priority: extra Section: utils Filename: pool/main/p/payloadsallthethings/payloadsallthethings_2.1-0kali2_i386.deb Size: 3512568 SHA256: aae5f00c32ef049bfc6c9712f07cef52976df63d64c0082e016c63e7e4a6a0a3 SHA1: 5c6bef979f31fae67fbb4114c36db9f39ccaa5a6 MD5sum: 673c77b8581231c249bb0bcd2252e1b0 Description: Collection of useful payloads and bypasses A list of useful payloads and bypasses for Web Application Security and Pentest/CTF. Package: pdf-parser Version: 0.7.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Depends: python3:any, zlib1g Recommends: python3-yara Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdf-parser/pdf-parser_0.7.8-0kali1_all.deb Size: 17352 SHA256: 5bd33046538a0eba879cb1f7a09d082181302b9d1f91694382fa0dd321e58bf9 SHA1: 9d4eaf59e4ce20b96740c3f92a2c2cd41fcec810 MD5sum: 1c298f0d9a1a4898759cc0e6817197cd Description: Parses PDF files to identify fundamental elements This tool will parse a PDF document to identify the fundamental elements used in the analyzed file. It will not render a PDF document. Package: pdfid Version: 0.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 104 Depends: python3, python3-simplejson Homepage: https://blog.didierstevens.com/programs/pdf-tools/ Priority: optional Section: utils Filename: pool/main/p/pdfid/pdfid_0.2.8-0kali1_all.deb Size: 12792 SHA256: 3d45cd1eea3bd91e27a7f54e32a5ac5ed0317f2d1aed37fb9bd3d4c9ceb11ba5 SHA1: dd167f65a3cf63e227ba943924f68a051e5bea0a MD5sum: 75dc19d78df5a6c7a27817f5f0b90a81 Description: Scans PDF files for certain PDF keywords This tool is not a PDF parser, but it will scan a file to look for certain PDF keywords, allowing you to identify PDF documents that contain (for example) JavaScript or execute an action when opened. PDFiD will also handle name obfuscation. Package: peass Source: peass-ng Version: 20240317.32cd037e-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59405 Depends: kali-defaults Homepage: https://github.com/carlospolop/PEASS-ng Priority: optional Section: misc Filename: pool/main/p/peass-ng/peass_20240317.32cd037e-0kali1_all.deb Size: 15657660 SHA256: 921ea01db38590e9c73372780423bda7c43dfddfb143efc1f26aec5d19061c59 SHA1: c69e54c3bab2fd37c91ba6335eccc360fec38f0e MD5sum: 60407088b409cb68232cff43cc3a79f6 Description: Privilege Escalation Awesome Scripts SUITE Privilege escalation tools for Windows and Linux/Unix* and MacOS. . These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. Package: peirates Version: 1.1.14-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 41363 Depends: libc6 (>= 2.34) Built-Using: golang-1.21 (= 1.21.3-1), golang-github-aws-aws-sdk-go (= 1.45.14-1), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-tidwall-pretty (= 1.0.5-1), golang-github-trung-jwt-tools (= 0.0~git20191029.432ee57-0kali1), golang-go.crypto (= 1:0.4.0-1), golang-gopkg-square-go-jose.v2 (= 2.6.0-2) Homepage: https://github.com/inguardians/peirates Priority: optional Section: golang Filename: pool/main/p/peirates/peirates_1.1.14-0kali1_i386.deb Size: 7727024 SHA256: af9d1886711ae9ca3a23d817ce73913c928317d8661b21393994e8c51c7f5941 SHA1: e4365fa11683d5d49d3ecc49abb93742568bd830 MD5sum: ba9e72e17f4c148402e47403cd9f6c0e Description: Kubernetes Penetration Testing tool This package contains a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It automates known techniques to steal and collect service accounts, obtain further code execution, and gain control of the cluster. Package: peirates-dbgsym Source: peirates Version: 1.1.14-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 14756 Depends: peirates (= 1.1.14-0kali1) Priority: optional Section: debug Filename: pool/main/p/peirates/peirates-dbgsym_1.1.14-0kali1_i386.deb Size: 9992592 SHA256: 04ae81ff63702d7f9979ff34acc6f45bcc5a7463520c97a1d6e1ed2bb18a1b9e SHA1: 4e2ef2d4c3e68fd520ddcd14476184915b96ec29 MD5sum: cd20d40f76d913bc894a2532fd2e9633 Description: debug symbols for peirates Build-Ids: aaa82e8d2c92589a76710c8a27c316e24465c7f2 Package: perl-cisco-copyconfig Version: 1.4-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 32 Depends: libnet-snmp-perl, libsnmp-perl Homepage: https://metacpan.org/pod/Cisco::CopyConfig Priority: optional Section: net Filename: pool/main/p/perl-cisco-copyconfig/perl-cisco-copyconfig_1.4-1kali3_i386.deb Size: 10824 SHA256: 1ba9f056cc414bc3037501fe294f104e8773513fbca62e434e96b0ef05af12b1 SHA1: c10804bc309cb261a80e0d0eb419ea851e30adad MD5sum: 8d7e8dc8832c994e077f9730db40be30 Description: Provides methods for manipulating Cisco devices Cisco::CopyConfig provides methods for manipulating the running-config of Cisco devices running IOS via SNMP directed TFTP. This is handy for making changes or backups on many devices without having to log into each device or write messy expect type scripts that need constant tweaking. Package: phishery Version: 1.0.2-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4409 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.15 (= 1.15.6-1), golang-github-fatih-color (= 1.7.0-1), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-golang-x-sys (= 0.0~git20201223.0d417f6-1) Homepage: https://github.com/ryhanson/phishery Priority: optional Section: misc Filename: pool/main/p/phishery/phishery_1.0.2-0kali2_i386.deb Size: 1581796 SHA256: cea17891b2bc5e4db126b441f9419279c90510e59cc6d1d72b5fb2de1d14eb6b SHA1: c92db746781e05a9270e75c484bd9b92b12a30d7 MD5sum: e5e2fdb89c7bc35c919fbcbfa9b2883c Description: Basic Auth Credential Harvester with Word Doc Template Injector This package contains a Simple SSL Enabled HTTP server with the primary purpose of phishing credentials via Basic Authentication. The power of phishery is best demonstrated by setting a Word document's template to a phishery URL. This causes Microsoft Word to make a request to the URL, resulting in an Authentication Dialog being shown to the end-user. The ability to inject any .docx file with a URL is possible using phishery's -i [in docx], -o [out docx], and -u [url] options. Package: photon Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-requests, python3-socks, python3-urllib3, python3-tld Homepage: https://github.com/s0md3v/Photon Priority: optional Section: net Filename: pool/main/p/photon/photon_1.3.0-0kali1_all.deb Size: 14572 SHA256: de78552657468d75d0bccecc7c9ff242dbc4965dea1d963d2021dcda0766b997 SHA1: f732b6c1eef984072b1d1d872ab2035c66b81214 MD5sum: 541df10724b148e887ff75be73d8db83 Description: Incredibly fast crawler designed for open source intelligence This package includes a fast and flexible crawler designed for open source intelligence (OSINT). . Photon can extract the following data while crawling: - URLs (in-scope & out-of-scope) - URLs with parameters (example.com/gallery.php?id=2) - Intel (emails, social media accounts, amazon buckets etc.) - Files (pdf, png, xml etc.) - Secret keys (auth/API keys & hashes) - JavaScript files & Endpoints present in them - Strings matching custom regex pattern - Subdomains & DNS related data . The extracted information is saved in an organized manner or can be exported as json. Package: phpggc Version: 0.20230428-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 650 Depends: php-cli Homepage: https://github.com/ambionics/phpggc Priority: optional Section: net Filename: pool/main/p/phpggc/phpggc_0.20230428-0kali1_all.deb Size: 59024 SHA256: 02eb701b65a33cf9a70e97f20085f898d1f05fdec65af91730308ca935d86070 SHA1: 509bd9317ace573faa025fdb5643385b72437f7d MD5sum: b52eaf2f8641e68e9c39a2d6cb702416 Description: Generate payloads that exploit unsafe object deserialization PHPGGC is a library of payloads exploiting unsafe object deserialization. It also provides a command-line tool to generate them. Package: phpsploit Version: 3.2+git20230725.c132bd9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 877 Depends: php, python3-extproxy, python3-phpserialize, python3-pygments, python3-pyparsing, python3-socks, python3:any Homepage: https://github.com/nil0x42/phpsploit Priority: optional Section: misc Filename: pool/main/p/phpsploit/phpsploit_3.2+git20230725.c132bd9-0kali1_all.deb Size: 280284 SHA256: 902e25f5efd8b5d85721c9a8fd53d37b11a390802af24d56a90f38b93968970d SHA1: 5487819082463c01c7a9442a80fde83e801eba16 MD5sum: 4fbea2ac5cf44c4364419c936d8ee250 Description: Stealth post-exploitation framework This package contains a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Package: pi-bluetooth Version: 0.1.17+kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 33 Depends: bluez (>= 5.55-3+kali1), bluez-firmware (>= 1.2-7) Homepage: https://github.com/RPi-Distro/pi-bluetooth Priority: optional Section: misc Filename: pool/main/p/pi-bluetooth/pi-bluetooth_0.1.17+kali3_all.deb Size: 6020 SHA256: 00fe425331ce103ed40932e2ef931a4fe3d1b14c08d86c3f0ea06910b23cc9a4 SHA1: 682e476c6d1b8e40f632c894ec77d6621e181d7a MD5sum: c0ff70b5919d0f7578045ad31b1f8455 Description: Raspberry Pi 3 bluetooth Loads BCM43430A1 firmware on boot Original-Maintainer: Serge Schneider Package: pipal Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 243 Depends: ruby, ruby-json, ruby-levenshtein Homepage: https://www.digininja.org/projects/pipal.php Priority: optional Section: utils Filename: pool/main/p/pipal/pipal_3.4.0-0kali1_all.deb Size: 47824 SHA256: ae9cc62b3b3f8d8c738cc74b490e861db07041f6a3ba0a6864fd6c17bb8e611d SHA1: e0187cbc816a04cc5b72425f4dbd5a7009ef13cd MD5sum: 625552c9c1e3577c63a9d093fb6edf1e Description: Statistical analysis on password dumps All this tool does is to give you the stats and the information to help you analyse the passwords. The real work is done by you in interpreting the results. Package: pipewire-module-xrdp Version: 0.0~git20230609.e9c6c05-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 80 Depends: pipewire-bin, libc6 (>= 2.17) Homepage: https://github.com/neutrinolabs/pipewire-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pipewire-module-xrdp/pipewire-module-xrdp_0.0~git20230609.e9c6c05-0kali1_i386.deb Size: 19164 SHA256: 71ba5e72f65609d8bec272f5708a19ab94b2d7752e488cd10961144f575b778f SHA1: 5cbd1338e91f6cad7f05735aa11d22ae9228f41a MD5sum: 192cf094539a84fcdb6cd6f3744be0ad Description: xrdp module for PipeWire sound server This module allows xrdp to generate sound on a pipewire-based system. Package: pipewire-module-xrdp-dbgsym Source: pipewire-module-xrdp Version: 0.0~git20230609.e9c6c05-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 68 Depends: pipewire-module-xrdp (= 0.0~git20230609.e9c6c05-0kali1) Priority: optional Section: debug Filename: pool/main/p/pipewire-module-xrdp/pipewire-module-xrdp-dbgsym_0.0~git20230609.e9c6c05-0kali1_i386.deb Size: 55640 SHA256: dc280fa5d361347fc15a399c68b86ac502a00bbc381662bbc16b8f4c887a27c0 SHA1: 39d3d0d5730e3b08516ad01c5d9b2e8f81b05044 MD5sum: a98797069efcac4631b7956e6052050f Description: debug symbols for pipewire-module-xrdp Build-Ids: 50a31198a967446fc7ff42f107ee4059d679068d Package: pkexec Source: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 61 Depends: polkitd (= 124-1+kali1), libc6 (>= 2.34), libglib2.0-0 (>= 2.36.0), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/pkexec_124-1+kali1_i386.deb Size: 24404 SHA256: 8a8f14f5175b13ae31c446ebdc9defb6923fd46a28d1bf37675973c86d84c292 SHA1: 5be961ca48ba8b2a52f1235d42a34784606dfd3d MD5sum: 6aeabe8a8a2bf4a30490ec562cb84c06 Description: run commands as another user with polkit authorization polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . pkexec is a setuid program to allow certain users to run commands as root or as a different user, similar to sudo. Unlike sudo, it carries out authentication and authorization by sending a request to polkit, so it uses desktop environments' familiar prompting mechanisms for authentication and uses polkit policies for authorization decisions. . By default, members of the 'sudo' Unix group can use pkexec to run any command after authenticating. The authorization rules can be changed by the local system administrator. . If this functionality is not required, removing the pkexec package will reduce security risk by removing a setuid program. Original-Maintainer: Utopia Maintenance Team Package: pkexec-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 36 Depends: pkexec (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/pkexec-dbgsym_124-1+kali1_i386.deb Size: 22380 SHA256: 31fd6c718f6367e0e2c30190ce2e25ac8f3bc64ccca12e827384055ef1a98928 SHA1: 2ec7341d23aef1f8068e9d2dc1f1cc0b66391ec4 MD5sum: 22bdb851a1cd1ba97c8fb51f9ab5a47a Description: debug symbols for pkexec Build-Ids: a946a57842e08fdfb129416ccd8ab53393f5b152 Original-Maintainer: Utopia Maintenance Team Package: plaso Version: 20211229-0kali4 Architecture: all Maintainer: Debian Security Tools Installed-Size: 39 Depends: python3-plaso (>= 20211229-0kali4) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: admin Filename: pool/main/p/plaso/plaso_20211229-0kali4_all.deb Size: 12564 SHA256: ef094f8cc1e0b8ce67f65b4a54acf3940e6adb45e77aa8da8e5f4bacfd3b36b6 SHA1: 7e8884942f64cde1aefa9354b5c8031e91bc22f4 MD5sum: 1d93b52c610b980bd744dfe169a72930 Description: super timeline all the things -- metapackage This is a metapackage that depends on the Python 3 package of the Plaso libraries and scripts. Package: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: pkexec (= 124-1+kali1), polkitd (= 124-1+kali1) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: oldlibs Filename: pool/main/p/policykit-1/policykit-1_124-1+kali1_i386.deb Size: 13168 SHA256: 4ab11f721c28847aeb72d8be9e0b90d8da283eccbbc139e05b2ce847e7734d5d SHA1: 39f98a9abb51b5c560da752f0c83ae4725c8d7c8 MD5sum: d9c70924eea5c0114f7a242ebb8dc678 Description: transitional package for polkitd and pkexec polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This transitional package depends on polkitd, the system service used by polkit, and pkexec, a setuid program analogous to sudo. They were historically packaged together, but have been separated so that users of polkitd are not required to install pkexec. Original-Maintainer: Utopia Maintenance Team Package: policykit-1-doc Source: policykit-1 Version: 124-1+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1037 Suggests: devhelp Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: doc Filename: pool/main/p/policykit-1/policykit-1-doc_124-1+kali1_all.deb Size: 245400 SHA256: 2825ff256b3940e1a33e9fc3a1477ed6d7a8f6e83147c7e4696715b1427547b4 SHA1: fd0aa5201dd21e24af5897ed3a33040ee0d7643a MD5sum: 07f4fc135db5aff90ea6efd6e8233aeb Description: documentation for polkit polkit is a toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package contains the API documentation of polkit. Original-Maintainer: Utopia Maintenance Team Package: polkitd Source: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 485 Depends: adduser | systemd-sysusers, default-dbus-system-bus | dbus-system-bus, default-logind | logind, xml-core (>= 0.14), libc6 (>= 2.34), libduktape207 (>= 2.0.3), libexpat1 (>= 2.0.1), libglib2.0-0 (>= 2.75.3), libpam0g (>= 0.99.7.1), libpolkit-agent-1-0 (= 124-1+kali1), libpolkit-gobject-1-0 (= 124-1+kali1), libsystemd0 (>= 253) Suggests: polkitd-pkla (>= 121+compat0.1) Breaks: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Replaces: policykit-1 (<< 0.120-4~), polkitd-javascript (<< 121+compat0.1-3~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd_124-1+kali1_i386.deb Size: 123152 SHA256: f32c76fba370e6b162e236413de8838b538f6d66aa49a34223edf35c20b31496 SHA1: f6be791b5da1e8f777794ca622dee792aeb52a0e MD5sum: 69b3df2464a543e4fda5a89ff253f9a7 Description: framework for managing administrative policies and privileges polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . It is a framework for centralizing the decision making process with respect to granting access to privileged operations for unprivileged (desktop) applications. . In a typical use of polkit, an unprivileged application such as gnome-disks sends requests via D-Bus or other inter-process communication mechanisms to a privileged system service such as udisks, which asks polkitd for permission to process those requests. This allows the application to carry out privileged tasks without making use of setuid, which avoids several common sources of security vulnerabilities. . This package provides the polkitd D-Bus service and supporting programs. The pkexec program is not included, and can be found in the pkexec package. Original-Maintainer: Utopia Maintenance Team Package: polkitd-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 203 Depends: polkitd (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-dbgsym_124-1+kali1_i386.deb Size: 149536 SHA256: cd9aa690c1a705bcc447ebf1c3ecfda9b0f82634509285b0a6b50b9cbe24ba1a SHA1: df88d87245abd77634ecce45c1e401567511bd7d MD5sum: 5a9723c4844d528958b86f74f4da91b4 Description: debug symbols for polkitd Build-Ids: 2db1c6d72613aebfda414552968c7f2bb9d01ffc 3e4c57eded59fab4b1b87e580804778d8ab2d7c6 68315266dbbb06f264486ba197346d968bd65f3e ae6d2b3029a3c6e67363cd0bc9977e5a3a7f27e6 da2e5b34293edbd29e4b020535aa0cfc94053862 Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla Source: policykit-1 Version: 124-1+kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 112 Depends: polkitd (>= 121+compat0.1), libc6 (>= 2.34), libglib2.0-0 (>= 2.28.0), libpolkit-gobject-1-0 (= 124-1+kali1) Breaks: policykit-1 (<< 0.120-4~) Replaces: policykit-1 (<< 0.120-4~) Multi-Arch: foreign Homepage: https://github.com/polkit-org/polkit/ Priority: optional Section: admin Filename: pool/main/p/policykit-1/polkitd-pkla_124-1+kali1_i386.deb Size: 34036 SHA256: 7b7190a2b7918a43abf24cdeafe969c26280c99093204111e5ebabd607e0e5ff SHA1: 6bb2f6607c6b6fb153d02db30f38154fe3502c75 MD5sum: 1ed5ecba0216743c2fefd6ff73cabcb9 Description: Legacy "local authority" (.pkla) backend for polkitd polkit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It was previously named PolicyKit. . This package configures the polkitd D-Bus service to read default authorization policies from .desktop-style files in subdirectories of /var/lib/polkit-1/localauthority. It is compatible with the version of polkitd used in Debian 11 and older releases. Original-Maintainer: Utopia Maintenance Team Package: polkitd-pkla-dbgsym Source: policykit-1 Version: 124-1+kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 63 Depends: polkitd-pkla (= 124-1+kali1) Priority: optional Section: debug Filename: pool/main/p/policykit-1/polkitd-pkla-dbgsym_124-1+kali1_i386.deb Size: 38324 SHA256: 853c41814df134aaeeaf14ff50282acf64be881ebd74a21eac165bfa6d24ed8e SHA1: 8c1062fea93168a5ec34558283e4506d6a4e10d8 MD5sum: 9b7390b22c7bd4274c5b3c5050c466ca Description: debug symbols for polkitd-pkla Build-Ids: 47d3f9e99c2a6460714444ecc64d46847d2b922b cc0a00b6d445dd1c92ed7a2b0a5fa03a3efe5024 Original-Maintainer: Utopia Maintenance Team Package: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1090 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 13.1), iptables Multi-Arch: foreign Homepage: https://github.com/drk1wi/portspoof Priority: optional Section: utils Filename: pool/main/p/portspoof/portspoof_1.3+git20240121.c3f3c34-0kali1_i386.deb Size: 233000 SHA256: f66707eab7ad91d57bcfe16531da7e2375edcfa4ea6f28b5dc78966c141fb2c7 SHA1: 246fa9187304ba5b246047cb9a95ca270060f308 MD5sum: 67f52bd15602fe57ac852b8899fcecf2 Description: enhance OS security through a set of techniques This package contains a service to enhance OS security through a set of following techniques: * All 65535 TCP ports are always open Instead of informing an attacker that a particular port is in a CLOSED or FILTERED state Portspoof will return SYN+ACK for every port connection attempt/ * Every open TCP port emulates a service Portspoof has a huge database of dynamic service signatures, that will be used to generate fake banners and fool scanners. . This tool requires configuration before use. Package: portspoof-dbgsym Source: portspoof Version: 1.3+git20240121.c3f3c34-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 421 Depends: portspoof (= 1.3+git20240121.c3f3c34-0kali1) Priority: optional Section: debug Filename: pool/main/p/portspoof/portspoof-dbgsym_1.3+git20240121.c3f3c34-0kali1_i386.deb Size: 410176 SHA256: bc3eeddbc941d23d47ee80aa96e3e937a7d7c52c362561ac0e2ddcfb581d9e11 SHA1: 127f52b8464b7b547ff98e12a0051b1cfb86b95b MD5sum: 8c16bea54c86e0fcf59c346282796af4 Description: debug symbols for portspoof Build-Ids: 3af6a43c32f0d2328cf54dd2e8f1f9f7c37a31ab Package: postgresql-16-pg-gvm Source: pg-gvm Version: 22.6.4-0kali1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 85 Depends: postgresql-16, libc6 (>= 2.4), libgvm22 (>= 22.6.0), libical3 (>= 3.0.0) Conflicts: pg-gvm (<< 22.6.2-1~) Replaces: pg-gvm (<< 22.6.2-1~) Provides: pg-gvm Homepage: https://github.com/greenbone/pg-gvm Priority: optional Section: libs Filename: pool/main/p/pg-gvm/postgresql-16-pg-gvm_22.6.4-0kali1_i386.deb Size: 20576 SHA256: 87aa41a488db19a1f053b5cf9e3f7c9bcfeb27be26eaf921054b9f4f00fd3e4b SHA1: dfd18e6e662b8dacbf550f65c58797da49d1f71e MD5sum: 0f270dc0dd67c8f83d674f42994386c6 Description: PostgreSQL extension for ical object manipulation The Greenbone Vulnerability Manager is the central management service between security scanners and the user clients. . It manages the storage of any vulnerability management configurations and of the scan results. Access to data, control commands and workflows is offered via the XML-based Greenbone Management Protocol (GMP). The primary scanner, openVAS Scanner is controlled directly via protocol OTP while any other remote scanner is coupled with the Open Scanner Protocol (OSP). . pg-gvm contains functionality for ical object manipulation for PostgreSQL. Package: postgresql-16-pg-gvm-dbgsym Source: pg-gvm Version: 22.6.4-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 41 Depends: postgresql-16-pg-gvm (= 22.6.4-0kali1) Priority: optional Section: debug Filename: pool/main/p/pg-gvm/postgresql-16-pg-gvm-dbgsym_22.6.4-0kali1_i386.deb Size: 26956 SHA256: 9557e3206ccd60db58c2011b3ff93798a5d885e2e7ae8b6c84361622828376ab SHA1: ccc28e0633b8ea2905019d1e3be9dd733859f9a9 MD5sum: 1d6a413cf076fffff769296863cdd572 Description: debug symbols for postgresql-16-pg-gvm Build-Ids: 5f752b82e4d7002223cd8633f8d29bd459f5f654 Package: powercat Version: 0.0~git20240305.4e33fdf-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: kali-defaults (>= 2019.3.6) Recommends: powershell Homepage: https://github.com/besimorhino/powercat Priority: optional Section: misc Filename: pool/main/p/powercat/powercat_0.0~git20240305.4e33fdf-0kali1_all.deb Size: 11560 SHA256: fa92a04b425da908abc57f88eba955a2ed968a1312dd84e352f07dbcc4faecae SHA1: b1c559a276a28b5a6939cf3dd78fa230749dd79c MD5sum: 441264f1fc24ee74afe7282a43ede65b Description: netcat features all in powershell v2 This package contains a netcat powershell version. It's a simple utility which reads and writes data across network connections using DNS or UDP protocol. Package: powershell-empire Version: 5.4.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 160743 Depends: default-mysql-server, python3-aiofiles, python3-bcrypt, python3-cryptography, python3-docopt, python3-donut (>= 0.9.3+git20220530.e75bdcd~), python3-dropbox, python3-fastapi, python3-flask, python3-flask-socketio, python3-humanize, python3-jinja2, python3-jose, python3-jq, python3-macholib, python3-multipart, python3-netifaces, python3-openssl, python3-packaging, python3-passlib, python3-prompt-toolkit, python3-pycryptodome, python3-pydantic, python3-pydispatch, python3-pyinstaller, python3-pymysql, python3-pyparsing, python3-pyperclip, python3-pyvnc, python3-requests, python3-secretsocks, python3-setuptools, python3-simplejson, python3-socketio (>= 5.5.1), python3-sqlalchemy, python3-sqlalchemy-utc, python3-terminaltables, python3-tk, python3-urllib3, python3-uvicorn, python3-websocket, python3-websockets, python3-websockify, python3-xlrd, python3-xlutils, python3-yaml, python3-zlib-wrapper, starkiller (>= 2.3.0), python3:any Recommends: xar, bomutils, powershell, dotnet-sdk-6.0 Homepage: https://github.com/BC-SECURITY/Empire Priority: optional Section: misc Filename: pool/main/p/powershell-empire/powershell-empire_5.4.2-0kali5_all.deb Size: 53109100 SHA256: daba6f764f0ead899f896c193faf545dc9cb1533a8be3724a2f1c4b5d408f422 SHA1: 3affba1569e2c6b4d05a93a053cd2e383c717296 MD5sum: 27637da6a5bc3f529bb9be72db804287 Description: PowerShell and Python post-exploitation agent This package contains a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework. Package: powersploit Version: 3.0.0+git20200817.d943001-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 5601 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/PowerShellMafia/PowerSploit Priority: optional Section: utils Filename: pool/main/p/powersploit/powersploit_3.0.0+git20200817.d943001-0kali1_all.deb Size: 1363736 SHA256: a48c74867d75c4ed9d14a1fb29188ab5bb8982cbcd8fe284d1da8a7e6d178117 SHA1: 59b2286a369dcc5a2ea5716f3794d7651dcf401e MD5sum: a697e8e5fb4122e241b30ee398a5fa18 Description: PowerShell Post-Exploitation Framework PowerSploit is a series of Microsoft PowerShell scripts that can be used in post-exploitation scenarios during authorized penetration tests. Package: protos-sip Version: 1.0-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2210 Depends: default-jre, java-wrappers Homepage: https://www.ee.oulu.fi/research/ouspg/PROTOS_Test-Suite_c07-sip Priority: optional Section: utils Filename: pool/main/p/protos-sip/protos-sip_1.0-1kali5_all.deb Size: 1136928 SHA256: 6e7cd2e56d126716349bc63c7a8c243a171600605e0f2357162b47380548b64c SHA1: bf1c443516ed1bf33f8b2d06051369a7b23634e8 MD5sum: 2367cdb7abed294fcdb33d8413aaa5c8 Description: SIP test suite The purpose of this test-suite is to evaluate implementation level security and robustness of Session Initiation Protocol (SIP) implementations. Package: proxify Version: 0.0.5-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 33678 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/proxify Priority: optional Section: golang Filename: pool/main/p/proxify/proxify_0.0.5-0kali3_i386.deb Size: 8644460 SHA256: a89768eba455e62116946e529726365d43a81e27eeeeb61e77e30b2ecd8ef21e SHA1: 4fa3b2f575710458720a4682dc57c8db96ebc04c MD5sum: 15cf45ac81cf0cd5d4df942a952ea5a0 Description: Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation This package contains a Swiss Army Knife Proxy for rapid deployments. It supports multiple operations such as request/response dump, filtering and manipulation via DSL language, upstream HTTP/Socks5 proxy. Additionally a replay utility allows to import the dumped traffic (request/responses with correct domain name) into burp or any other proxy by simply setting the upstream proxy to proxify. . Features * Intercept / Manipulate HTTP/HTTPS & NON-HTTTP traffic * Invisible & Thick clients traffic proxy support * TLS MITM support with client/server certificates * HTTP and SOCKS5 support for upstream proxy * Traffic Match/Filter and Replace DSL support * Full traffic dump to file (request/responses) * Native embedded DNS server * Plugin Support to decode specific protocols (e.g XMPP/SMTP/FTP/SSH/) * Proxify Traffic replay in Burp Package: proxmark3 Version: 4.16191-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4250 Depends: proxmark3-common (= 4.16191-0kali1), proxmark3-firmwares (= 4.16191-0kali1), libbluetooth3 (>= 4.91), libbz2-1.0, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libjansson4 (>= 2.14), liblua5.2-0 (>= 5.2.4), libpython3.11 (>= 3.11.0), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5 (>= 5.0.2), libreadline8 (>= 6.0), libssl3 (>= 3.0.0), libstdc++6 (>= 4.1.1), libwhereami0 (>= 0.0~git20191231.2.6a8536a) Suggests: proxmark3-doc Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3_4.16191-0kali1_i386.deb Size: 1357352 SHA256: 88d41a6d4c0b92e632f96e4ac4667f5a0e93cbeff45279240f8928311c101753 SHA1: 85be223f98d49e68bfc758b638e7a0a3a00569fb MD5sum: a501e91157b522c0aafb8696c5c80672 Description: Firmware, flasher, and client for the Proxmark3 This package contains the client and tools for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-common Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39462 Depends: python3 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-common_4.16191-0kali1_all.deb Size: 5490144 SHA256: 5eab382b0453f6a9eb02dad19e8852144f4718eeba24154edcee9aa8428766eb SHA1: ddb7cca0812575da5354794a3a7080c441d72351 MD5sum: 77de1cffa0919910f8d405b54c5ba20e Description: scripts for the Proxmark3 This package contains scripts for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-dbgsym Source: proxmark3 Version: 4.16191-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2837 Depends: proxmark3 (= 4.16191-0kali1) Priority: optional Section: debug Filename: pool/main/p/proxmark3/proxmark3-dbgsym_4.16191-0kali1_i386.deb Size: 2683360 SHA256: 8f8a576c85d514ead3cbe7e80ce73455febe47688170fc92b631a1ca8bd85a44 SHA1: 87184dc19911f1a1ff62fc1ce3a96c688132b0ce MD5sum: 93ae355e1d1200aee348a7cf765347ea Description: debug symbols for proxmark3 Build-Ids: 5b3b7e9e24e66b4f409cde702c26b2268a917d16 7006e45e9b6c4aa3096c9d3ba242dca35704d833 77f001d257059eb9fba910b7e921e020c4f15454 7cf4debbfd3f73d8c661d731d6487a21b6eb7020 8c81dce196f734a6a6643ad25f8bc5b680f8aa11 a6c6e6dd05d4b43a05d43714b17d3d107f381857 ab2eefb278d70bf2a0ce23cf31eb6ada69540ede bee73c8327bbad58ed219fff612e5f8f589ef997 df0e18e462b9f5b0514985edd1ee9eec20c8e03e feb88399661d76f27e6ed75236a281501011dcfb Package: proxmark3-doc Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 280 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: doc Filename: pool/main/p/proxmark3/proxmark3-doc_4.16191-0kali1_all.deb Size: 201884 SHA256: 24bbd2219df60dc9a75ddb7c989b42af303c05e376134d027bf69f4807325b49 SHA1: b61b1c60b4312abfcb8567b42a3f4e87dc28a3f1 MD5sum: 2e3055d15c11e8997ffa8eaa6f88ae1a Description: Firmware, flasher, and client for the Proxmark3 This package contains the documentation files for the Proxmark3 package. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: proxmark3-firmwares Source: proxmark3 Version: 4.16191-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28906 Homepage: https://github.com/RfidResearchGroup/proxmark3 Priority: optional Section: misc Filename: pool/main/p/proxmark3/proxmark3-firmwares_4.16191-0kali1_all.deb Size: 1494876 SHA256: 6b8a0706572d48a5567d9267652ac1043ff6addef5c80084041c936f91e98f49 SHA1: ab5de85b6306fe196804abfb7c93b759166485a3 MD5sum: ecda1f4ffe4a0f7c517203244351fbd6 Description: Firmwares for the Proxmark3 This package contains several firmwares for the Proxmark3. It is dedicated to bringing the most out of the new features for Proxmark3 RDV4.0 new hardware and design but it will also support older hardware revisions. Package: pskracker-data Source: pskracker Version: 0.3.1+git20230831-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 113520 Homepage: https://github.com/soxrok2212/PSKracker Priority: optional Section: utils Filename: pool/main/p/pskracker/pskracker-data_0.3.1+git20230831-1kali3_all.deb Size: 1509128 SHA256: 7cb59e99d1dec414a7ccb17df9e95903425c97f1ab2a9a9c2cea565fb54b8c53 SHA1: 00a11cf3095b78b6c8b73f526a193d24a89990e3 MD5sum: f6e7ddb39960eb443c6998e311792954 Description: collection of WPA/WPA2/WPS default keys generators/pingens This package contains a collection of WPA/WPA2/WPS default algorithms/password generators/pingens written in C. This is useful for testing/auditing wireless networks and contains bleeding edge algorithms. . This package contains the dicts directory. Package: pspy Version: 1.2.1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 9430 Depends: libc6 (>= 2.34) Homepage: https://github.com/DominicBreuker/pspy Priority: optional Section: utils Filename: pool/main/p/pspy/pspy_1.2.1-0kali1_i386.deb Size: 4658688 SHA256: dc3b397f46b86e780326e147f1b1c698910c820e1e83c1eb70fd7a0925930d05 SHA1: 3441117761991e5467e2bfe32b67b495f0547747 MD5sum: f698cca234ef446f405025e4017be7c0 Description: Monitor Linux processes without root permissions pspy is a command line tool designed to snoop on processes without need for root permissions. It allows you to see commands run by other users, cron jobs, etc. as they execute. Great for enumeration of Linux systems in CTFs. Also great to demonstrate your colleagues why passing secrets as arguments on the command line is a bad idea. Package: pulseaudio-module-xrdp Version: 0.6-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 71 Depends: pulseaudio (>= 16.1+dfsg1), pulseaudio (<< 16.1+dfsg1.1), libc6 (>= 2.4) Homepage: https://github.com/neutrinolabs/pulseaudio-module-xrdp Priority: optional Section: sound Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp_0.6-0kali2_i386.deb Size: 15820 SHA256: b8243d388a15484ae767ff6b78c3c281f6f3a66e4a60319b8c4b1bae7d7f5489 SHA1: 3ab53913438ecb0cd7645ee5d6ea3d962cb491cd MD5sum: 142780a815a62eb8784747bfb727322f Description: xrdp module for PulseAudio sound server PulseAudio, previously known as Polypaudio, is a sound server for POSIX and WIN32 systems. It is a drop in replacement for the ESD sound server with much better latency, mixing/re-sampling quality and overall architecture. . This modules provides xrdp sink / source for PulseAudio. . The server to client audio redirection is implemented as per Remote Desktop Protocol: Audio Output Virtual Channel Extension [MS-RDPEA] specs, which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The client to server audio redirection is implemented as per Remote Desktop Protocol: Audio Input Redirection Virtual Channel Extension [MS-RDPEAI] which means it is interoperable with any RDP client which implements it (most of them including: MS RDP clients, FreeRDP). . The module is called module-xrdp. Package: pulseaudio-module-xrdp-dbgsym Source: pulseaudio-module-xrdp Version: 0.6-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 76 Depends: pulseaudio-module-xrdp (= 0.6-0kali2) Priority: optional Section: debug Filename: pool/main/p/pulseaudio-module-xrdp/pulseaudio-module-xrdp-dbgsym_0.6-0kali2_i386.deb Size: 53156 SHA256: bdc26ea90c266203f7bf0a98021619182336e98c3d911fd57bb0dbfcde8f6978 SHA1: e7222b334eadd0863c8c71e16725c558a55e7c36 MD5sum: 736b5fb61904a127fed2024769be94f8 Description: debug symbols for pulseaudio-module-xrdp Build-Ids: b0df404ea1c93d093f6e4d3ae9ce3f1262e4f1e5 c0002f5838d60375cf40ab4f70361a7ea45ad9d1 Package: pwnat Version: 0.3-beta+git20140908-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 57 Depends: libc6 (>= 2.28) Homepage: http://samy.pl/pwnat/ Priority: optional Section: utils Filename: pool/main/p/pwnat/pwnat_0.3-beta+git20140908-0kali2_i386.deb Size: 19244 SHA256: d81e389633e66f3571faa245ba9d334579fc7a459f3107f66929c1a8cf4035fc SHA1: 3b9ad6e8024c4da1987f62700b64bfb191683690 MD5sum: 8ab768de3fae0f3d064ff014d340eed7 Description: NAT to NAT client-server communication pwnat, pronounced "poe-nat", is a tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other. The server does not need to know anything about the clients trying to connect. Package: pwnat-dbgsym Source: pwnat Version: 0.3-beta+git20140908-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 19 Depends: pwnat (= 0.3-beta+git20140908-0kali2) Priority: optional Section: debug Filename: pool/main/p/pwnat/pwnat-dbgsym_0.3-beta+git20140908-0kali2_i386.deb Size: 3872 SHA256: 9364d6064ee1b4b6862bce745db4a5ccd3e0c3ea67125cbb4fd5bbbbcee82101 SHA1: 4d992aba3b84516f1717b9bc307f611b56acfe7d MD5sum: cc4d3748eea68921340320a13040a52a Description: debug symbols for pwnat Build-Ids: aab8dd92aabb73532087307c2ded88a7faf48496 Package: pwncat Version: 0.1.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5766 Depends: python3:any Homepage: https://github.com/cytopia/pwncat Priority: optional Section: utils Filename: pool/main/p/pwncat/pwncat_0.1.2-0kali2_all.deb Size: 3714952 SHA256: 5e25e1a436b5567409695c72166c3adbeb833a97ffae405c30f707ac8d23afac SHA1: 407833cb3a46ce88860118181a528c81eb70e217 MD5sum: 01b15f63cb09edef99feff56d33df81f Description: netcat on steroids This package contains Netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE). Package: python-aioconsole-doc Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: doc Filename: pool/main/a/aioconsole/python-aioconsole-doc_0.7.0-0kali1_all.deb Size: 17516 SHA256: 1c3985e206d9139bfd27be3847ef039b763d0cb490943dc0b8a0360498a4ae7e SHA1: 2a1c14206e331e3b53353a0260fd5471448f10cb MD5sum: 53ae080f7603812a40e1e6033859fff9 Description: Asynchronous console and interfaces for asyncio (common documentation) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This is the common documentation package. Package: python-asn1tools-doc Source: asn1tools Version: 0.164.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 10 Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: doc Filename: pool/main/a/asn1tools/python-asn1tools-doc_0.164.0-0kali1_all.deb Size: 2716 SHA256: ce99192154d7f882b863dccbc9c96744d39c762774dd8f04bdee405040a092db SHA1: 94e008e53e6e6b2b83e2845b5d071d0e7a104108 MD5sum: cb30f9d8ada2bd2edf4d7f6b86804517 Description: ASN.1 parsing, encoding and decoding (common documentation) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This is the common documentation package. Package: python-bluepy-doc Source: python-bluepy Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 225 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: doc Filename: pool/main/p/python-bluepy/python-bluepy-doc_1.3.0-0kali1_all.deb Size: 29956 SHA256: 72816e67564dcd6ef3bddea2224061174e827b83e2600f95d841e6543cdbeb13 SHA1: 0cea483b9ae72ed9d0e4d2f1dd25c386ea097a34 MD5sum: 9fbdbc7752bdd2508f09be93427f1908 Description: Python interface to Bluetooth Low Energy on Linux (common documentation) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This is the common documentation package. Package: python-cabby-doc Source: cabby Version: 0.1.23-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 338 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: doc Filename: pool/main/c/cabby/python-cabby-doc_0.1.23-0kali1_all.deb Size: 43996 SHA256: 081f8b7f36192238c5ff7a194093b1e9093b5cd16796fb37530d95bec6c05092 SHA1: 5dd2248fc17017057acf336804161324fbc2c439 MD5sum: 2a3b95a0ecb1f1bc4d7657c76c4d16ec Description: TAXII client implementation from EclecticIQ (common documentation) This package contains a Python TAXII client implementation from EclecticIQ. . This is the common documentation package. Package: python-cffi Source: python-cffi-py2 Version: 1.14.0-2kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1049 Depends: python-cffi-backend (<< 1.14.0-2kali2+c), python-cffi-backend (>= 1.14.0-2kali2), python2:any (<< 2.8), python2:any (>= 2.7~) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi_1.14.0-2kali2_all.deb Size: 608348 SHA256: ce63f6fab513b7921ab04c93a72f98d454fa2965e306834a2cfa31f1137152b0 SHA1: beb6e49eb410f75e82259096f9bc6ec9366828b3 MD5sum: 43004f05ad5b68017293ae1f33cceba9 Description: Foreign Function Interface for Python calling C code Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the necessary build and runtime support for cffi modules. Package: python-cffi-backend Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 209 Depends: python2 (<< 2.8), python2 (>= 2.7~), python2:any (<< 2.8), python2:any (>= 2.7~), libc6 (>= 2.7), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: python Filename: pool/main/p/python-cffi-py2/python-cffi-backend_1.14.0-2kali2+b1_i386.deb Size: 89200 SHA256: 337a977022483cdef4b2290b52219cba228d8025d91fe119a8ae2bd4623154c8 SHA1: 1c3f1b4eba5107c7a4ab01a792bab9f4ea98901f MD5sum: dd782d160b45f65eb7341a0ec3e8000e Description: Foreign Function Interface for Python calling C code - backend Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the runtime support for pre-built cffi modules. Package: python-cffi-backend-dbg Source: python-cffi-py2 (1.14.0-2kali2) Version: 1.14.0-2kali2+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 591 Depends: python-cffi-backend (= 1.14.0-2kali2+b1), python2-dbg (<< 2.8), python2-dbg (>= 2.7~), python2-dbg:any (<< 2.8), python2-dbg:any (>= 2.7~), libc6 (>= 2.7), libffi8 (>= 3.4) Homepage: http://cffi.readthedocs.org/ Priority: optional Section: debug Filename: pool/main/p/python-cffi-py2/python-cffi-backend-dbg_1.14.0-2kali2+b1_i386.deb Size: 420408 SHA256: b1f1fde6cd76afbd63bc9763bd285845a08244c78e61e2406b8d4569b78f716a SHA1: b60dd26ffb3f0f2f1afef50f63fc3414bfb8349f MD5sum: dc0060257d11ebed13586f4d73ba5374 Description: Foreign Function Interface for Python calling C code (Debug version) Convenient and reliable way of calling C code from Python. . The aim of this project is to provide a convenient and reliable way of calling C code from Python. It keeps Python logic in Python, and minimises the C required. It is able to work at either the C API or ABI level, unlike most other approaches, that only support the ABI level. . This package contains the debug version of the python-cffi backend. Build-Ids: a910fb97e1773c80eac8364071d134309e4a200d f95b9939d2b654e6df68a3f8572afc117d9c6396 Package: python-cpe-doc Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2667 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: doc Filename: pool/main/c/cpe/python-cpe-doc_1.2.1-0kali1_all.deb Size: 945516 SHA256: 1d74041ce6734d51a5b82482cdce01dd9a434f03f82c4d313b2eb8ae9d7252f0 SHA1: dbdcedbaedfa5e524a015ee8213b26a69b902a2e MD5sum: bbda96d438262692e17d5eb4da1e7470 Description: Common Platform Enumeration for Python (common documentation) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This is the common documentation package. Package: python-cstruct-doc Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: doc Filename: pool/main/p/python-cstruct/python-cstruct-doc_5.2-0kali1_all.deb Size: 3272 SHA256: 9dbad53ffcec58c29252e729e0655290a2961204c62f046fd3006bf645471dad SHA1: 34d85e5ecc161828586a1fc4dc4fb5b83d9822fb MD5sum: 263098daeba15fbb957df88a67fa9b76 Description: C-style structs for Python (common documentation) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This is the common documentation package. Package: python-django-crum-doc Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: doc Filename: pool/main/d/django-crum/python-django-crum-doc_0.7.9-0kali1_all.deb Size: 23816 SHA256: 48afa5a0b8a629e2747bf04a06d369c49ef27957b46839c575d4c4ba5e4a05c4 SHA1: 93d1c1c614ae3295022b0cf820f08a27964fbba3 MD5sum: 1af7d15701b2117b800a391b480fb513 Description: captures the current request and user in thread local storage (common documentation) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This is the common documentation package. Package: python-django-tagulous-doc Source: django-tagulous Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: doc Filename: pool/main/d/django-tagulous/python-django-tagulous-doc_1.3.3-0kali1_all.deb Size: 99916 SHA256: bfd1de60a5cff6608a3237028bee05beb4f0f0d379e4fbd0a0245d86bf6668c2 SHA1: 51a4ff0146f1897da72ebcbc5b422a7fdfe83b82 MD5sum: 1d937a7b85f0a65b7b76f963669f9db6 Description: tagging lib for Django built on ForeignKey and ManyToManyField (common documentation) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This is the common documentation package. Package: python-donut-doc Source: donut-shellcode Version: 0.9.3+git20220530.e75bdcd-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Homepage: https://github.com/TheWover/donut Priority: optional Section: doc Filename: pool/main/d/donut-shellcode/python-donut-doc_0.9.3+git20220530.e75bdcd-0kali2_all.deb Size: 39492 SHA256: ca4d0597085ea0539552aa75d3cab8a62cd3c3d831ff6c9df4aff2cf2c61b158 SHA1: ca0b6c0754e304c0c7552a0ae2c35621fe62b133 MD5sum: 9191a9eef94c4758fee0b18eb24a1784 Description: Donut documentation Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This is the common documentation package. Package: python-faraday Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: faraday Homepage: https://faradaysec.com Priority: optional Section: oldlibs Filename: pool/main/p/python-faraday/python-faraday_5.2.1-0kali1_all.deb Size: 25076 SHA256: 8ecd8d50df553ff513469e00544691e34f1f3460f1d2115069e32dde9a16738d SHA1: 346794d17d812490d6fb7f3bcf107a221823d726 MD5sum: 2521e35d7ac8fab750be84d381ba51f5 Description: Collaborative Penetration Test IDE Faraday introduces a new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analysis of the generated data during the process of a security audit. . The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way. . This package is a transitional package. It can be remove safely. Package: python-filedepot-doc Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 307 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/amol-/depot Priority: optional Section: doc Filename: pool/main/p/python-filedepot/python-filedepot-doc_0.5.2-0kali5_all.deb Size: 68652 SHA256: 40a0243abea33603b7bfd2376876cc8d937a4307578646c6b7c26b767f84b171 SHA1: 0a4fadf4834acd846ad7416daabc68d43b24ff0d MD5sum: 44eea6334727e562c19779a58bbd5879 Description: file storage made easy for the Web World (common documentation) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This is the common documentation package. Package: python-filteralchemy-doc Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 212 Depends: libjs-sphinxdoc (>= 5.2), sphinx-rtd-theme-common (>= 1.2.0+dfsg) Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: doc Filename: pool/main/p/python-filteralchemy/python-filteralchemy-doc_0.1.0+git20190401-0kali2_all.deb Size: 22824 SHA256: 4449045eada893e33b151ec4f535ed65c9e2ba0b7ce144bb7af6a25871e29afc SHA1: d0013a585fbffd5aad9183b81ed223a35c65533c MD5sum: f0836c0acec1f6c913276bea30a2ddc7 Description: Declarative query builder for SQLAlchemy (common documentation) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This is the common documentation package. Package: python-flask-classful-doc Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 275 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: doc Filename: pool/main/p/python-flask-classful/python-flask-classful-doc_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 71408 SHA256: 5eeb83c7858cebf565f71982668191fd30826d01765482bac47f13f0f30eea57 SHA1: daf6c38f9d87caa972663e4429d5d572302f9822 MD5sum: 4d8357aae8ebed1beb0b8f399556a6cc Description: Class based views for Flask (common documentation) This package contains an extension that adds class based view to Flask. . This is the common documentation package. Package: python-flask-kvsession-doc Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 119 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: doc Filename: pool/main/f/flask-kvsession/python-flask-kvsession-doc_0.6.4-0kali1_all.deb Size: 36488 SHA256: 5538e318cf72a0da8a8007fcb262a5eb82ff5d0fc300fc36cf2a66f582706c82 SHA1: b2921371554863ee152d6ea7ad8a50312dc08d7e MD5sum: 5483d3fe0d5ccbad79858374c705565c Description: Flask's session handling using server-side sessions (common documentation) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This is the common documentation package. Package: python-gexf-doc Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Depends: libjs-sphinxdoc (>= 2.4.3-5~) Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: doc Filename: pool/main/p/pygexf/python-gexf-doc_0.2.2+git20150530-0kali2_all.deb Size: 12196 SHA256: bdb725bef580c60575aec4d5a5a23f28122683043611937bc7748677a239881a SHA1: 56a9ff51f22bb769caa47dd629b9c345ab9ab3c7 MD5sum: aaddb6942a4fda5608ed3e8b869b140a Description: library to generate gexf file format (common documentation) This package contains a Python library to generate gexf file format. . This is the common documentation package. Package: python-ipwhois-doc Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Homepage: https://github.com/secynic/ipwhois Priority: optional Section: doc Filename: pool/main/p/python-ipwhois/python-ipwhois-doc_1.2.0-0kali1_all.deb Size: 36292 SHA256: 6dcbce9024b4126b3308328659c676fd32f6770ad223cd034dd23e1fe1f69f9a SHA1: c768bf10155417fe60e82688eba21172db60046e MD5sum: 6e6fb483ca46eb98b42a4dac81d1adc3 Description: Retrieve and parse whois data for IP addresses (common documentation) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This is the common documentation package. Package: python-libtaxii-doc Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0+dfsg) Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: doc Filename: pool/main/libt/libtaxii/python-libtaxii-doc_1.1.119-0kali2_all.deb Size: 124176 SHA256: 84e05aafef8d2ff30bca8d07e9f43b518a096fa73cb8bbe7e93e57c36d2c64ce SHA1: cca38df6bfbf2452e0257e33ed498702f4788f41 MD5sum: 7805fe0dd3c32307107d657d25995716 Description: library for handling Trusted Automated eXchange of Indicator Information (common documentation) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This is the common documentation package. Package: python-lml-doc Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 449 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/chfw/lml Priority: optional Section: doc Filename: pool/main/p/python-lml/python-lml-doc_0.1.0-0kali2_all.deb Size: 48416 SHA256: 0d49f541681341c3c87c144a01edb90ec4d89c341d94ab782e4b2ed02df69075 SHA1: 043ff13a63f00c03d3e611aff334037b2339da83 MD5sum: 31cb5c5a09bfd7beae1903587151d4f8 Description: Load me later, a lazy plugin management system (common documentation) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This is the common documentation package. Package: python-neo4j-doc Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1710 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: doc Filename: pool/main/n/neo4j-python-driver/python-neo4j-doc_5.2.1-0kali1_all.deb Size: 110788 SHA256: 0fb710c122cd79b183d4f8c00b89fc55f93b556544c075f348f0b011386abba5 SHA1: 78d3865540e4f7c3c220ed4f6f4633f4c72325ea MD5sum: 064ed74c5d350847f1c18ea48d25ffcc Description: Neo4j Bolt driver for Python (common documentation) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This is the common documentation package. Package: python-nplusone-doc Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 2.4.3-5~), sphinx-rtd-theme-common (>= 1.0.0+dfsg) Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: doc Filename: pool/main/p/python-nplusone/python-nplusone-doc_1.0.0-0kali4_all.deb Size: 18184 SHA256: 3b762a9bcde08b6508578a3a6fb97b4c486c868ca42a0ff45cc4e8cb841d55c8 SHA1: d153b69b50bc6086cab7aaadedacbd8175f5effd MD5sum: 3317fee00df48ec9e14ef468030d3108 Description: Auto-detecting the n+1 queries problem in Python (common documentation) This package contains a library for detecting the n+1 queries problem in Python ORMs, including SQLAlchemy, Peewee, and the Django ORM. . This is the common documentation package. Package: python-packageurl-doc Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11 Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: doc Filename: pool/main/p/packageurl-python/python-packageurl-doc_0.9.9-0kali1_all.deb Size: 3168 SHA256: 588c1efc4773455a1f70c5ab785f24eb11f1c78d489d39aa9561e66c9eae64c4 SHA1: d4a87e3b65a5b59bcfb41b4383b96a9372063e7e MD5sum: c924ccf4029b74185d097b064f1ac62b Description: library to parse and build Package URLs (common documentation) This package contains a Python library to parse and build "purl" aka. Package URLs. . This is the common documentation package. Package: python-pontos-doc Source: pontos Version: 24.2.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 2874 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/greenbone/pontos Priority: optional Section: doc Filename: pool/main/p/pontos/python-pontos-doc_24.2.1-0kali1_all.deb Size: 223320 SHA256: 6e22c3586487b437c529498920b7a5f9759b4f7d7cbb765bd5aee80f6822c53c SHA1: 7177be6c78325278cf3d4777f6b9d64e76371346 MD5sum: 33abf02533d5aa0d591e6bee5ccbcc8e Description: Greenbone Python Utilities and Tools (common documentation) This package contains a collection of utilities, tools, classes and functions maintained by Greenbone Networks. . Pontos is the German name of the Greek titan Pontus, the titan of the sea. . This is the common documentation package. Package: python-pptx-doc Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7311 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/scanny/python-pptx Priority: optional Section: doc Filename: pool/main/p/python-pptx/python-pptx-doc_0.6.18-0kali1_all.deb Size: 878700 SHA256: b2370771c5dbfa6872aedcb23282424dd7b2eafcbf9a1a11c59ca704d8589fbd SHA1: b8465bc05b6bcfe2264273477a478abd75c650c7 MD5sum: da728ed79a0089bc558798ed62c1bfb8 Description: Create Open XML PowerPoint documents in Python (common documentation) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This is the common documentation package. Package: python-py2neo-doc Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1453 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://py2neo.org Priority: optional Section: doc Filename: pool/main/p/py2neo/python-py2neo-doc_3.1.2-0kali3_all.deb Size: 113692 SHA256: 312ff7fb256f7ab472e5eb2e8b2f4777fc121f5f9df8c37fcc1d0a41923b29db SHA1: 9c226a19e150280bcbce5654dc1973849ae9b4d2 MD5sum: e55a72ec471be3ae78d965cce2d9f58b Description: client library and toolkit for working with Neo4j (common documentation) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This is the common documentation package. Package: python-pyexcel-doc Source: pyexcel Version: 0.5.14-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: doc Filename: pool/main/p/pyexcel/python-pyexcel-doc_0.5.14-0kali4_all.deb Size: 51916 SHA256: 6f0f0e6855b9054f78a2367c15af9fb5e0a76d3e1d7f69e427dfa446596fef54 SHA1: e8ee9d7b1605bb2819c42bf1ee9bd944c90bb611 MD5sum: c018075cdb3f277b98a8bfcd89c26aaf Description: Single API for reading, manipulating and writing data (common documentation) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This is the common documentation package. Package: python-pyexcel-io-doc Source: pyexcel-io Version: 0.5.18-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 375 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: doc Filename: pool/main/p/pyexcel-io/python-pyexcel-io-doc_0.5.18-0kali4_all.deb Size: 45968 SHA256: 0a999abc5d235d2497572cfb8afd41db0c2b860e8e71b6a26d313fef65c54732 SHA1: 7fc00d199f54d3c58b26cd140eae5edad5b8ecd9 MD5sum: 1fcf6a1c221babae87befbd1b9d06313 Description: API to read and write the data in excel format (common documentation) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This is the common documentation package. Package: python-pyexcel-ods-doc Source: pyexcel-ods Version: 0.5.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 105 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: doc Filename: pool/main/p/pyexcel-ods/python-pyexcel-ods-doc_0.5.6-0kali2_all.deb Size: 23344 SHA256: c0214ab1453a775e89bfcee53b9e42fd90cc8b53c8c9a9e6a7827e5ecebc8f35 SHA1: 094bbed56aecbdd231ba0136780c2fe39d496620 MD5sum: 395503eba4b0f80701ef3d6f02426037 Description: API to read and write the data in ods format (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in ods format using Python 2.6 and Python 2.7. . This is the common documentation package. Package: python-pyexcel-xls-doc Source: pyexcel-xls Version: 0.5.8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: doc Filename: pool/main/p/pyexcel-xls/python-pyexcel-xls-doc_0.5.8-0kali2_all.deb Size: 11400 SHA256: 809a6d24c515be56f1e265e08b33d720bc1127cd5abe6e4c1fe4e554deae8814 SHA1: 88ed1e333252c9b47f5c5d321e8782ccc3b0bbf8 MD5sum: 3ff4434e0c5fd6f9dbb8a8f6c8bdaf48 Description: Wrapper library for data in xls using xlrd and xlwt (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This is the common documentation package. Package: python-pyexcel-xlsx-doc Source: pyexcel-xlsx Version: 0.5.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: doc Filename: pool/main/p/pyexcel-xlsx/python-pyexcel-xlsx-doc_0.5.5-0kali2_all.deb Size: 10756 SHA256: e710e9b2d2b4cb029430d9f4580ab928c46a74e5c273aa3acc7393bf8699a0f2 SHA1: 0c337897552738ebb138df1ec25cd8a3088020e5 MD5sum: b02bfbb7a4aac71d28bfc3c6bda75907 Description: Wrapper library for data in xlsx and xlsm (common documentation) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This is the common documentation package. Package: python-pyfatfs-doc Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 399 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: doc Filename: pool/main/p/pyfatfs/python-pyfatfs-doc_1.0.5+git20231017-0kali1_all.deb Size: 38264 SHA256: 7e4bf680102fb737bc7d355f94c892c526bc8d0944cf1b8f4e50e4ff3c312da0 SHA1: 128688d541a4c3be797177ec7a1a842a7cf5b002 MD5sum: a4d187f2540e6ed60766110733ba3f09 Description: filesystem module for use with PyFilesystem2 (common documentation) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This is the common documentation package. Package: python-pymisp-doc Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2983 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: doc Filename: pool/main/p/pymisp/python-pymisp-doc_2.4.175-0kali1_all.deb Size: 189188 SHA256: 371f46784741c18f2de5035edd4b7c23d77f962e0bd37dec1037f4055e8066cc SHA1: 2eb94df7ee88a4ea15247b9b9b6597b800361fca MD5sum: febad4b98512d4a9dcdb708bff9db71f Description: Python Library to access MISP (common documentation) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This is the common documentation package. Package: python-pyppeteer-doc Source: pyppeteer Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1594 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: doc Filename: pool/main/p/pyppeteer/python-pyppeteer-doc_1.0.2-0kali1_all.deb Size: 118132 SHA256: dc231d8b4d2b7a3b0914e8b877b75b848c60300f5f1036f95b86c9fdbde82901 SHA1: 1d4ad19547a3ecb362fff0843df5e214cbf0e229 MD5sum: 06281ddf53b54942c240300333389a2a Description: port of puppeteer JavaScript chromium browser automation lib (common doc) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This is the common documentation package. Package: python-pyric-doc Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 798 Homepage: http://github.com/sophron/pyric Priority: optional Section: doc Filename: pool/main/p/python-pyric/python-pyric-doc_0.1.6+git20191210-0kali1_all.deb Size: 797988 SHA256: fb6d695aedc0e3d3a8de3b581a316056bdfeac0fcf807221ced879ee3051674b SHA1: 0beba4187f042a45e6692ba034806ecd39aa5f31 MD5sum: 7a4bfb1933fec58a5402c792385b837b Description: Wireless library for Linux (common documentation) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This is the common documentation package. Package: python-pytest-factoryboy-doc Source: pytest-factoryboy Version: 2.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: doc Filename: pool/main/p/pytest-factoryboy/python-pytest-factoryboy-doc_2.5.1-0kali1_all.deb Size: 4712 SHA256: 94e9198d6cb944b058288f61e95410d4ddb98abc7628b07d5458bc4c14c6ed01 SHA1: 1acec3b14c9c80e563554aea95b852ccd80533a7 MD5sum: f3ef0d08af9aec0603e4c526c5e4dd5e Description: factory_boy integration the pytest runner (common documentation) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This is the common documentation package. Package: python-python-anticaptcha-doc Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 364 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: doc Filename: pool/main/p/python-python-anticaptcha/python-python-anticaptcha-doc_1.0.0-0kali1_all.deb Size: 40700 SHA256: 36f0d8f31c8791c08bb0211d556803be2004508851684ee289adafb4d67bec67 SHA1: 0ddd1761756dbe531a81c448a4828890f3dbd4c1 MD5sum: 7e32038fa205e5f5f9d68013a5e5fb2c Description: Documentation for the Python library python_anticaptcha HTML documentation for the python_anticaptcha Python client library Package: python-rule-engine-doc Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1399 Depends: libjs-jquery (>= 3.6.0), libjs-sphinxdoc (>= 7.2.2), sphinx-rtd-theme-common (>= 2.0.0~rc3+dfsg) Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: doc Filename: pool/main/r/rule-engine/python-rule-engine-doc_4.1.0-0kali1_all.deb Size: 97060 SHA256: 8002ad07521d0b2c72dea3fb3b252a47d2e2cc12f346f1d13238af06e5461687 SHA1: 679775cd7226ff65ed7efcc386736756b83d6088 MD5sum: 79c9a3f6ae7b4fd3a78350d79976591c Description: library for creating general purpose “Rule” objects (common documentation) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This is the common documentation package. Package: python-sarge-doc Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 415 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: doc Filename: pool/main/s/sarge/python-sarge-doc_0.1.7.post1-0kali1_all.deb Size: 54124 SHA256: 91b3efc96de16de40e669bc72add7c53ad3d4db5cc4ba8e31c3efe059bec10d2 SHA1: 84562fa1a3c42d53327fc3fadacb7da5c48ad99b MD5sum: 52aff1a30b7d9fa844598ba42b958656 Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This is the common documentation package. Package: python-sigma-doc Source: pysigma Version: 0.11.3+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1064 Depends: libjs-sphinxdoc (>= 7.2.2) Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: doc Filename: pool/main/p/pysigma/python-sigma-doc_0.11.3+ds-0kali1_all.deb Size: 309444 SHA256: f7b5f082329f63d56f46d84d5528438c7c65ee0980399da2f911e0a68aeb7455 SHA1: bfb879a5e8c7913eecea336ec8d08a68abb1db3b MD5sum: 14e159b16501b285ff430fade3a0f8bf Description: library that parses and converts Sigma rules into queries (common documentation) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This is the common documentation package. Package: python-smb-doc Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 1649 Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: doc Filename: pool/main/p/pysmb/python-smb-doc_1.1.19-0kali2_all.deb Size: 171104 SHA256: d7df6972db6f4952af218963e9ec653b14fe4dcde4b4176e4f204aaf6664ad60 SHA1: ae753660c6f03d5d8c3fd573095c502a17cbe61f MD5sum: 8389afed41d13bba83e0fd07aee4a1c0 Description: SMB/CIFS library (common documentation) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This is the common documentation package. Package: python-splinter-doc Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1239 Depends: libjs-sphinxdoc (>= 1.0), sphinx-rtd-theme-common (>= 0.4.3+dfsg) Homepage: https://github.com/cobrateam/splinter Priority: optional Section: doc Filename: pool/main/s/splinter/python-splinter-doc_0.13.0-0kali1_all.deb Size: 76512 SHA256: 32b37f819c005342e082b2f96d27c10f3f96ac3ba4f25be66085232c296081b9 SHA1: 76c99340d950972f73ec69d8a88d3df6cb205c36 MD5sum: 49f04bd295ad10ac27a93c65c22f28be Description: Python test framework for web applications (common documentation) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This is the common documentation package. Package: python-spnego-doc Source: pyspnego Version: 0.8.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 78 Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: doc Filename: pool/main/p/pyspnego/python-spnego-doc_0.8.0-0kali1_all.deb Size: 58296 SHA256: 8b3acc7d575c85ac8cfaf7814fd9257564eb0abee0953eeac0c5159763ac680d SHA1: 3d70271313c3053e6c587724e5c978361d0ba2ec MD5sum: 251d650da3194acec8ac7a9974f830db Description: Library to handle SPNEGO authentication (common documentation) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This is the common documentation package. Package: python-stix2-doc Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 14 Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: doc Filename: pool/main/s/stix2/python-stix2-doc_3.0.1-0kali1_all.deb Size: 6624 SHA256: 43f51f80cd3cea44822eeb27f519ff241e54a773df9083e765b20ac0626e60b1 SHA1: 3ad4c2746f8a34b077fe9023401035d1e5a1bca5 MD5sum: f6db7529aee4d401b2f7fa872ec4880e Description: Python APIs for serializing and de-serializing STIX2 JSON conten (common documentation) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This is the common documentation package. Package: python-stix2-patterns-doc Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 215 Depends: libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: doc Filename: pool/main/s/stix2-patterns/python-stix2-patterns-doc_2.0.0-0kali1_all.deb Size: 37620 SHA256: 206179212fddced6c15f6118e4e1dbdedcacae541b6fa9b3fda8c34009a8cf37 SHA1: b117c9633eac989b5cc678657f7b97c747fae4be MD5sum: 71b1623ffdde9c66ee830946a4a1eeea Description: tool to check the syntax of the CTI STIX Pattern expressions (common documentation) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This is the common documentation package. Package: python-syncer-doc Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: libjs-sphinxdoc (>= 1.0) Homepage: https://github.com/miyakogi/syncer Priority: optional Section: doc Filename: pool/main/s/syncer/python-syncer-doc_1.3.0-0kali1_all.deb Size: 15096 SHA256: 3d03b5252ba2594d5e7eefd9437437879e8926a5941c54843fd3b0bf73950421 SHA1: 9b4dac2b0471d51ddf1c19af29f72dfbbaa45af3 MD5sum: 6ae3bad2a5d40878b9e1588ccff6fe5a Description: async-to-sync converter for Python (common documentation) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . This is the common documentation package. Package: python-syslog-rfc5424-formatter-doc Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 124 Depends: libjs-sphinxdoc (>= 4.3) Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: doc Filename: pool/main/p/python-syslog-rfc5424-formatter/python-syslog-rfc5424-formatter-doc_1.2.3-0kali1_all.deb Size: 25412 SHA256: 904bd1c86908ed824951d540ea0acf2948c123276793b73d7d98b8b23eb7272b SHA1: 331f3f6db375152ab9b118a129f5ace8c26db56b MD5sum: 34d9f6d7233132fe1231c97fb3e89914 Description: Python logging formatter for emitting RFC5424 Syslog messages (common doc) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This is the common documentation package. Package: python-taxii2client-doc Source: cti-taxii-client Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 253 Depends: libjs-sphinxdoc (>= 5.2) Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: doc Filename: pool/main/c/cti-taxii-client/python-taxii2client-doc_2.3.0-0kali1_all.deb Size: 34892 SHA256: 2414ada0fb9e63f5b365a57e2fa9952c30c8396ad022a4d91d136977e67c04b4 SHA1: ce47cfdf033a7ead7336548a20223a66d9cc3368 MD5sum: 2e4ada3ac9b013d64e772bc66605ccf7 Description: minimal client implementation for the TAXII 2.X server (common documentation) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This is the common documentation package. Package: python-wsgidav-doc Source: wsgidav Version: 4.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 404419 Depends: libjs-sphinxdoc (>= 7.2.2) Homepage: https://github.com/mar10/wsgidav Priority: optional Section: doc Filename: pool/main/w/wsgidav/python-wsgidav-doc_4.3.1-0kali1_all.deb Size: 3271628 SHA256: c48fff2ad1f7c53761cf1a9106f9b6dd284a9eb66e1395422160461b431b326c SHA1: 88ef18d1274fc02e0293c754d2f7be503a8a3000 MD5sum: ef6c8c35e6e25f01a6d702b55f301149 Description: generic and extendable WebDAV server (common documentation) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This is the common documentation package. Package: python-xlutils-doc Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 439 Depends: libjs-sphinxdoc (>= 1.0) Homepage: http://www.python-excel.org/ Priority: optional Section: doc Filename: pool/main/x/xlutils/python-xlutils-doc_2.0.0-0kali3_all.deb Size: 51336 SHA256: 152a5aaa5ab41dc64fcfa5cc8f3a2f988be21a4c87103a7e534cc96405589358 SHA1: 621252e6af3a926028958b1614350d78054c0b60 MD5sum: 481cc74f94f10a37f72ed478ed8e27f3 Description: Utilities for working with Excel files (common documentation) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This is the common documentation package. Package: python3-aadict Source: aadict Version: 0.2.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/metagriffin/aadict Priority: optional Section: python Filename: pool/main/a/aadict/python3-aadict_0.2.3-0kali2_all.deb Size: 5944 SHA256: 4914d9ea26ce31009c2ccc3bc85b603e7e40db04544429bd3e02710bb4daa0a0 SHA1: 61a1761c948ee28a4d3857ca404159f1b45a843e MD5sum: 786969aaa6537f6884ac15d69e364e82 Description: Auto-Attribute Dict (Python 3) This package contains a Python dict sub-class that allows attribute-style access to dict items, e.g. d.foo is equivalent to d['foo']. aadict also provides a few other helpful methods, such as pick and omit methods. Also, an aadict is more call chaining friendly (e.g. methods such as update return self) and is pickle'able. . This package installs the library for Python 3. Package: python3-aardwolf Source: aardwolf Version: 0.2.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 5892 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3-arc4, python3-asn1crypto, python3-asn1tools, python3-asyauth, python3-asysocks, python3-colorama, python3-minikerberos, python3-pil, python3-pyperclip, python3-tqdm, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/skelsec/aardwolf Priority: optional Section: python Filename: pool/main/a/aardwolf/python3-aardwolf_0.2.2-0kali1_i386.deb Size: 397636 SHA256: e858c220a33f337bfe6b17e7d0cd4bb6bc2302d00cd75078923be5a297a72684 SHA1: 0d6938108a1e8fcb20194857db5c40961913579b MD5sum: b3cfef7a49c26457b130ec342f1804ed Description: Asynchronous RDP/VNC client (Python 3) This package contains an Asynchronous RDP/VNC client. The features are: * Supports credssp auth via NTLM/Kerberos. * Built-in proxy client allows SOCKS/HTTP proxy tunneling without 3rd part software * PtH via CredSSP+Restricted admin mode * Scriptable Keyboard, Mouse input and Clipboard input/output * Can run in headless mode, no GUI required (read: no need for Qt) * Support for Duckyscript files to emulate keystrokes . This package installs the library for Python 3. Package: python3-aardwolf-dbgsym Source: aardwolf Version: 0.2.2-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2688 Depends: python3-aardwolf (= 0.2.2-0kali1) Priority: optional Section: debug Filename: pool/main/a/aardwolf/python3-aardwolf-dbgsym_0.2.2-0kali1_i386.deb Size: 2616448 SHA256: 9df6d9bb2d62842b0c36878061fadd5b89f864b0455075977173986a8d771907 SHA1: 2dc0581501dc5c357f84b81943c7ee203dba0601 MD5sum: f6b5fccd756c936d53a004e1f08a28ca Description: debug symbols for python3-aardwolf Build-Ids: c222f1ff183536c5f88d2a85866e5e4d172a734d Package: python3-adblockparser Source: python-adblockparser Version: 0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 47 Depends: python3:any Homepage: https://github.com/scrapinghub/adblockparser Priority: optional Section: python Filename: pool/main/p/python-adblockparser/python3-adblockparser_0.7-0kali1_all.deb Size: 10936 SHA256: da239cbf32ca0b918cb45343c3aba0bb45311e84320a7b4d5ffc803fc42432d9 SHA1: 99fe0217b635f2a72757b24bb06648f9182ecf68 MD5sum: af4acb05102706bf5e6f9cca37afdb46 Description: parser for Adblock Plus filters (Python 3) This package contains a module for working with Adblock Plus filter rules. It can parse Adblock Plus filters and match URLs against them. . This package installs the library for Python 3. Package: python3-adns Source: python-adns Version: 1.4~py1-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 56 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libadns1 (>= 1.5.0~), libc6 (>= 2.4) Homepage: https://github.com/trolldbois/python3-adns Priority: optional Section: python Filename: pool/main/p/python-adns/python3-adns_1.4~py1-0kali3_i386.deb Size: 14884 SHA256: 8edbcb6188860849e21515f159a3828145a33dc3392543270dd2b2ce1d253e54 SHA1: 459c7dcf5f475e9a81535c8f92d8abb6d465abe2 MD5sum: 7823a8e95c1d0f3c12ebdcbee484ff9c Description: Python bindings to the asynchronous DNS resolver library This module provides a Python binding to the adns asynchronous DNS resolver library. . The module provides a small wrapper adns that simply returns status codes as does the C library. It also provides a more Python like interface ADNS that wraps status codes in proper exceptions. . The package contains working examples in ADNS.py and DNSBL.py. Original-Maintainer: Debian Python Team Package: python3-adns-dbgsym Source: python-adns Version: 1.4~py1-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 37 Depends: python3-adns (= 1.4~py1-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-adns/python3-adns-dbgsym_1.4~py1-0kali3_i386.deb Size: 23628 SHA256: bd2193e5cdf94226f56c5293517570687bfacdf0097d593966d2aa8b1f94aeae SHA1: 75ee1a4e2115e93a94f5d81f9433957d3a863ddf MD5sum: 6c29a11c735a7a099112a231cc4814e5 Description: debug symbols for python3-adns Build-Ids: 7012be05d50fc2a50aa6248055b02cddf64af844 Original-Maintainer: Debian Python Team Package: python3-advancedhttpserver Source: python-advancedhttpserver Version: 2.2.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: python3:any Homepage: https://github.com/zeroSteiner/AdvancedHTTPServer/ Priority: optional Section: python Filename: pool/main/p/python-advancedhttpserver/python3-advancedhttpserver_2.2.0-0kali3_all.deb Size: 23796 SHA256: a86b75f48baa2eb18b09b9a8ae2d0c39587fc10733b07d95e8b1192b23b25fb7 SHA1: e6853767a88acd13fe5bbd0c4588573664a713ff MD5sum: 73cbef27ab893d14ac27066ae30299a7 Description: Standalone web server built on Python's BaseHTTPServer (Python 3) AdvancedHTTPServer builds on top of Python's included BaseHTTPServer and provides out of the box support for additional commonly needed features such as: . - Threading - SSL - Registering handler functions to HTTP resources - A default robots.txt file - Forking the server process - Basic Authentication - The HTTP verbs GET HEAD POST and OPTIONS - RPC over HTTP . This package installs the library for Python 3. Package: python3-aesedb Source: aesedb Version: 0.1.3+git20230221.9b7c468-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 173 Depends: python3-aiowinreg, python3-colorama, python3-tqdm, python3-unicrypto, python3:any Homepage: https://github.com/skelsec/aesedb Priority: optional Section: python Filename: pool/main/a/aesedb/python3-aesedb_0.1.3+git20230221.9b7c468-0kali1_all.deb Size: 30300 SHA256: ec19f3ba379c1e9cc524937f5706df5069d893604be01653f1135be4a4988291 SHA1: 2f69fb73ced774f23c33726f41277ac718d44830 MD5sum: e1d6d04d217e455b68cb4316422a8727 Description: async parser for JET (Python 3) This package contains an async parser for JET. It mainly aims to provide an async parsing option for NTDS.dit database file for obtaining user secrets. It might also useful for parsing random JET databases. . This package installs the library for Python 3. Package: python3-aiocmd Source: aiocmd Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/KimiNewt/aiocmd Priority: optional Section: python Filename: pool/main/a/aiocmd/python3-aiocmd_0.1.2-0kali1_all.deb Size: 5968 SHA256: 270b05f7caff63f55af13bcfe668885e8953103b5f54ae05204d41cba03169d5 SHA1: ccba4d30df809325b6534519016c25dd8ec1b7b7 MD5sum: 8ef8fcf2e502682829d8788758fdcaa9 Description: Asyncio-based automatic CLI creation tool using prompt-toolkit This package contains asyncio-based automatic CLI creation tool using prompt-toolkit. . This package installs the library for Python 3. Package: python3-aioconsole Source: aioconsole Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Suggests: python-aioconsole-doc Homepage: https://github.com/vxgmichel/aioconsole Priority: optional Section: python Filename: pool/main/a/aioconsole/python3-aioconsole_0.7.0-0kali1_all.deb Size: 15680 SHA256: ecee0872dd3b5a003d940f25257d2820b11a7ccfdd5de98edd0df9d8eeea1fe3 SHA1: 97bbcc97dd0b67a74e5768b032280745f4db7116 MD5sum: 104e588e6e6fc2adefdf3cb141ef4f89 Description: Asynchronous console and interfaces for asyncio (Python 3) This package contains an aynchronous console and interfaces for asyncio. It provides: * asynchronous equivalents to input, print, exec and code.interact * an interactive loop running the asynchronous Python console * a way to customize and run command line interface using argparse * stream support to serve interfaces instead of using standard streams * the apython script to access asyncio code at runtime without modifying the sources . This package installs the library for Python 3. Package: python3-aiomultiprocess Source: aiomultiprocess Version: 0.9.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3:any Homepage: https://github.com/omnilib/aiomultiprocess Priority: optional Section: python Filename: pool/main/a/aiomultiprocess/python3-aiomultiprocess_0.9.0-0kali1_all.deb Size: 15456 SHA256: 0b0b17a4841ede76af840568b925c0ef7a978797b99142f55b23f30560128228 SHA1: e6339f7b186c46cf7d1921b0c62a28e4a36a0e19 MD5sum: 41dcbb668e13a1673e6cb8b65d87d52f Description: Take a modern Python codebase to the next level of performance (Python 3) This package contains a simple interface, while running a full AsyncIO event loop on each child process, enabling levels of concurrency never before seen in a Python application. Each child process can execute multiple coroutines at once, limited only by the workload and number of cores available. . This package installs the library for Python 3. Package: python3-aiosmb Source: aiosmb Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2880 Depends: python3-asn1crypto, python3-colorama, python3-prompt-toolkit, python3-six, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/aiosmb Priority: optional Section: python Filename: pool/main/a/aiosmb/python3-aiosmb_0.4.4-0kali1_all.deb Size: 406632 SHA256: 151bb05c7aec3b44fc2565e6cafb7b07dedf1ddd230d99c55d5da372ceac6a91 SHA1: 7fa243022ea8348a576771f9c363cad7a9dbc220 MD5sum: 6b29662b0849afe4b96d72001a64cfd9 Description: Fully asynchronous SMB library (Python 3) This package contains a fully asynchronous SMB library. . This package installs the library for Python 3. Package: python3-aiowinreg Source: aiowinreg Version: 0.0.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-prompt-toolkit, python3:any Homepage: https://github.com/skelsec/aiowinreg Priority: optional Section: python Filename: pool/main/a/aiowinreg/python3-aiowinreg_0.0.7-0kali1_all.deb Size: 17800 SHA256: 2cb131d33a55bc7881c1d0ff705adf72430e1bda69f7fa7f432ca4d727521401 SHA1: 304a8d93625349b9ddd511885ff394a8066e1931 MD5sum: 98d220e61b7d452a09a473064bcd5268 Description: Registry hive parsing the async way (Python 3) This package contains a registry hive reader library implementing both async and regural parsing. . This package installs the library for Python 3. Package: python3-apispec-webframeworks Source: apispec-webframeworks Version: 0.5.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 55 Depends: python3-pkg-resources, python3-yaml, python3-apispec, python3:any Recommends: python3-bottle, python3-flask, python3-tornado Homepage: https://github.com/marshmallow-code/apispec-webframeworks Priority: optional Section: python Filename: pool/main/a/apispec-webframeworks/python3-apispec-webframeworks_0.5.2-0kali3_all.deb Size: 9716 SHA256: 397a2062cbd70fb5421e0ef2cf6e2d31da9011da694cfcae36bdfc6fafd1145c SHA1: b2550b1b90416dd487886fcf798d9ebb1f8b560f MD5sum: d9c731e3483fa1d29adc4ce1c11f4270 Description: Web framework plugins for apispec (Python 3) This package contains apispec plugins for integrating with various web frameworks. . The included plugins are: - apispec_webframeworks.bottle - apispec_webframeworks.flask - apispec_webframeworks.tornado . This package installs the library for Python 3. Package: python3-arc4 Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 50 Depends: python3 (<< 3.12), python3 (>= 3.10~), libc6 (>= 2.4) Homepage: https://github.com/manicmaniac/arc4 Priority: optional Section: python Filename: pool/main/a/arc4/python3-arc4_0.3.0-0kali1+b1_i386.deb Size: 7664 SHA256: fcf905919d5ba6332cd555bc4bad07615a6ca367888ff46b5ca3fbfb9c1a3ecc SHA1: 2a838f249cbfaf1f34c17dc28460a53e09df8b7e MD5sum: 282c612fbf23ce54447c221255e687ea Description: small and insanely fast ARCFOUR (RC4) cipher implementation (Python 3) This package contains a small and insanely fast ARCFOUR (RC4) cipher implementation of Python: - Strongly focused on performance; entire source code is written in C. - Thread-safety; you can improve further performance with multi-threading. - Easily installable; single file with no dependency, pre-built wheels provided. . This package installs the library for Python 3. Package: python3-arc4-dbgsym Source: arc4 (0.3.0-0kali1) Version: 0.3.0-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 39 Depends: python3-arc4 (= 0.3.0-0kali1+b1) Priority: optional Section: debug Filename: pool/main/a/arc4/python3-arc4-dbgsym_0.3.0-0kali1+b1_i386.deb Size: 18824 SHA256: 4121f0fadb9ba0fd25e80936647ec3ca1a4b4b90eb9979c63508294b0128b1a9 SHA1: e32054a7ff0d4e487f8c4455a7f92969cdbcdd63 MD5sum: 3c210e0671c811e792217ca0af89d88b Description: debug symbols for python3-arc4 Build-Ids: 8a2d909fbde572629105fed5a6087cb79f7c8bfb fd34f8d2e4046ec011ec7be234dd5fcc84fae36f Package: python3-asn1tools Source: asn1tools Version: 0.164.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 666 Depends: python3-bitstruct, python3-diskcache, python3-prompt-toolkit, python3-pyparsing, python3:any Suggests: python-asn1tools-doc Homepage: https://github.com/eerimoq/asn1tools Priority: optional Section: python Filename: pool/main/a/asn1tools/python3-asn1tools_0.164.0-0kali1_all.deb Size: 74124 SHA256: a9fc04d7dd9ffd3ea32e7f0b23415b56e8f91f8401384d4143993bf7f91a5bcd SHA1: 7efcc5a32d48e5c0c98c972786a9f2163d91c136 MD5sum: fbada329fcd7ba50901ba80fdc460c80 Description: ASN.1 parsing, encoding and decoding (Python 3) This package contains a Python package for ASN.1 parsing, encoding and decoding. Supported codecs: * Basic Encoding Rules (BER) * Distinguished Encoding Rules (DER) * Generic String Encoding Rules (GSER) * JSON Encoding Rules (JER) * Basic Octet Encoding Rules (OER) * Aligned Packed Encoding Rules (PER) * Unaligned Packed Encoding Rules (UPER) * XML Encoding Rules (XER) . This package installs the library for Python 3. Package: python3-asset Source: python-asset Version: 0.6.13-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 94 Depends: python3-aadict, python3-globre, python3-six (>= 1.10.0), python3:any, python3-pkg-resources Homepage: https://github.com/metagriffin/asset Priority: optional Section: python Filename: pool/main/p/python-asset/python3-asset_0.6.13-0kali2_all.deb Size: 15476 SHA256: 7be377580186501a87b9430b6938c6bc5b0c5a2189a258e468fe37c5bb3d2cd9 SHA1: 78f73b268ed237f79a57239ae10993ed6df1a6bd MD5sum: 0fbb0eaf56d64aec83ac86df4c28538b Description: Generalized Package Asset Loader (Python 3) This package contains a Generalized Package Asset Loader. It can load resources and symbols from a Python package, whether installed as a directory, an egg, or in source form. Also provides some other package-related helper methods, including asset.version(), asset.caller(), and asset.chunks(). . This package installs the library for Python 3. Package: python3-asyauth Source: asyauth Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 403 Depends: python3-asn1crypto, python3-asysocks (>= 0.2.2), python3-minikerberos, python3-unicrypto, python3:any, python3-oscrypto Homepage: https://github.com/skelsec/asyauth Priority: optional Section: python Filename: pool/main/a/asyauth/python3-asyauth_0.0.20-0kali1_all.deb Size: 59440 SHA256: 710718c425cbb5930a9d0b32abb1fbb1a6ed567f11190d0951fd28cd6b21a30e SHA1: 7d303d41bf4d646df20916e0aba60e9559e7ee0b MD5sum: 8af775f71d4b9ad614651c8d5dd10293 Description: Unified authentication library (Python 3) This package contains an Unified Authentication library. . This package installs the library for Python 3. Package: python3-asysocks Source: asysocks Version: 0.2.12-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: python3-asn1crypto, python3-cryptography, python3-h11, python3:any Homepage: https://github.com/skelsec/asysocks Priority: optional Section: python Filename: pool/main/a/asysocks/python3-asysocks_0.2.12-0kali1_all.deb Size: 56216 SHA256: 6e1f1e83bc5cb9958f81498e28906cf055247ee3ca15b8e858ea040c44789af6 SHA1: 9bcf8cfac6a1eac53fdd1a99b759edf960a5de79 MD5sum: 860885524e6be10933b4d61eb9c5ed4d Description: Socks5 / Socks4 client and server library (Python 3) This package contains a Socks5 / Socks4 client and server Python library. . This package installs the library for Python 3. Package: python3-azure-cli Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 93461 Depends: python3-antlr4, python3-azure (>= 20230705+git-1~), python3-azure-cli-core (>= 2.50.0-2kali1), python3-azure-cosmos, python3-azure-datalake-store (>= 0.0.49-1~), python3-azure-multiapi-storage (>= 1.0.0~), python3-chardet, python3-colorama, python3-distro, python3-fabric, python3-github, python3-javaproperties, python3-jsondiff, python3-nacl, python3-packaging, python3-scp, python3-semver, python3-six (>= 1.10.0), python3-sshtunnel, python3-urllib3, python3-websocket, python3-xmltodict, python3:any Recommends: python3-azext-devops Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli_2.50.0-2kali1_all.deb Size: 2204212 SHA256: 2346bfe1f9f951c1fd007cee5b6456c0024e9c4ebeea12d960a32001373830b5 SHA1: 1dbcdb0cd1236e4aacbeb4285de14e21b8e62621 MD5sum: 46661f9aa8c7c870a777df60edf55a43 Description: Azure Command-Line Interface (CLI) - commands modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli python3 module. Package: python3-azure-cli-core Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 952 Depends: python3-argcomplete, python3-azure (>= 20230705+git-1~), python3-azure-cli-telemetry (>= 2.50.0-2kali1), python3-cryptography (>= 3.3.0~), python3-distro, python3-humanfriendly, python3-jmespath, python3-jwt (>= 2.1.0~), python3-knack (>= 0.10.0~), python3-msal (>= 1.20.0~), python3-msal-extensions (>= 1.0.0~), python3-msrestazure, python3-openssl, python3-packaging, python3-paramiko, python3-pkginfo, python3-psutil, python3-requests, python3:any, python3-distutils, python3-decorator Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-core_2.50.0-2kali1_all.deb Size: 164600 SHA256: 02e4a70157cdc08f358aee6f0af8f81e0d9e7d5560560c9f93f2be382f3961ba SHA1: ae4e0356bf9205bba03174939af7d48f247cc252 MD5sum: 6093ae674af630e23ea5454110b0dd9c Description: Azure Command-Line Interface (CLI) - core modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-core python3 module. Package: python3-azure-cli-telemetry Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 55 Depends: python3-applicationinsights, python3-portalocker, python3:any Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-telemetry_2.50.0-2kali1_all.deb Size: 12712 SHA256: acc5261bbf079f1e5070cfaec8d55b0433c1deb3104b001514d28894d6f2ea52 SHA1: ca02c7803707c8bc44587574ed50e88a66c2df38 MD5sum: b5d7e6909fedcd76837616cb45223eb8 Description: Azure Command-Line Interface (CLI) - telemetry modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-telemetry python3 module. Package: python3-azure-cli-testsdk Source: azure-cli Version: 2.50.0-2kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 132 Depends: python3-configargparse, python3-jmespath, python3-pytest, python3-vcr, python3:any Homepage: https://github.com/Azure/azure-cli Priority: optional Section: python Filename: pool/main/a/azure-cli/python3-azure-cli-testsdk_2.50.0-2kali1_all.deb Size: 24268 SHA256: da4a47b086c22d23e5618be31b38111b28c699b95b8478b8d008b033f179bbe1 SHA1: 68f726e662699ecb6339b6e730b9ddde1599e501 MD5sum: c57930939219868f5ce74269a229c0e3 Description: Azure Command-Line Interface (CLI) - testsdk modules The Azure command-line interface (CLI) is Microsoft's cross-platform command-line experience for managing Azure resources. The Azure CLI is designed to be easy to learn and get started with, but powerful enough to be a great tool for building custom automation to use Azure resources. . This package provides the azure-cli-tesdk python3 module. Package: python3-base62 Source: pybase62 Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/suminb/base62 Priority: optional Section: python Filename: pool/main/p/pybase62/python3-base62_1.0.0-0kali1_all.deb Size: 5688 SHA256: 33c058eecf0d18bbfa21b778d899f6f253cfb15021e2af95dac0cb5a50450bd5 SHA1: 723394d93b56bfc10f7cd610a0b8b221111d7138 MD5sum: f9cd2c76f9ea52d90064c06953e8635c Description: Module for base 62 encoding (Python 3) This package contains a Python module for base62 encoding. . This package installs the library for Python 3. Package: python3-base91 Source: base91 Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 23 Depends: python3:any Multi-Arch: foreign Homepage: https://pypi.org/project/base91/ Priority: optional Section: python Filename: pool/main/b/base91/python3-base91_1.0.1-0kali1_all.deb Size: 3804 SHA256: 99a09eeebda1b667c9fb464ac91724566211eb779660fd4f66b52f8c44177ca6 SHA1: d5153772514acf21a0a5249f0bbda98b3dc67fac MD5sum: 4aa81bfe9718d4a84199c120751ed9bd Description: Base91 encoding in Python (Python 3) This package contains a Python module for base91 encoding. . This package installs the library for Python 3. Package: python3-blackduck Source: blackduck Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 135 Depends: python3-dateutil, python3-requests, python3:any Multi-Arch: foreign Homepage: https://github.com/blackducksoftware/hub-rest-api-python Priority: optional Section: python Filename: pool/main/b/blackduck/python3-blackduck_1.1.0-0kali1_all.deb Size: 24464 SHA256: 8bb5b2e147b0e58003956420326e47db3c077342d6f7e5747b1d4db52321ab88 SHA1: 52d214a2a7c26cbbef9326ae97aa415c302d9606 MD5sum: c8b878d2e3ebd6e59956966e43aa614a Description: bindings for Hub REST API (Python 3) This package contains Python bindings for Hub REST API. . This package installs the library for Python 3. Package: python3-bluepy Source: python-bluepy Version: 1.3.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 588 Depends: python3:any, libc6 (>= 2.15), libglib2.0-0 (>= 2.28.0) Suggests: python-bluepy-doc Homepage: https://github.com/IanHarvey/bluepy Priority: optional Section: python Filename: pool/main/p/python-bluepy/python3-bluepy_1.3.0-0kali1_i386.deb Size: 288444 SHA256: 0a8949baef4d66db6f08f8038a784efed25e1186bf58762a15ce114d004284a9 SHA1: 5a51b025c4fff0c93ebc3348aedd19f7aaf3d52f MD5sum: 9623f290f868d9e3a78a38840105e3ab Description: Python interface to Bluetooth Low Energy on Linux (Python 3) This package contains a Python module to allow Bluetooth Low Energy (a.k.a Bluetooth Smart) peripherals to be controlled from Python. . This package installs the library for Python 3. Package: python3-bluepy-dbgsym Source: python-bluepy Version: 1.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 273 Depends: python3-bluepy (= 1.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-bluepy/python3-bluepy-dbgsym_1.3.0-0kali1_i386.deb Size: 226108 SHA256: e41664b40e9506f7edf01c118b8a89f1a30c5e8edf880f853bef19d526389d92 SHA1: d91f254c3b946e770e304bb9073c4150648ca9f1 MD5sum: 38d38884f3c5747a21307b7ac563a946 Description: debug symbols for python3-bluepy Build-Ids: 85b2bb6fc1beffc92373f1da0902f5ddbbf8bfea Package: python3-cabby Source: cabby Version: 0.1.23-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 152 Depends: python3-colorlog, python3-furl, python3-libtaxii, python3-requests, python3-six, python3-tz, python3:any Suggests: python-cabby-doc Multi-Arch: foreign Homepage: https://github.com/eclecticiq/cabby Priority: optional Section: misc Filename: pool/main/c/cabby/python3-cabby_0.1.23-0kali1_all.deb Size: 25076 SHA256: 59fd256d3d5e549e756246986593725d7a30a9f73c29480e1fe614402ee798a3 SHA1: 6673ca8b07cc92443c4d8121ab724d1491b83056 MD5sum: aa699e6ed8080e4f4c0b8342e00fd5a7 Description: TAXII client implementation from EclecticIQ (Python 3) This package contains a Python TAXII client implementation from EclecticIQ. . This package installs the library for Python 3. Package: python3-cfscrape Source: cloudflare-scrape Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3-requests, python3:any Homepage: https://github.com/Anorov/cloudflare-scrape Priority: optional Section: python Filename: pool/main/c/cloudflare-scrape/python3-cfscrape_1.9.5-0kali2_all.deb Size: 6488 SHA256: f436c643b5d9bd815f985d62a95c57d88bfddc1efaf0ee7ee530002dbc5ab0f0 SHA1: 49ebb4e60bad4e80907361d5fc1290b59daeabb2 MD5sum: b00afe7b185978fe4f5eb23e993d4c00 Description: Python module to bypass Cloudflare's anti-bot page (Python 3) This package contains a simple Python module to bypass Cloudflare's anti-bot page (also known as "I'm Under Attack Mode", or IUAM), implemented with Requests. . Due to Cloudflare continually changing and hardening their protection page, cloudflare-scrape requires Node.js to solve Javascript challenges. This allows the script to easily impersonate a regular web browser without explicitly deobfuscating and parsing Cloudflare's Javascript. . This package installs the library for Python 3. Package: python3-cherrypy-cors Source: python-cherrypy-cors Version: 1.6-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3-cherrypy3, python3:any, python3-httpagentparser, python3-six Homepage: https://github.com/yougov/cherrypy-cors Priority: optional Section: python Filename: pool/main/p/python-cherrypy-cors/python3-cherrypy-cors_1.6-0kali3_all.deb Size: 6076 SHA256: b4b22cc74b993fa6936b7c7a77e8b4a86362a717ce8d877a26983a23a68f87d1 SHA1: 47a2005208004fea9d914348c97656fb1daae43a MD5sum: f788e07411f74d8ea4415858c6f01a8d Description: CORS support for CherryPy (Python 3) CORS handling as a cherrypy tool . This package installs the library for Python 3. Package: python3-ciphey Source: ciphey Version: 5.14.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 288 Depends: pylint, python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-base58, python3-base62, python3-base91, python3-cipheydists, python3-click, python3-flake8, python3-loguru, python3-mock, python3-pywhat, python3-rich, python3-yaml, python3:any, python3-cipheycore Multi-Arch: foreign Homepage: https://github.com/Ciphey/Ciphey Priority: optional Section: python Filename: pool/main/c/ciphey/python3-ciphey_5.14.0-0kali2_all.deb Size: 48908 SHA256: 9a48ea57c83a3839503f627c4737c2bb4b942b4a6b003d2569670e76b4d512a6 SHA1: 76e644bee7a7bdcee7418d2685f60c5ae28095b6 MD5sum: 7b15f36f06b2860a16390bd9e150c04a Description: automated decryption/decoding/cracking tool (Python 3) This package contains a fully automated decryption/decoding/cracking tool using natural language processing & artificial intelligence, along with some common sense. . This package installs the library for Python 3. Package: python3-cipheycore Source: cipheycore Version: 0.3.2-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1398 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libpython3.11 (>= 3.11.5), libstdc++6 (>= 13.1) Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyCore Priority: optional Section: python Filename: pool/main/c/cipheycore/python3-cipheycore_0.3.2-0kali3_i386.deb Size: 306776 SHA256: c783bd5a77242e27984e8d1d2190bfbca81e96b74641286185b297cbcf7278db SHA1: fe16d7e5225b8dfaa76b68e243f8da4cee9752de MD5sum: f2d31619e9d0fde2c95d0a19a605840f Description: many crackers, encryption methods & decryption methods (Python 3) This package provides many crackers, encryption methods & decryption methods as well as cryptanalysis tidbitis to Ciphey. . This package installs the library for Python 3. Package: python3-cipheycore-dbgsym Source: cipheycore Version: 0.3.2-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3637 Depends: python3-cipheycore (= 0.3.2-0kali3) Priority: optional Section: debug Filename: pool/main/c/cipheycore/python3-cipheycore-dbgsym_0.3.2-0kali3_i386.deb Size: 3467680 SHA256: 56332de4fc59f5aa9020196afca81dd0e26625f26596052967ec218025598182 SHA1: 61e168a59c7de2410148c16cda7894c675b8a6ba MD5sum: 75805da8a82ed9e460cf722b0baee65b Description: debug symbols for python3-cipheycore Build-Ids: ae84a8bae3d444a72fbc51e7a32700134c69e7a3 Package: python3-cipheydists Source: cipheydists Version: 0.3.35+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21027 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/Ciphey/CipheyDists Priority: optional Section: python Filename: pool/main/c/cipheydists/python3-cipheydists_0.3.35+ds-0kali1_all.deb Size: 10508728 SHA256: f488415568cb11197073eaa4c8915ed2bb622308288d6468fa88753d5f643005 SHA1: 4f8db890863d0bca8d8efa65ef01efe378a5345d MD5sum: df098980c272e0592ba4ec8f1bdae15d Description: collection of sample distributions for use in Ciphey's frequency analysis This package contains a collection of sample distributions for use in Ciphey's frequency analysis. . This package installs the library for Python 3. Package: python3-colorful Source: colorful Version: 0.5.5-0kali1 Architecture: all Maintainer: Debian Python Team Installed-Size: 770 Depends: python3:any Homepage: https://github.com/timofurrer/colorful Priority: optional Section: python Filename: pool/main/c/colorful/python3-colorful_0.5.5-0kali1_all.deb Size: 162172 SHA256: ad145b176ba828943eb2ac761f2add474888a0f1663e81b33601c0c4248f7b69 SHA1: 29a70315a3d6b23367f2af6307961b5012c3becf MD5sum: 664d2e4fcff29722f36e9dffce968bca Description: Terminal string styling done right (Python 3) This package contains a terminal string styling done right in Python. . This package installs the library for Python 3. Package: python3-cpe Source: cpe Version: 1.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 249 Depends: python3:any Suggests: python-cpe-doc Homepage: https://github.com/nilp0inter/cpe Priority: optional Section: python Filename: pool/main/c/cpe/python3-cpe_1.2.1-0kali1_all.deb Size: 29320 SHA256: 5ac5356650c1cfb89040f63a371c76a28a4c8f02747d1617fa8ce80b4965e44b SHA1: 26b9322d9802f362886f34a4c2e6a1f93316409a MD5sum: 02e7e2aec2ce91efab95937d833487db Description: Common Platform Enumeration for Python (Python 3) This package contains a Common Platform Enumeration for Python. CPE is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise's computing assets. . This package installs the library for Python 3. Package: python3-cstruct Source: python-cstruct Version: 5.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3:any Suggests: python-cstruct-doc Homepage: https://github.com/andreax79/python-cstruct Priority: optional Section: python Filename: pool/main/p/python-cstruct/python3-cstruct_5.2-0kali1_all.deb Size: 20084 SHA256: bfb61c62c007743e4c18adae641e81ce183de4607168f4fc692bb764d3e5be48 SHA1: d2e32ebc6dc1e0142b4e64ac9ead79ed0600e5c3 MD5sum: 5d9e773e833f79c4fae88d01ec4e7ec3 Description: C-style structs for Python (Python 3) This package contains a C-style structs for Python. It Converts C struct/union definitions into Python classes with methods for serializing/deserializing. . This package installs the library for Python 3. Package: python3-ctypescrypto Source: ctypescrypto Version: 0.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 129 Depends: python3:any Homepage: https://github.com/vbwagner/ctypescrypto Priority: optional Section: python Filename: pool/main/c/ctypescrypto/python3-ctypescrypto_0.5-0kali2_all.deb Size: 24800 SHA256: 02b2d5ce42182215f1a3bbca5d467fecf63ff81252256e7804ea8a75a4aaea4c SHA1: 23641c7a082b91d6ae59b782fb077375712f126f MD5sum: 60099c0a2c33d5d502c53bd9451d71da Description: interface to some openssl functions based on ctypes module (Python 3) This package contains a Python interface to some openssl function based on ctypes module. . This package installs the library for Python 3. Package: python3-cvss Source: cvss Version: 2.4-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3:any Homepage: https://github.com/skontar/cvss Priority: optional Section: python Filename: pool/main/c/cvss/python3-cvss_2.4-0kali2_all.deb Size: 12924 SHA256: 808dda0228c931ba4fe14dd91e2f94e975a134cd920347b5c23b9595338789ad SHA1: 156f51e6e1ec465a90bd51da5eea1f3ffa8b3db5 MD5sum: 36ad4a03ad334e35f90f298f64724ce1 Description: CVSS v2 and v3 computation utilities (Python 3) This package contains CVSS v2 and v3 computation utilities and interactive calculator. . This package installs the library for Python 3. Package: python3-dfdatetime Source: dfdatetime Version: 20220131-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 214 Depends: python3-pip, python3:any Homepage: https://github.com/log2timeline/dfdatetime Priority: optional Section: python Filename: pool/main/d/dfdatetime/python3-dfdatetime_20220131-0kali1_all.deb Size: 22628 SHA256: 8589ae70d0a2c7739fd7448bb7cd8a64e54bcb0eab9b28ff6cf6c8ca6ab3c419 SHA1: 900144c0aea52e7c8be1cc4bd51cf0599596bc9a MD5sum: f9bcb9f7b3dfa6fc749f44bdc803ea3e Description: Digital Forensics date and time library for Python 3 dfDateTime, or Digital Forensics date and time, provides date and time objects to preserve accuracy and precision. Package: python3-dfvfs Source: dfvfs Version: 20211228-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 1082 Depends: python3-cffi, python3-cryptography (>= 2.0.2), python3-dfdatetime (>= 20211113), python3-dtfabric (>= 20170524), python3-pip, python3-pyxattr, python3-tsk (>= 20210419), python3-yaml, python3:any, python3-fsapfs (>= 20181205), python3-cffi-backend (>= 1.9.1), python3-idna (>= 2.5), python3-six (>= 1.1.0), python3-protobuf, python3-libbde (>= 20140531), python3-libewf (>= 20131210), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20151130), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20160418), python3-libluksde (>= 20200101), python3-libqcow (>= 20201213), python3-libsigscan (>= 20150627), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109) Homepage: https://github.com/log2timeline/dfvfs Priority: optional Section: python Filename: pool/main/d/dfvfs/python3-dfvfs_20211228-0kali1_all.deb Size: 107408 SHA256: 6c30838608772053ba8f57f77b6217ec003d6dbd362f6759746dc7aaad86946c SHA1: 8e85dfc30038678b4b9f5f063f81e5d3dedefc3e MD5sum: b4b0aafc26c36e2096e470bec4897a3d Description: Digital Forensics Virtual File System The Digital Forensics Virtual File System, provides read-only access to file-system objects from various storage media types and file formats. The goal of dfVFS is to provide a generic interface for accessing file-system objects, for which it uses several back-ends that provide the actual implementation of the various storage media types, volume systems and file systems. Package: python3-dfwinreg Source: dfwinreg Version: 20211207-0kali2 Architecture: all Maintainer: Debian Security Tools Installed-Size: 123 Depends: python3:any, python3-dtfabric (>= 20170524), python3-dfdatetime (>= 20160814), python3-libcreg, python3-libregf (>= 20150315), python3-mock, python3-yaml (>= 3.10) Homepage: https://github.com/log2timeline/dfwinreg Priority: optional Section: python Filename: pool/main/d/dfwinreg/python3-dfwinreg_20211207-0kali2_all.deb Size: 17584 SHA256: b7f1443426a3993b6b0b57f6987666c4e48b42e03b851785afe2911cba832c6c SHA1: 5784312b8f349defa56cadebc5aac96941c84c7c MD5sum: 6b7bafd43deef3a517b6322602152bc5 Description: Digital Forensics Windows Registry library for Python 3 dfWinReg, or Digital Forensics Windows Registry, provides read-only access to Windows Registry objects. The goal of dfWinReg is to provide a generic interface for accessing Windows Registry objects that resembles the Registry key hierarchy as seen on a live Windows system. . This package contains the library for Python 3. Package: python3-dhcplib Source: dhcplib Version: 0.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 140 Depends: python3:any Homepage: https://github.com/jansegre/dhcplib/ Priority: optional Section: python Filename: pool/main/d/dhcplib/python3-dhcplib_0.1.1-0kali1_all.deb Size: 26128 SHA256: 495e185cd8936b742f63c9aed7aa0fe6985365ee3958c3b108718fc78bcb5d6b SHA1: 03ab72bcfdce7b39375b1ad5f3c370bfda97b7ba MD5sum: 97fe3ff51abad9941bddfb08ab5a563f Description: Pure-Python, spec-compliant DHCP-packet-processing library (Python 3) This package contains a fork of staticDHCPd’s libpydhcpserver aiming to provide Python 3 compatility and dropping decoupling it from a network API so you can use it with either sync or async networking libs. . This package installs the library for Python 3. Package: python3-dissect.cstruct Source: dissect.cstruct Version: 3.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 138 Depends: python3:any Homepage: https://github.com/fox-it/dissect.cstruct Priority: optional Section: python Filename: pool/main/d/dissect.cstruct/python3-dissect.cstruct_3.6-0kali2_all.deb Size: 24900 SHA256: 40ce0612750b63211534b45d27fef45e96789883fe7aeda9323a6563eac59577 SHA1: b6d83585cfc30d84660b519b70bd66942b8be1d6 MD5sum: f2413fdf22f59f91e2c4de4e63bd5b85 Description: Dissect module implementing a parser for C-like structures (Python 3) This package contains a Dissect module implementing a parser for C-like structures. Structure parsing in Python made easy. With cstruct, you can write C-like structures and use them to parse binary data, either as file-like objects or bytestrings. . Parsing binary data with cstruct feels familiar and easy. No need to learn a new syntax or the quirks of a new parsing library before you can start parsing data. The syntax isn't strict C but it's compatible with most common structure definitions. You can often use structure definitions from open-source C projects and use them out of the box with little to no changes. Need to parse an EXT4 super block? Just copy the structure definition from the Linux kernel source code. Need to parse some custom file format? Write up a simple structure and immediately start parsing data, tweaking the structure as you go. . This package installs the library for Python 3. Package: python3-django-auditlog Source: django-auditlog Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 83 Depends: python3-django, python3-pkg-resources, python3-dateutil, python3:any Homepage: https://github.com/jazzband/django-auditlog Priority: optional Section: python Filename: pool/main/d/django-auditlog/python3-django-auditlog_1.0.0-0kali1_all.deb Size: 17820 SHA256: cfad9a160206f408e36a579abd2dc5e07990430cee76435e4109a49fece44499 SHA1: 9c544bd6cb95f7ec4a5af13303cd238b911e46df MD5sum: 1bd35602be42e364d7890966ef8c291f Description: reusable app for Django that makes logging object changes a breeze (Python 3) This package contains a reusable app for Django that makes logging object changes a breeze. Auditlog tries to use as much as Python and Django's built in functionality to keep the list of dependencies as short as possible. Also, Auditlog aims to be fast and simple to use. . This package installs the library for Python 3. Package: python3-django-crum Source: django-crum Version: 0.7.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-django, python3:any Suggests: python-django-crum-doc Homepage: https://github.com/ninemoreminutes/django-crum/ Priority: optional Section: python Filename: pool/main/d/django-crum/python3-django-crum_0.7.9-0kali1_all.deb Size: 5480 SHA256: b923a0a3656dd41fa02cb74104845a223e6539571ca7d025acdbdff3272491a6 SHA1: 5c862bb32f2775bdd96089c2084c62dc55d89e14 MD5sum: 0a20abdd7d2ba8868dc52b8d0fabe97b Description: captures the current request and user in thread local storage (Python 3) This package contains Django-CRUM: Current Request User Middleware. It captures the current request and user in thread local storage. . It enables apps to check permissions, capture audit trails or otherwise access the current request and user without requiring the request object to be passed directly. It also offers a context manager to allow for temporarily impersonating another user. . It provides a signal to extend the built-in function for getting the current user, which could be helpful when using custom authentication methods or user models. . This package installs the library for Python 3. Package: python3-django-fieldsignals Source: django-fieldsignals Version: 0.7.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 42 Depends: python3-django, python3:any Homepage: https://github.com/craigds/django-fieldsignals Priority: optional Section: python Filename: pool/main/d/django-fieldsignals/python3-django-fieldsignals_0.7.0-0kali1_all.deb Size: 7704 SHA256: c2aed83f42f126ce34cbc5a4771616673b3edd8ab0672b3a171301b1bef6661b SHA1: 324d15b51185607ca01a9c5c00938e189689eee8 MD5sum: 0ce76116ac8d8ba6d4e00d34a43f8db7 Description: help to tell when the fields on your model have changed (Python 3) This package contains django-fieldsignals: it simply makes it easy to tell when the fields on your model have changed. . This package installs the library for Python 3. Package: python3-django-multiselectfield Source: django-multiselectfield Version: 0.1.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-django, python3:any Homepage: https://github.com/goinnn/django-multiselectfield Priority: optional Section: python Filename: pool/main/d/django-multiselectfield/python3-django-multiselectfield_0.1.12-0kali2_all.deb Size: 10176 SHA256: d99717cd07207098f945bce03e36e63b86b77386eb76931d01d157bdd9b5a1eb SHA1: 59495525216a51e3af8317c3cc429ae200043592 MD5sum: c32cae28d030739aa2b0f4febb0ca462 Description: new model field and form field (Python 3) This package contains a new model field and form field. With this you can get a multiple select from a choice. It stores to the database as a CharField of comma-separated values. . This package installs the library for Python 3. Package: python3-django-tagulous Source: django-tagulous Version: 1.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1011 Depends: python3-django, python3:any Suggests: python-django-tagulous-doc Homepage: https://github.com/radiac/django-tagulous Priority: optional Section: python Filename: pool/main/d/django-tagulous/python3-django-tagulous_1.3.3-0kali1_all.deb Size: 163488 SHA256: 3b2ca051a1603602443875d55719a0e8ded93ae052950a1a340fa4880b87bb9a SHA1: 06a29d73882263c09faad77ad0fa430eb55db84f MD5sum: ee1a519eee44f71d0376efe6b2ed3085 Description: tagging library for Django built on ForeignKey and ManyToManyField (Python 3) This package contains a tagging library for Django built on ForeignKey and ManyToManyField, giving you all their normal power with a sprinkling of tagging syntactic sugar. - Easy to install - simple requirements, simple syntax, lots of options - Based on ForeignKey and ManyToManyField, so it's easy to query - Autocomplete support built in, if you want it - Supports multiple independent tag fields on a single model - Can be used as a user-customisable CharField with choices - Supports trees of nested tags, for detailed categorisation - Admin support for managing tags and tagged models . This package installs the library for Python 3. Package: python3-django-watson Source: django-watson Version: 1.6.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-django, python3:any Homepage: https://github.com/etianen/django-watson Priority: optional Section: python Filename: pool/main/d/django-watson/python3-django-watson_1.6.2-0kali1_all.deb Size: 20296 SHA256: 6a95e5c17af90f259cff6e23d9786ff80ed9e3646fca1848b7a5a1ed8d9780d1 SHA1: 591d3233494a9101acf3c6e56856693ec29e7045 MD5sum: 37a19925a660691e5846f7c562189bf8 Description: fast multi-model full-text search plugin for Django (Python 3) This package contains a fast multi-model full-text search plugin for Django. It provides high quality search results. . This package installs the library for Python 3. Package: python3-donut Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 211 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.33) Suggests: python-donut-doc Homepage: https://github.com/TheWover/donut Priority: optional Section: python Filename: pool/main/d/donut-shellcode/python3-donut_0.9.3+git20220530.e75bdcd-0kali2+b2_i386.deb Size: 41284 SHA256: 1d139fc960ed63bb5865fc39eda93b58ca9f05890dc9c677d09c1dd03ae1f681 SHA1: b7df286d683ff23cecfb80cd76ddb6d5d7391dd9 MD5sum: 2c73e324f446b9af2dde6e8e39b38e8e Description: Generates position-independent shellcode from memory and runs them Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit randomly generated key. After the file is loaded and executed in memory, the original reference is erased to deter memory scanners. The generator and loader support the following features: - Compression of input files with aPLib and LZNT1, Xpress, Xpress Huffman via RtlCompressBuffer. - Using entropy for API hashes and generation of strings. - 128-bit symmetric encryption of files. - Patching Antimalware Scan Interface (AMSI) and Windows Lockdown Policy (WLDP). - Patching command line for EXE files. - Patching exit-related API to avoid termination of host process. - Multiple output formats: C, Ruby, Python, PowerShell, Base64, C#, Hexadecimal. . This package installs the Python 3 module. Package: python3-donut-dbgsym Source: donut-shellcode (0.9.3+git20220530.e75bdcd-0kali2) Version: 0.9.3+git20220530.e75bdcd-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 91 Depends: python3-donut (= 0.9.3+git20220530.e75bdcd-0kali2+b2) Priority: optional Section: debug Filename: pool/main/d/donut-shellcode/python3-donut-dbgsym_0.9.3+git20220530.e75bdcd-0kali2+b2_i386.deb Size: 66948 SHA256: c452f0b2700173eb0691484771608e91a18203c7cf9d7593113ebf1482caec0c SHA1: ef4a6c6c39f4343cb0d86947668114498caa8131 MD5sum: 687185db3686bcdfffd49e24da138450 Description: debug symbols for python3-donut Build-Ids: abfe698f03428acde65c48a4b71b53be7a9d8588 f6a77ddab303b37d94697b3902f17e22852098c4 Package: python3-dronekit Source: dronekit Version: 2.9.2-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 208 Depends: python3-monotonic, python3-pymavlink, python3:any Homepage: https://github.com/dronekit/dronekit-python Priority: optional Section: python Filename: pool/main/d/dronekit/python3-dronekit_2.9.2-0kali4_all.deb Size: 39212 SHA256: f816bcc86aaabfe814f425855c84ac163daca0e8028563e740f7c9e537a604d7 SHA1: 76a3711719e4ea26a59e4dfeec97032615fd1b0f MD5sum: d7a1792f2fb29a347d940cbc580585a9 Description: helper to create powerful apps for UAVs (Python 3) This package contains the Python language implementation of DroneKit. . The API allows developers to create Python apps that communicate with vehicles over MAVLink. It provides programmatic access to a connected vehicle's telemetry, state and parameter information, and enables both mission management and direct control over vehicle movement and operations. . The API is primarily intended for use in onboard companion computers (to support advanced use cases including computer vision, path planning, 3D modelling etc). It can also be used for ground station apps, communicating with vehicles over a higher latency RF-link. . This package installs the library for Python 3. Package: python3-dsinternals Source: python-dsinternals Version: 1.2.4+git20230301.edb3fc8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 700 Depends: python3-openssl, python3-pycryptodome, python3:any Homepage: https://github.com/p0dalirius/pydsinternals Priority: optional Section: python Filename: pool/main/p/python-dsinternals/python3-dsinternals_1.2.4+git20230301.edb3fc8-0kali1_all.deb Size: 115800 SHA256: 366bc4a20445d614a549bae38e6fdf307ce680fc748961f3acc3525b0a4a4ae7 SHA1: 22feae5644fcb4080b3c0ef73933384f33099222 MD5sum: 68b6d06a3d960b0b76d411ba7c5494ce Description: Library to interact with Windows AD A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory. Package: python3-dsnap Source: dsnap Version: 1.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 51 Depends: python3-boto3, python3-urllib3, python3:any, python3-mypy-boto3-ebs Homepage: https://github.com/RhinoSecurityLabs/dsnap Priority: optional Section: python Filename: pool/main/d/dsnap/python3-dsnap_1.0.0-0kali2_all.deb Size: 11216 SHA256: c6df0d370f184910f226c77b367b3073dbd871a39919091d209611682c21c750 SHA1: 6c6410b99d96fc1118c6655dd9cf360cec37f450 MD5sum: ccd1120f05caa617eb939a1810e84f11 Description: utility for downloading EBS snapshots (Python 3) This package contains a utility for downloading EBS snapshots using the EBS Direct API's. . This package installs the library for Python 3. Package: python3-emailahoy3 Source: python-emailahoy3 Version: 0.1.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3:any Homepage: https://github.com/febrezo/python-emailahoy-3 Priority: optional Section: python Filename: pool/main/p/python-emailahoy3/python3-emailahoy3_0.1.3-0kali1_all.deb Size: 6192 SHA256: 5889560db0efbe19368281aa6d12383ae8fc829b41eb13fcc7add45148ba810b SHA1: f798fe91321ff2a5ab594290aa9f430394547d3b MD5sum: 47c5ea9e665516b3af0268eba10f9d3a Description: Utility to verify existence of an email address (Python 3) This package contains a Python email utility that verifies existence of an email address. . This package is based on the un33k/python-emailahoy Python module which only run in Python 2. It has been refactored to work in Python 3. . This package installs the library for Python 3. Package: python3-extproxy Source: python-extproxy Version: 1.0.2-1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3-socks, python3:any Homepage: https://github.com/SeaHOH/extproxy Priority: optional Section: python Filename: pool/main/p/python-extproxy/python3-extproxy_1.0.2-1_all.deb Size: 9224 SHA256: 26bbbac46d7104475cdb2ce5e4ea4ed5f0f1013e3a583881787aa8a80da90b8a SHA1: d778e3f1962730df0b4c0538d9486eb9f27922d3 MD5sum: a51619ccc14675b216752ae7b5a7567f Description: Extend urllib2's ProxyHandler to support extra proxy types ExtProxy extend urllib2's ProxyHandler to support extra proxy types: HTTPS, SOCKS. It provides a consistent user experience like HTTP proxy for the users. Package: python3-fake-useragent Source: fake-useragent Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 479 Depends: python3-importlib-metadata | python3 (>> 3.8), python3-importlib-resources | python3 (>> 3.10), python3:any Suggests: python-fake-useragent-doc Homepage: https://github.com/hellysmile/fake-useragent Priority: optional Section: python Filename: pool/main/f/fake-useragent/python3-fake-useragent_1.1.1-0kali1_all.deb Size: 39216 SHA256: bf69413c70fd699226f6a311521ebdcae1ac485d380a1a4c6b71d3110ab15b65 SHA1: ededbaff347b7e1f890245f5ab5aa51a98d314ec MD5sum: 816b16478455e7e805983634fa28363d Description: Up to date simple useragent faker with real world database (Python 3) This package contains an up to date simple useragent faker with real world database. The features are: * grabs up to date ``useragent`` from `useragentstring.com ` * randomize with real world statistic via `w3schools.com ` . This package installs the library for Python 3. Package: python3-faraday-agent-parameters-types Source: faraday-agent-parameters-types Version: 1.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 75 Depends: python3-marshmallow, python3-packaging, python3:any Homepage: https://github.com/infobyte/faraday_agent_parameters_types Priority: optional Section: python Filename: pool/main/f/faraday-agent-parameters-types/python3-faraday-agent-parameters-types_1.5.1-0kali1_all.deb Size: 10800 SHA256: d7d994224070a8f786dd1981979c16d0d4f973db269bc3382d173c22ebeeb163 SHA1: b47d3c80681cbd3fb70819f4508b81ea78b11b15 MD5sum: 9fc6ca4c09215374e910bc808b166157 Description: Set the models of parameters types for the agents (Python 3) This module sets the models of parameters types for the agents: - How to pass them by identifier strings - How to encode/decode them to pass data between the Faraday server and the agents dispatcher . This package installs the library for Python 3. Package: python3-faraday-plugins Source: faraday-plugins Version: 1.17.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1016 Depends: python3-bs4, python3-click, python3-colorama, python3-dateutil, python3-html2text, python3-lxml, python3-markdown, python3-packaging, python3-requests, python3-simplejson, python3-tabulate, python3-tz, python3:any Homepage: https://github.com/infobyte/faraday_plugins Priority: optional Section: python Filename: pool/main/f/faraday-plugins/python3-faraday-plugins_1.17.0-0kali1_all.deb Size: 123192 SHA256: 06eb99dbec465e691c7cf1ee65fffdf404a8221e15d59c50414c5153ddb29cab SHA1: 0a179de6add8b42a352ed52db0ee0b9d969e0ab3 MD5sum: 4c739f7d2caf8a0d7b27ce77f9ceb318 Description: Faraday plugins (Python 3) This package contains plugins for the python-faraday package. . This package installs the library for Python 3. Package: python3-filebytes Source: python-filebytes Version: 0.10.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3:any Homepage: https://github.com/sashs/filebytes Priority: optional Section: python Filename: pool/main/p/python-filebytes/python3-filebytes_0.10.2-0kali1_all.deb Size: 18832 SHA256: 6b9aaef0330fc0783e7082a0aaffb40adf909499091fe9f3ef8df15506fc2eff SHA1: 3ad47324f33d66facb69ff5616769758a3587389 MD5sum: 5cb08688365ca73a7e230f4b2235ac70 Description: Library to read and edit files in ELF, PE, MachO and OAT (Python 3) This package contains a library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime). . This package installs the library for Python 3. Package: python3-filedepot Source: python-filedepot Version: 0.5.2-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 118 Depends: python3-unidecode, python3:any Suggests: python-filedepot-doc Homepage: https://github.com/amol-/depot Priority: optional Section: python Filename: pool/main/p/python-filedepot/python3-filedepot_0.5.2-0kali5_all.deb Size: 21980 SHA256: fc6f1fa1e0783b7c6c6087890ad8c7da4946a7cb4ee1147218f813f64eec15ea SHA1: 926741b2681b751c99c4541484c3cd65f46d18cd MD5sum: 7f3adfc9293d4b363752bd6544106751 Description: file storage made easy for the Web World (Python 3) This package contains DEPOT, a framework for easily storing and serving files in web applications. . This package installs the library for Python 3. Package: python3-filteralchemy Source: python-filteralchemy Version: 0.1.0+git20190401-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3-marshmallow-sqlalchemy, python3-six (>= 1.9.0), python3-webargs, python3:any Suggests: python-filteralchemy-doc Homepage: https://github.com/infobyte/filteralchemy Priority: optional Section: python Filename: pool/main/p/python-filteralchemy/python3-filteralchemy_0.1.0+git20190401-0kali2_all.deb Size: 7068 SHA256: 4bda946beadcd016e42f79028794836e028a46da97a19cab951c9103201f6905 SHA1: 09db540bbfd261434a9946494288e0d6d6b80739 MD5sum: 1568b27ef60b399a88dabcafb15e3218 Description: Declarative query builder for SQLAlchemy (Python 3) This package contains a declarative query builder for SQLAlchemy. It uses marshmallow-sqlalchemy to auto-generate filter fields and webargs to parse field parameters from the request. Use it to filter data with minimal boilerplate. . This package installs the library for Python 3. Package: python3-flask-celery-helper Source: flask-celery-helper Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 36 Depends: python3-celery, python3-flask, python3:any Multi-Arch: foreign Homepage: https://github.com/Robpol86/Flask-Celery-Helper Priority: optional Section: python Filename: pool/main/f/flask-celery-helper/python3-flask-celery-helper_1.1.0-0kali1_all.deb Size: 7712 SHA256: 7a2d9a511dbf39fa7c6b10855cbfd0249dc08872b72dff190bc5459c8b69fdfd SHA1: 5de11a010a6fe12ce26fea3774172b02a77883cc MD5sum: 1e18f3517badad02027624b3eb609f2b Description: extension to properly use Celery in large Flask applications (Python 3) This package contains an extension to properly use Celery in large Flask applications. . This package installs the library for Python 3. Package: python3-flask-classful Source: python-flask-classful Version: 0.15.0~b1+git20211224.521173d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 45 Depends: python3-flask (>= 0.12.5), python3:any Suggests: python-python-flask-classful-doc Homepage: https://github.com/teracyhq/flask-classful Priority: optional Section: python Filename: pool/main/p/python-flask-classful/python3-flask-classful_0.15.0~b1+git20211224.521173d-0kali1_all.deb Size: 12096 SHA256: 33c77870a2ddbf46a4439ef394b5c9d9e9700331d337aecd880b5d65ff499cdc SHA1: 5aa184259d00e3fae5351dd1cd1cfad7f11450b1 MD5sum: b1eb311f38cb56e979de847240ccd4e0 Description: Class based views for Flask (Python 3) This package contains an extension that adds class based view to Flask. . This package installs the library for Python 3. Package: python3-flask-jsglue Source: flask-jsglue Version: 0.3.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3-flask, python3:any Homepage: https://github.com/stewartpark/Flask-JSGlue Priority: optional Section: python Filename: pool/main/f/flask-jsglue/python3-flask-jsglue_0.3.1-0kali2_all.deb Size: 4652 SHA256: 7f165905b3dcbb828cf867afb70744f4dd31072312cbd0bcb7c6eb771cac3018 SHA1: 737033fff0f730b9645fdfd66953e1173f99e17f MD5sum: 59a781cdfa4110bf93a31faeec95902a Description: helps hook up your Flask application with the front end (Python 3) This package contains a Python module that helps hook up your Flask application nicely with the front end. . This package installs the library for Python 3. Package: python3-flask-kvsession Source: flask-kvsession Version: 0.6.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3-flask (>= 0.8), python3-itsdangerous, python3-simplekv, python3-six, python3-werkzeug, python3:any Suggests: python-flask-kvsession-doc Homepage: https://pypi.org/project/Flask-KVSession-fork Priority: optional Section: python Filename: pool/main/f/flask-kvsession/python3-flask-kvsession_0.6.4-0kali1_all.deb Size: 7384 SHA256: 85cb4f64bdf37f69f61be07d640a36c10855d33c66706c8e272b00b7e3a6a302 SHA1: 5a387f00fb9c6e26f1230c213115667071df8659 MD5sum: 7d4bcffd03dd22b6a924c6321cd52652 Description: Flask's session handling using server-side sessions (Python 3) This package contains server-side session replacement for Flask's signed client-based session management. Instead of storing data on the client, only a securely generated ID is stored on the client, while the actual session data resides on the server. . This has two major advantages: - Clients no longer see the session information - It is possible to securely destroy sessions to protect against replay attacks. . Other things are possible with server side session that are impossible with clients side sessions, like inspecting and manipulating data in absence of the client. . This package installs the library for Python 3. Package: python3-fleep Source: fleep Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 44 Depends: python3:any Homepage: https://github.com/floyernick/fleep-py Priority: optional Section: python Filename: pool/main/f/fleep/python3-fleep_1.0.1-0kali1_all.deb Size: 7272 SHA256: 69e0ece08b051d346cc0b0e856169c01a365cbd506173e07450b56b88fd2c315 SHA1: 655c4daaa984968e92675503872b5133f5c65b5a MD5sum: 324b0ba87e6973101572801d7bb8ff4f Description: File format determination library (Python 3) This package contains a library that determines file format by file signature (also known as "magic number"). . This package installs the library for Python 3. Package: python3-fontawesomefree Source: python-fontawesomefree Version: 6.4.2 Architecture: all Maintainer: Kali Developers Installed-Size: 17 Depends: python3:any, node-fortawesome-fontawesome-free Multi-Arch: foreign Priority: optional Section: python Filename: pool/main/p/python-fontawesomefree/python3-fontawesomefree_6.4.2_all.deb Size: 2568 SHA256: 65c6859ad7cf01bdfb869ca216388c70e3d1392b4fce31c824aa927ae0d03f29 SHA1: 07b94f9cefc1c2636b24740a3b4d39da0ce9e0f6 MD5sum: 90573f543514e96ee1d8f452cd4168f0 Description: Python module Font Awesome Free (Python 3) This package contains a Python module to be used with Django, leveraging how Django handles static files. . The module exists in https://pypi.org/project/fontawesomefree/ but the Python part is empty. This package is created for Kali and uses the existing node files from the existing package node-fortawesome-fontawesome-free. . This package installs the library for Python 3. Package: python3-gexf Source: pygexf Version: 0.2.2+git20150530-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-lxml, python3:any Suggests: python-gexf-doc Homepage: https://github.com/paulgirard/pygexf Priority: optional Section: python Filename: pool/main/p/pygexf/python3-gexf_0.2.2+git20150530-0kali2_all.deb Size: 9112 SHA256: 124c04dee43ebc7ec8117b611e1743bd212ab55bcd0d34d15c424c0cd7737280 SHA1: 99931347b8eaa60bfd389ae6b3a2a05dda1d4e07 MD5sum: 6f4080675f45e237b86f626a740bd619 Description: library to generate gexf file format (Python 3) This package contains a Python library to generate gexf file format. . This package installs the library for Python 3. Package: python3-globre Source: globre Version: 0.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3:any Homepage: https://github.com/metagriffin/globre Priority: optional Section: python Filename: pool/main/g/globre/python3-globre_0.1.5-0kali1_all.deb Size: 7864 SHA256: fbd2e307b32e7a4452144500a091bf5ee38f1cf009add405c345de66edd58fc2 SHA1: 1d8a71c990cdda139b94dffcefdd7875decd25c2 MD5sum: e3308f1fee18010983f428f808b10356 Description: Glob-Like Pattern Matching (Python 3) This package contains a module to convert a glob-matching pattern to a regular expression, using Apache Cocoon style rules (with some extensions). . This package installs the library for Python 3. Package: python3-googlesearch Source: python-googlesearch Version: 2.0.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 77 Depends: python3-bs4, python3:any Homepage: https://breakingcode.wordpress.com/ Priority: optional Section: python Filename: pool/main/p/python-googlesearch/python3-googlesearch_2.0.3-0kali1_all.deb Size: 45108 SHA256: 3775c390197edc1d548640ddb6047aa1ed1583ae87334f28bc2e0cfde3814f49 SHA1: 995eb4aa6a2e33bd1aa4cc096815062d0753870a MD5sum: 05bf83b3edd5f52bdc78ab2f98f2288e Description: Google search engine (Python 3) This package contains Python bindings for the Google search engine. . This package installs the library for Python 3. Package: python3-gps3 Source: gps3 Version: 0.33.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any Suggests: python-gps3-doc Homepage: https://github.com/wadda/gps3 Priority: optional Section: python Filename: pool/main/g/gps3/python3-gps3_0.33.0-0kali1_all.deb Size: 14928 SHA256: c7e28a86eb7a377147ec60151f603d076452d9d46f5c763fb111dd2fd294ff11 SHA1: a7876b6cad11463cbd9e313850a4c9675bbba61d MD5sum: 40e9d2eaa82aefb7dbfa41828a430d3f Description: GPSD interface (Python 3) This package contains GPSD interface and defaults to host=’127.0.0.1’, port=2947, gpsd_protocol=’json’ in two classes. - GPSDSocket creates a GPSD socket connection & request/retrieve GPSD output. - DataStream unpacks the streamed gpsd data into python dictionaries. . These dictionaries are literated from the JSON data packet sent from the GPSD. . This package installs the library for Python 3. Package: python3-httpagentparser Source: python-httpagentparser Version: 1.9.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/shon/httpagentparser Priority: optional Section: python Filename: pool/main/p/python-httpagentparser/python3-httpagentparser_1.9.1-0kali1_all.deb Size: 7584 SHA256: cabac9c50061d3a8056854ff97e898d33b654e7ae182ae5dfed03eecf34c2864 SHA1: 3fadeb4df92dc2e00b307c6b46fbcf06358852d8 MD5sum: 69721c3c04c0b89e2c973d3210abd264 Description: Python HTTP Agent Parser (Python 3) Extracts OS Browser etc information from http user agent string . This package installs the library for Python 3. Package: python3-imapclient Source: python-imapclient Version: 2.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 142 Depends: python3-six, python3:any Homepage: https://github.com/mjs/imapclient Priority: optional Section: python Filename: pool/main/p/python-imapclient/python3-imapclient_2.3.1-0kali1_all.deb Size: 32772 SHA256: 08fee603c3d08f8a0c71c00a3f4c46166060a1ec22625e4470c14af2c854bbf0 SHA1: 3643f383bebdf2505ba592c36a4b85bbfaaf90de MD5sum: 660590f3f8e9747a0067534dbbd16e7a Description: Pythonic and complete IMAP client (Python 3) IMAPClient is an easy-to-use, Pythonic and complete IMAP client library. . This package installs the library for Python 3. Package: python3-ip2proxy Source: ip2proxy-python Version: 3.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/ip2location/ip2proxy-python Priority: optional Section: python Filename: pool/main/i/ip2proxy-python/python3-ip2proxy_3.4.0-0kali1_all.deb Size: 10364 SHA256: bb415e9aca6118d3af5ad1310a28a94b69ea89a650da6dd3f08529d59820b9f7 SHA1: b1a0b6448db4b30b425df4e3508011548032f960 MD5sum: 47f4ed570990fe5a8f4684c5982f3233 Description: Python API for IP2Proxy database (Python 3) This library allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. It lookup the proxy IP address from IP2Proxy BIN Data file. . This package installs the library for Python 3. Package: python3-ipwhois Source: python-ipwhois Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 367 Depends: python3-dnspython, python3:any Suggests: python-ipwhois-doc Homepage: https://github.com/secynic/ipwhois Priority: optional Section: python Filename: pool/main/p/python-ipwhois/python3-ipwhois_1.2.0-0kali1_all.deb Size: 51812 SHA256: 786c5874d15ffdc802a78aaa50a40eb888e91ac01498553fd7e8d48229067970 SHA1: 0ad8a7d19006a9af09560be3e1353c1cd1b4fecd MD5sum: 4dc113a9ecc0e26a34705dbc74b41b65 Description: Retrieve and parse whois data for IP addresses (Python 3) This package contains a library to retrieve and parse whois data for IPv4 and IPv6 addresses. * Parses a majority of whois fields in to a standard dictionary * Supports RDAP queries (recommended method, see: https://tools.ietf.org/html/rfc7483) * Proxy support for RDAP queries * Supports legacy whois protocol queries * Referral whois support for legacy whois protocol * Recursive network parsing for IPs with parent/children networks listed * National Internet Registry support for JPNIC and KRNIC * Supports IP to ASN and ASN origin queries * Full CLI for IPWhois with optional ANSI colored console output. . This package installs the library for Python 3. Package: python3-jefferson Source: jefferson Version: 0.4.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: python3-cstruct, python3-lzallright, python3-click, python3:any Homepage: https://github.com/onekey-sec/jefferson Priority: optional Section: python Filename: pool/main/j/jefferson/python3-jefferson_0.4.3-0kali1_all.deb Size: 9156 SHA256: c271e321b4b09a1032f8e579576411a242243b2aeb37ca4712a09a17e58ea98b SHA1: 2e01dc7f8761f16568e026f081b28e3906b37e5e MD5sum: 6680174bc32abb55fdaf039a75fd6dbf Description: JFFS2 filesystem extraction tool (Python 3) This package contains a JFFS2 filesystem extraction tool. The main features are: * big-endian and little-endian support with auto-detection * zlib, rtime, LZMA, and LZO compression support * CRC checks - for now only enforced on hdr_crc * extraction of symlinks, directories, files, and device nodes * detection/handling of duplicate inode numbers. Occurs if multiple JFFS2 filesystems are found in one file and causes jefferson to treat segments as separate filesystems . This package installs the library for Python 3. Package: python3-jq Source: python-jq Version: 1.6.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 370 Depends: python3 (<< 3.13), python3 (>= 3.11~), libc6 (>= 2.4), libjq1 (>= 1.5) Homepage: https://github.com/mwilliamson/jq.py Priority: optional Section: python Filename: pool/main/p/python-jq/python3-jq_1.6.0-0kali1_i386.deb Size: 98416 SHA256: 34b104f6f54260a57f18671c83e2cdbfb79bb6b0d4809f0561dc696a7c5e812c SHA1: e7ac1e2bd5b06800ac7ba8f3a4a613a7b3da82dc MD5sum: d66f04251fa9e16769c20763b70d5bc0 Description: Python bindings for jq (Python 3) This package contains Python bindings for jq, it is a lightweight and flexible JSON processor. . This package installs the library for Python 3. Package: python3-jq-dbgsym Source: python-jq Version: 1.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 563 Depends: python3-jq (= 1.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/python-jq/python3-jq-dbgsym_1.6.0-0kali1_i386.deb Size: 520728 SHA256: 16535c8fabadc4a98719494338ce3686a7cfbc096440218405a66d4ad4883b9e SHA1: b1b20b1231911d72390fc148900e8135fca45642 MD5sum: 7a5b8c7cf8f0edadab211b89f0e34076 Description: debug symbols for python3-jq Build-Ids: 53890d353c61ecee6dd61ecae51ba5f5b41acdc4 8061197b2bdd66acb63c6a4108bdb00922699c0d Package: python3-js2py Source: js2py Version: 0.74-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 7794 Depends: python3-pyjsparser, python3-six (>= 1.10), python3-tzlocal, python3:any Homepage: https://github.com/PiotrDabkowski/Js2Py Priority: optional Section: python Filename: pool/main/j/js2py/python3-js2py_0.74-0kali1_all.deb Size: 577580 SHA256: aeeef8a043d38203265d3bb0bb5ee31ac635d41c0559f8cb4609cb766beb47ca SHA1: d66d33496b9b62eb4089196bb30a715487f018f0 MD5sum: 8ff72084964494a4c27d09fda914c61f Description: Pure Python JavaScript Translator/Interpreter (Python 3) This package contains a Pure Python JavaScript Translator/Interpreter. It translates JavaScript to Python code. Js2Py is able to translate and execute virtually any JavaScript code. . This package installs the library for Python 3. Package: python3-json-log-formatter Source: json-log-formatter Version: 0.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: python3:any Homepage: https://github.com/marselester/json-log-formatter Priority: optional Section: python Filename: pool/main/j/json-log-formatter/python3-json-log-formatter_0.5.1-0kali1_all.deb Size: 5924 SHA256: 4fe60334b5c9f1d8a18885ab45d3978cbd2107c9e556c144565b7584345ad594 SHA1: 9ae17804f368abba2b961b16315ca069fa5bd562 MD5sum: cc8fddcae9f17ad7a835388e1d3cbb5e Description: JSON log formatter (Python 3) This library helps you to store logs in JSON format. . This package installs the library for Python 3. Package: python3-kismetcapturebtgeiger Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 109 Depends: python3-bluepy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturebtgeiger_2023.07.R1-0kali4_all.deb Size: 22488 SHA256: f5b5c45ea743d1f8185cb06e7045fa514f02b31f5bf319e7d5490ffb3176cddd SHA1: 8c5731fc28de482766f609e1536b125eec1f1f90 MD5sum: a10c11c79b1b2fc6258bdbb49f6a47d7 Description: Kismet BTLE geiger datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet BLTE geiger datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturefreaklabszigbee Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 116 Depends: python3-protobuf, python3-serial, python3:any, python3-websockets Suggests: kismet-core Conflicts: python-kismetcapturefreaklabszigbee Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturefreaklabszigbee Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturefreaklabszigbee_2023.07.R1-0kali4_all.deb Size: 23968 SHA256: d4acae0e4487e2a71f62121b571f451f751d732c7759959bbfe5c0885b406b0d SHA1: d65587de481d86f282fd76501d14196ca76dd5ca MD5sum: be68ac929a1e61200753e1fa3be1139a Description: Kismet Freaklabs Zigbee datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet Freaklabs Zigbee datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertl433 Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 115 Depends: librtlsdr2, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertl433 Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertl433 Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertl433_2023.07.R1-0kali4_all.deb Size: 23868 SHA256: 7f972455c2c4374b7aa3c64c7d310f36b16833d64a210486b4e83b1412301686 SHA1: f6a8bc67f5d52d6d05a697cf8167e775b37d82d6 MD5sum: 9c9d3bb5ffd23e1b38b5950e4c840f4c Description: Kismet rtl_433 datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtl_433 datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertladsb Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 141 Depends: librtlsdr2, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertladsb Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertladsb Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertladsb_2023.07.R1-0kali4_all.deb Size: 28460 SHA256: 78e8b816045286b1b3f78d545adbc391d36dfb1330dfac0ccc948c2fb47f7683 SHA1: 4bada52627fbcbbd5e42e3da61be24d864f68771 MD5sum: 69d66bfda40915d40829b62e0c5db958 Description: Kismet rtladsb datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtladsb datasource. Original-Maintainer: Nick Andrik Package: python3-kismetcapturertlamr Source: kismet Version: 2023.07.R1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 131 Depends: librtlsdr2, python3-numpy, python3-protobuf, python3-websockets, python3:any Suggests: kismet-core Conflicts: python-kismetcapturertlamr Breaks: kismet (<< 2019.07.R2-0kali3) Replaces: kismet (<< 2019.07.R2-0kali3), python-kismetcapturertlamr Homepage: https://www.kismetwireless.net/ Priority: optional Section: python Filename: pool/main/k/kismet/python3-kismetcapturertlamr_2023.07.R1-0kali4_all.deb Size: 27244 SHA256: 4ee49ea89ee77994e52ae01faf46f3b6c24243310eabff856c827a93a7d4f979 SHA1: 4beab9f76855f10e506e28b4546e225aaee3c519 MD5sum: 2d46643f09e0c1696f313ab28bde6aa4 Description: Kismet rtlamr datasource Kismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. . Kismet works with Wi-Fi interfaces, Bluetooth interfaces, some SDR (software defined radio) hardware like the RTLSDR, and other specialized capture hardware. . This package contains the Kismet rtlamr datasource. Original-Maintainer: Nick Andrik Package: python3-kismetexternal Source: python-kismet-external Version: 2019.05.01+git20191219-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 143 Depends: python3-protobuf, python3:any Homepage: https://github.com/kismetwireless/python-kismet-external Priority: optional Section: python Filename: pool/main/p/python-kismet-external/python3-kismetexternal_2019.05.01+git20191219-0kali2_all.deb Size: 17152 SHA256: f7d606f9b10cf36e769b5a93f678e8049d857bfbad04a69457a88587333ccd68 SHA1: c716fac084f40f22a0c99f2137676dc12b1cac96 MD5sum: 43ce55ff538362f3a53734ef8855c29f Description: External tool Python API library for Kismet (Python 3) This package contains the Kismet external tool Python API library. . This package installs the library for Python 3. Package: python3-libcreg Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 943 Depends: libcreg1 (= 20210625-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfwinreg (<< 20211207) Homepage: https://github.com/libyal/libcreg Priority: optional Section: python Filename: pool/main/libc/libcreg/python3-libcreg_20210625-0kali1+b1_i386.deb Size: 333444 SHA256: f229dd34fc09452df9722c10367f2d347c24619c8c147cdcf73fdb9e3fb74519 SHA1: 6d7a12557d21236ea24cd41fb33b3d109b873674 MD5sum: 3f8e5e0284227342c223126384014ffe Description: library to access Windows 9x/Me Registry files -- Python 3 bindings libcreg is a library to access the Windows 9x/Me Registry File (CREG) format. . This package contains Python 3 bindings for libcreg. Package: python3-libcreg-dbgsym Source: libcreg (20210625-0kali1) Version: 20210625-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 351 Depends: python3-libcreg (= 20210625-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libc/libcreg/python3-libcreg-dbgsym_20210625-0kali1+b1_i386.deb Size: 261176 SHA256: 5aab62f6bfdb054bd062a912e692e7abe1148d49fe2ebbc16e66b15c77f43a08 SHA1: a5edb9f29905ddd8451f856a3d10680531b56bd0 MD5sum: ffd094fee4f93bfa8fc805ecbbb6531b Description: debug symbols for python3-libcreg Build-Ids: ec17b50ec884d3d95417b51009e65e849d1d9137 Package: python3-libevtx Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 953 Depends: libevtx1 (= 20210525-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-plaso (<< 20211229) Multi-Arch: same Homepage: https://github.com/libyal/libevtx Priority: optional Section: python Filename: pool/main/libe/libevtx/python3-libevtx_20210525-0kali1+b1_i386.deb Size: 336620 SHA256: 96141203ca43f723b9a7cd54d4883dd9d7745bb891373b59a4bd9d3171823e78 SHA1: e8028ad270c3a82f6c96e2714834cfabe42c7957 MD5sum: 40d14cbce30c420204422d989b3f35b2 Description: Windows XML Event Log format access library -- Python 3 bindings libevtx is a library to access the Windows XML Event Log (EVTX) format. . This package contains Python 3 bindings for libevtx. Package: python3-libevtx-dbgsym Source: libevtx (20210525-0kali1) Version: 20210525-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 326 Depends: python3-libevtx (= 20210525-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libe/libevtx/python3-libevtx-dbgsym_20210525-0kali1+b1_i386.deb Size: 236728 SHA256: 8228cfa2678eb8b6ad747d11bc719e865aac009a1fb78461766f33149e0f0d13 SHA1: bd1b3ff442a990c069d3b5a2239c55445a2c0398 MD5sum: 6d31f5387f1731efc5558f4e8d7148e8 Description: debug symbols for python3-libevtx Build-Ids: facb1880da50e768942cabc89429918e654a5e32 Package: python3-libfsext Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1052 Depends: libfsext1 (= 20220319-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsext Priority: optional Section: python Filename: pool/main/libf/libfsext/python3-libfsext_20220319-0kali1+b1_i386.deb Size: 354796 SHA256: 6eb667262afe163847b53c14db6a8cec9944eb29386c92674e93f60141011796 SHA1: b6d94a034fe10d132428cf7f195478eab65685e2 MD5sum: 0ce02daff6a61f2a0647276e2a2ed100 Description: library to access the Extended File System -- Python 3 bindings libfsext is a library to access the Extended File System. . This package contains Python 3 bindings for libfsext. Package: python3-libfsext-dbgsym Source: libfsext (20220319-0kali1) Version: 20220319-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 408 Depends: python3-libfsext (= 20220319-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsext/python3-libfsext-dbgsym_20220319-0kali1+b1_i386.deb Size: 303780 SHA256: 5786e9cf1a8b0c1354098a4099c4c17945518aea62e3e58a6ae2df1711ef2a71 SHA1: e596cfd2291f8d9e4b90cfe4c14d9bfec9a0d177 MD5sum: 59138f656b8eb859856ff1c77a6af365 Description: debug symbols for python3-libfsext Build-Ids: 808c18305f27adbed260185221176d6a201b7123 Package: python3-libfshfs Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1060 Depends: libfshfs1 (= 20220427-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfshfs Priority: optional Section: python Filename: pool/main/libf/libfshfs/python3-libfshfs_20220427-0kali1+b1_i386.deb Size: 357544 SHA256: 89655ce67658142cde62f46518353e46e76d59bf7dac0e57e2bfed9755f26b02 SHA1: f6d5d3a9e9e52d7c9aa3a418a158b11c7c97c0c2 MD5sum: ce9f09997d79569fc9ae426058b5a049 Description: library to access the Mac OS Hierarchical File System -- Python 3 bindings libfshfs is a library to access the Mac OS Hierarchical File System (HFS). . This package contains Python 3 bindings for libfshfs. Package: python3-libfshfs-dbgsym Source: libfshfs (20220427-0kali1) Version: 20220427-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 413 Depends: python3-libfshfs (= 20220427-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfshfs/python3-libfshfs-dbgsym_20220427-0kali1+b1_i386.deb Size: 308604 SHA256: 3aa63b64f8b1005f90461de32eaf769afd3e776a270daf0ff2bb6ec29aaa4455 SHA1: da77b107b7504cc7fa082f94da01b145f6846581 MD5sum: 928908be7c38b1128951650568b42af2 Description: debug symbols for python3-libfshfs Build-Ids: c3373d180eba2e57a3442565ba105745f9c19480 Package: python3-libfsxfs Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1043 Depends: libfsxfs1 (= 20220113-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfsxfs Priority: optional Section: python Filename: pool/main/libf/libfsxfs/python3-libfsxfs_20220113-0kali1+b1_i386.deb Size: 352656 SHA256: 6779f0bc89cded5701931e5427e335b14df3c3032db40b29f98e2a2f139695ed SHA1: 8bf8ef80121acc5b72cf2cd191d9cb9a98eb52fa MD5sum: 131a2b4866fd34ce895fb219e37e7c3d Description: llibrary to access the SGI X File System -- Python 3 bindings libfsxfs is a library to access the SGI X File System (XFS). . This package contains Python 3 bindings for libfsxfs. Package: python3-libfsxfs-dbgsym Source: libfsxfs (20220113-0kali1) Version: 20220113-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 405 Depends: python3-libfsxfs (= 20220113-0kali1+b1) Priority: optional Section: debug Filename: pool/main/libf/libfsxfs/python3-libfsxfs-dbgsym_20220113-0kali1+b1_i386.deb Size: 301068 SHA256: 31f0932923f13f749c32adce47db9b22cb88b498c79c9b93a8387b98fff1a58c SHA1: 486aa947fd55f079cee361873bd69905fa77e196 MD5sum: 42ba3a34335a026c7fe9ee59d4c060b1 Description: debug symbols for python3-libfsxfs Build-Ids: a4d61dccb0e2acb90af9d0d6b8ecbca5a1a02196 Package: python3-libfwnt Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 182 Depends: libfwnt1 (= 20210906-0kali2+b1), libc6 (>= 2.4), python3 (<< 3.12), python3 (>= 3.11~) Breaks: python3-dfvfs (<< 20211228), python3-plaso (<< 20211229) Homepage: https://github.com/libyal/libfwnt Priority: optional Section: python Filename: pool/main/libf/libfwnt/python3-libfwnt_20210906-0kali2+b1_i386.deb Size: 47928 SHA256: f8021f0fc8e512052130de7174eebda1404d57f9f0a509508cda6f0710b2c763 SHA1: 1d5b9ceef6a5516bae7997ddee77b4a2156ca57b MD5sum: f486f008342d9f45959421b0cf4f2b74 Description: Windows NT data type library -- Python 3 bindings libfwnt is a library for Windows NT data types. . This package contains Python 3 bindings for libfwnt. Package: python3-libfwnt-dbgsym Source: libfwnt (20210906-0kali2) Version: 20210906-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 110 Depends: python3-libfwnt (= 20210906-0kali2+b1) Priority: optional Section: debug Filename: pool/main/libf/libfwnt/python3-libfwnt-dbgsym_20210906-0kali2+b1_i386.deb Size: 88024 SHA256: 2247a8177501c9b6427b938a5ab99dae326378cddf6884bdee8dea3efb3e805f SHA1: 7fa011d473c9be333211049920c7dfd73744f243 MD5sum: e7338e0cbd5e0da4a86905682d1119ba Description: debug symbols for python3-libfwnt Build-Ids: 4765417f5247692f5ddbfe5ae392a2615e13db66 Package: python3-libmodi Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 917 Depends: libmodi1 (= 20210807-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Multi-Arch: same Homepage: https://github.com/libyal/libmodi Priority: optional Section: python Filename: pool/main/libm/libmodi/python3-libmodi_20210807-0kali1+b1_i386.deb Size: 325816 SHA256: 4d8b8fa3145e8110fed8727b810708842ca6ecde75d393210e68f0b3cfb29c86 SHA1: 4b2d02465917aca5f95d327fe9d08dd21ca0ba22 MD5sum: 31a2a2cbe51bfd7cba525a9242dc7702 Description: library to access the Mac OS disk image formats -- Python 3 bindings libmodi is a library to access the Mac OS disk image formats. . This package contains Python 3 bindings for libmodi. Package: python3-libmodi-dbgsym Source: libmodi (20210807-0kali1) Version: 20210807-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 307 Depends: python3-libmodi (= 20210807-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libm/libmodi/python3-libmodi-dbgsym_20210807-0kali1+b1_i386.deb Size: 221176 SHA256: b73f30f8f4663796870412d7d37035105c4ca88859ae7830cde2e1d60c48766e SHA1: 0bf534c7eee2fe627bb4ae0a0726d717e277a68f MD5sum: b2be1387bf45f0c0489cfb254a4bcc7d Description: debug symbols for python3-libmodi Build-Ids: b500167856bb6e549acd6d3a4997b945f5421ee6 Package: python3-libtaxii Source: libtaxii Version: 1.1.119-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 709 Depends: python3-dateutil, python3-lxml, python3-six (>= 1.9.0), python3:any Suggests: python-libtaxii-doc Homepage: https://github.com/TAXIIProject/libtaxii Priority: optional Section: python Filename: pool/main/libt/libtaxii/python3-libtaxii_1.1.119-0kali2_all.deb Size: 78232 SHA256: b429e7efa929ac3d9a4f94f288a288408d8c78bfcea8f45d53c3e15a797656c1 SHA1: 631590a2ee162c492a47ee14b3b564e3a532f998 MD5sum: b2e206913f8109f1f5a0552ba2b573de Description: library for handling Trusted Automated eXchange of Indicator Information (Python 3) The package contains a Python library for handling Trusted Automated eXchange of Indicator Information (TAXII™) v1.x Messages and invoking TAXII Services. . This package installs the library for Python 3. Package: python3-libvsgpt Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 938 Depends: libvsgpt1 (= 20211115-0kali1+b1), libc6 (>= 2.33), python3 (<< 3.12), python3 (>= 3.11~) Multi-Arch: same Homepage: https://github.com/libyal/libvsgpt Priority: optional Section: python Filename: pool/main/libv/libvsgpt/python3-libvsgpt_20211115-0kali1+b1_i386.deb Size: 333680 SHA256: 0484f53a919327086906cf5e1246bed70021d07b39788f1dc5f7b655b1e1ae19 SHA1: c11c22461843b50cf33cd21a4dc87e27c93ded0a MD5sum: 8df87b4e60d39a8d2875d1c36221ace3 Description: library to access the GUID Partition Table volume system -- Python 3 bindings libvsgpt is a library to access the GUID Partition Table (GPT) volume system. . This package contains Python 3 bindings for libvsgpt. Package: python3-libvsgpt-dbgsym Source: libvsgpt (20211115-0kali1) Version: 20211115-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 323 Depends: python3-libvsgpt (= 20211115-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/libv/libvsgpt/python3-libvsgpt-dbgsym_20211115-0kali1+b1_i386.deb Size: 235016 SHA256: 0ad8b0b601ecbf66eaf5f1c6b3ff19cc505abd00c4a6b49db4feef56a30807ca SHA1: 65313d569a4d90c778da9df1485a73056d9af0f2 MD5sum: c3d8fb2bca0a3ca9267361bd75775e20 Description: debug symbols for python3-libvsgpt Build-Ids: 0aaccf8a4d6a70b6eec15b675bf9810ddcf56fec Package: python3-lief Source: lief Version: 0.13.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 15677 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.33), libgcc-s1 (>= 7), libstdc++6 (>= 11) Homepage: https://lief-project.github.io/ Priority: optional Section: python Filename: pool/main/l/lief/python3-lief_0.13.1-0kali2_i386.deb Size: 3168172 SHA256: 14bd0c54fa9728600bdf2641afcf5883c5f7b63313675cae96e97c4acccd9463 SHA1: c9811fc79a1f42c451a34ccefd9aa6ac04d22244 MD5sum: ced5cd8ffc55dcd97c3d9dbf050125b6 Description: Library to Instrument Executable Formats (Python 3) LIEF is a library for parsing, modifying ELF, PE, and MachO formats. . This package installs the library for Python 3. Original-Maintainer: Hilko Bengen Package: python3-limiter Source: limiter Version: 0.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3-token-bucket, python3:any Homepage: https://github.com/alexdelorenzo/limiter Priority: optional Section: python Filename: pool/main/l/limiter/python3-limiter_0.1.2-0kali1_all.deb Size: 14948 SHA256: e120bcdca06832ad64824cad9b677ce42d7544b481546c8e8351270db7bf7008 SHA1: e753402f45376b514103c8ad8cfd4f33441afaa9 MD5sum: 666916b0d31f4beafe83ded03f4f6b14 Description: Rate-limiting thread-safe and asynchronous decorators (Python 3) This package contains rate-limiting thread-safe and asynchronous decorators and context managers that implement the token-bucket algorithm. . * Thread-safe, with no need for a timer thread * Control burst requests * Control average request rate . This package installs the library for Python 3. Package: python3-lml Source: python-lml Version: 0.1.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3:any Suggests: python-lml-doc Homepage: https://github.com/chfw/lml Priority: optional Section: python Filename: pool/main/p/python-lml/python3-lml_0.1.0-0kali2_all.deb Size: 11192 SHA256: 204997b6e39d22b297028a88ab466a138af32f054a60ad46e81c07a2a302bfaa SHA1: 8cfe584f28a75bbbac00e73ede769b528231a5d0 MD5sum: 899e60fa9b66238bad6d6b16aba9e4e3 Description: Load me later, a lazy plugin management system (Python 3) This package contains a lazy plugin management system. It seamlessly finds the lml based plugins from the current Python environment but loads the plugins on demand. It is designed to support plugins that have external dependencies, especially bulky and/or memory hungry ones. lml provides the plugin management system only and the plugin interface is on your shoulder. . This package installs the library for Python 3. Package: python3-lsassy Source: python-lsassy Version: 3.1.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2974 Depends: python3-pkg-resources, python3-impacket, python3-netaddr, python3-pypykatz, python3-rich, python3:any Homepage: https://github.com/Hackndo/lsassy Priority: optional Section: python Filename: pool/main/p/python-lsassy/python3-lsassy_3.1.9-0kali1_all.deb Size: 1602960 SHA256: ae85f0a8c3bc23c1b9177d9369994fea98099299a3cb5b90fc2da2f35939778a SHA1: 868eda108dfaae6b07d9348b3c551977a00ce0de MD5sum: 016740bba5893d9bd58b16faeb4fa08b Description: Extract credentials from lsass remotely (Python 3) This package contains Python library to remotely extract credentials on a set of hosts. . This package installs the library for Python 3. Package: python3-lzallright Source: lzallright Version: 0.1.0-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1123 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libstdc++6 (>= 5) Homepage: https://github.com/vlaci/lzallright Priority: optional Section: python Filename: pool/main/l/lzallright/python3-lzallright_0.1.0-0kali2_i386.deb Size: 295548 SHA256: 2a474196ca9b7eda8d6cebddcf644aeacd4f8aadec5889cf3a159a063e990aa0 SHA1: 709782011f07b4cb8169ad4017a0a9a2958860d7 MD5sum: c42df1b9723804ed2cc10a49f71b6f6c Description: Python binding for LZ library (Python 3) This package contains a Python 3.8+ binding for LZok_hand library which is a minimal, C++14 implementation of the LZO compression format. . This package installs the library for Python 3. Package: python3-lzallright-dbgsym Source: lzallright Version: 0.1.0-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3463 Depends: python3-lzallright (= 0.1.0-0kali2) Priority: optional Section: debug Filename: pool/main/l/lzallright/python3-lzallright-dbgsym_0.1.0-0kali2_i386.deb Size: 3195724 SHA256: 081ac7632a1664503ceedbdca16177b1066ee80c14d40489031700b01d50402e SHA1: de4ed427457ad77f0a5819e09e44a22b23f0787c MD5sum: 62f59a9dde9c11f47f2d2168f51bca59 Description: debug symbols for python3-lzallright Build-Ids: 0524222d8a0806d9e0a57926e44f5115c17388db Package: python3-magic-ahupp Source: python-magic-ahupp Version: 0.4.13-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3:any, libmagic1 Homepage: https://github.com/ahupp/python-magic Priority: optional Section: python Filename: pool/main/p/python-magic-ahupp/python3-magic-ahupp_0.4.13-0kali3_all.deb Size: 6388 SHA256: 7c9b45f1fce5010b9d2d23df45eacc60e3639b60f50246ea60f7d862f13f5ee4 SHA1: 7d75b7038e0b4baab30e7784f4ef72f6b05bd107 MD5sum: 91f1f85ae32ec20293881b9f1ccc7ce4 Description: interface to the libmagic file type identification library (Python 3) This package contains a Python interface to the libmagic file type identification library. libmagic identifies file types by checking their headers according to a predefined list of file types. This functionality is exposed to the command line by the Unix command `file` . This package installs the library for Python 3. Package: python3-manuf Source: manuf Version: 1.1.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1949 Depends: python3:any Homepage: https://github.com/coolbho3k/manuf Priority: optional Section: python Filename: pool/main/m/manuf/python3-manuf_1.1.5-0kali1_all.deb Size: 456752 SHA256: e7a1f700dbe218147902d9d638db08f386a4b599b16d095c7e6226a23c237ddf SHA1: af3578090848c73060c26332b2f8efd6f9f6f45c MD5sum: d8888bc66d92401d703023ba6d754ecb Description: Parser library for Wireshark's OUI database (Python 3) This package contains a parser library for Wireshark's OUI database. It converts MAC addresses into a manufacturer using Wireshark's OUI database. . It's optimized for quick lookup performance by reading the entire file into memory on initialization. Maps ranges of MAC addresses to manufacturers and comments (descriptions). It contains full support for netmasks and other strange things in the database. . This package installs the library for Python 3. Package: python3-masky Source: masky Version: 0.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 428 Depends: python3-cryptography (>= 37.0.0), python3-asn1crypto, python3-colorama, python3-impacket, python3-pyasn1, python3:any Homepage: https://github.com/Z4kSec/Masky Priority: optional Section: python Filename: pool/main/m/masky/python3-masky_0.2.0-0kali1_all.deb Size: 273376 SHA256: 7f505121e55569f881bc0c4f380fae1ca78c2d411f5de4a25e630070788f7534 SHA1: 5477cb10a0fdc8f98d1a9eff630c0d7bb5f77703 MD5sum: 433fcefae6ddd4a30e73a757b1de34d5 Description: library to remotely dump domain users' credentials thanks to an ADCS (Python 3) This package contains a library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX, NT hashes and TGT on a larger scope. . This tool does not exploit any new vulnerability and does not work by dumping the LSASS process memory. Indeed, it only takes advantage of legitimate Windows and Active Directory features (token impersonation, certificate authentication via kerberos & NT hashes retrieval via PKINIT). . This package installs the library for Python 3. Package: python3-mbedtls Source: python-mbedtls (2.7.1-0kali1) Version: 2.7.1-0kali1+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 6322 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3-certifi, python3-typing-extensions, python3:any, libc6 (>= 2.4), libmbedcrypto7 (>= 2.28.0), libmbedtls14 (>= 2.28.0), libmbedx509-1 (>= 2.28.0) Homepage: https://github.com/Synss/python-mbedtls Priority: optional Section: python Filename: pool/main/p/python-mbedtls/python3-mbedtls_2.7.1-0kali1+b1_i386.deb Size: 1135828 SHA256: 9850847bb0450fbf72a001bb3a1dc25ac281ad663d721c74d0a8caa4dfaa4fbe SHA1: 88c33276c070a2c3e0adfed61854e8393e58b16c MD5sum: d3c317c7c5258ac1dc917bcf6919040f Description: Cryptographic library with Mbed TLS back end (Python 3) This package contains a free cryptographic library for Python that uses mbed TLS for back end. . This package installs the library for Python 3. Package: python3-mbedtls-dbgsym Source: python-mbedtls (2.7.1-0kali1) Version: 2.7.1-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 10262 Depends: python3-mbedtls (= 2.7.1-0kali1+b1) Priority: optional Section: debug Filename: pool/main/p/python-mbedtls/python3-mbedtls-dbgsym_2.7.1-0kali1+b1_i386.deb Size: 9732188 SHA256: 7c9e72cd5281eb5e82e936eac0fb252c3770d64ba74c578380046e53658b021c SHA1: 0c68cbbabebac033a650a013f18a6781bb259eb0 MD5sum: 2fbd25041a56d33aa93d1e52c47eb48c Description: debug symbols for python3-mbedtls Build-Ids: 0137a74d8bfe0ebf4ae13bf4fe6fb791e209ee4d 04dc7ad9bbbb6f3b0b335693aa189ba88bd68330 089f4cfd59349e41cff2cae6e3b1f36acfc62d61 0f61709a3e9f2563ab5504fd957c6a676998b6e4 0f934d791439e026639d027997624ecbf5770014 1b340ea6876a4f2a88d572ac81cd423408cfa8fe 1c667c5109aba31a2c9e06639399eb758802d24b 1fdf0101e37ff528e2041ea98f0a16b1a00e8ce1 3445f7dd35a7f0f69918ed4df10a946408b6d0ca 4043030cda276a39253561182a54e4235fc16ccd 4858d0c61a07e824f1127bf95bf88b0022ac8a41 5233e3780f1ba30032141934bb98533a752f4788 58bf48ace3643926a72022379eb8851570a0c28a 68606ba7c0c0a504e6a9fdb72c7eaa09050830d9 82498b6d2cd65ba294f757c47ae355cbd677bc94 b0c58096d7f8e6cadc66e9085e9038b1bb72901b b3ee37d90293e5e8dd4ff4073560236a406cdff5 cda53925c85dffcb7adc3a34cfbb239b1345bde7 ddc60f700cd9c8baf020b0bfdf736b076ce4bb6c de022afdd871070c947c76c5d543a7f9e203e431 f374daecf9847911a4e04c19205c526566931a38 f4e6b4c29684f23fb49ed2a35c18eff9aa3439c2 f88a5ddc3579be43a851a240e0d45c2da97fcd69 fc7c110d57cbb81cac3838d3b1c1c6422e106d7e Package: python3-minidump Source: python-minidump Version: 0.0.21-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3:any Homepage: https://github.com/skelsec/minidump Priority: optional Section: python Filename: pool/main/p/python-minidump/python3-minidump_0.0.21-0kali1_all.deb Size: 47592 SHA256: f14beb283438330fa83bdc1f8734e630ae422d27c927e888273487947e21b3c8 SHA1: 530614d917d9b8f4178455d134379e2cef767099 MD5sum: a2c381de739f3bee86c4543142db3b3c Description: library to parse and read Microsoft minidump file format (Python 3) This package contains a Python library to parse and read Microsoft minidump file format. It can create minidumps on Windows machines using the windows API (implemented with ctypes). . This package installs the library for Python 3. Package: python3-minikerberos Source: python-minikerberos Version: 0.4.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 567 Depends: python3-asn1crypto, python3-asysocks, python3-unicrypto, python3-oscrypto, python3-six, python3-tqdm, python3:any Homepage: https://github.com/skelsec/minikerberos Priority: optional Section: python Filename: pool/main/p/python-minikerberos/python3-minikerberos_0.4.4-0kali1_all.deb Size: 94312 SHA256: 67d86131fb3bc1ec11db9c60734470197705c5dd38b8ace6430591aa8dcb255d SHA1: 4b1c1e1c819943a9c60cc70104dc2fa7b4340781 MD5sum: 1609fdaabe878e02dab417f6fe8af90d Description: Kerberos manipulation library in pure Python (Python 3) This package contains Kerberos manipulation library. . This package installs the library for Python 3. Package: python3-mitmproxy-rs Source: mitmproxy-rs Version: 0.5.1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 9287 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/mitmproxy/mitmproxy_rs Priority: optional Section: python Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs_0.5.1-0kali1_i386.deb Size: 1716852 SHA256: af7cfc4a90b3c346aaa8c4992ab1a2302da2f0bd49c297688a6fa44eae577ec3 SHA1: 8e2af4348a66f44b3ef41487a2822d931796b830 MD5sum: 1cd37b0b5448c34ac0f4d522e28b69b7 Description: mitmproxy's Rust bits (Python 3) This package contains mitmproxy's Rust bits, most notably: - WireGuard Mode: The ability to proxy any device that can be configured as a WireGuard client. - Windows OS Proxy Mode: The ability to proxy arbitrary Windows applications by name or pid. . This package installs the library for Python 3. Package: python3-mitmproxy-rs-dbgsym Source: mitmproxy-rs Version: 0.5.1-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17401 Depends: python3-mitmproxy-rs (= 0.5.1-0kali1) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-rs/python3-mitmproxy-rs-dbgsym_0.5.1-0kali1_i386.deb Size: 14641636 SHA256: 663a5c4324942bd28f8bdf177b7355daca8f2eb520d6b7a3aba847bab02d52d8 SHA1: f61c72dabf61ec8b4b97439295ebcf8eef101a4e MD5sum: eda7fb6dc1576ae19d15e6a0e53e7233 Description: debug symbols for python3-mitmproxy-rs Build-Ids: e046c81335c0d41d40e9375c679b436e2a8721b7 Package: python3-mitmproxy-wireguard Source: mitmproxy-wireguard Version: 0.1.18-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 7574 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/decathorpe/mitmproxy_wireguard Priority: optional Section: python Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard_0.1.18-0kali2_i386.deb Size: 1438176 SHA256: 04ed47237c34af8b6b576f4458ed2f4d388273491834b0183dccb8f103115683 SHA1: a74450e357c6a1c0c2a1a25f18466cf1680f4de1 MD5sum: 66fcd8461a26ce8923c1e7b780e4ac94 Description: proxy any device that can be configured as a WireGuard client (Python 3) This package contains a Python module to proxy any device that can be configured as a WireGuard client. * multithreaded / asynchronous WireGuard server using tokio: - one worker thread for the user-space WireGuard server - one worker thread for the user-space network stack - one worker thread for communicating with the Python runtime * full support for IPv4 packets (TCP and UDP) * basic support for IPv6 packets (TCP and UDP) * partial support for IPv6 packets * Python interface similar to the Python asyncio module * integration tests in mitmproxy . This package installs the library for Python 3. Package: python3-mitmproxy-wireguard-dbgsym Source: mitmproxy-wireguard Version: 0.1.18-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 11138 Depends: python3-mitmproxy-wireguard (= 0.1.18-0kali2) Priority: optional Section: debug Filename: pool/main/m/mitmproxy-wireguard/python3-mitmproxy-wireguard-dbgsym_0.1.18-0kali2_i386.deb Size: 8602964 SHA256: bcf63597b90fc33531dd4130c9a5346fba21f5e538be6c990acbbe97f791676f SHA1: 46a56c85dc5431b2cf9a07eac1ebee95a3d1939c MD5sum: 644da15295853bbb108384843e3a2852 Description: debug symbols for python3-mitmproxy-wireguard Build-Ids: a059f8d4389ab6d7d3cc724b21991f6579b5d2c0 Package: python3-more-termcolor Source: more-termcolor Version: 1.1.3+git20201020-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 64 Depends: python3:any Homepage: https://github.com/giladbarnea/more_termcolor Priority: optional Section: python Filename: pool/main/m/more-termcolor/python3-more-termcolor_1.1.3+git20201020-0kali1_all.deb Size: 12928 SHA256: 191d2d8c6730dd6ad2bec180c66b4d7f287f185d523dee647df010d331b3107a SHA1: 3f852b0397fda7407b3b6c55fd82e82541157634 MD5sum: 2f40d49195937d55030a6b90c73bcd63 Description: Pass unlimited number of colors, color-codes, or attributes (Python 3) This package contains a library to pass unlimited number of colors, color-codes, or attributes. Intelligently handles existing colors in the text as to allow adding or combining colors automatically, while ensuring the smallest string size possible . This package installs the library for Python 3. Package: python3-msldap Source: msldap Version: 0.5.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 690 Depends: python3-aiocmd, python3-asciitree, python3-asn1crypto, python3-asysocks, python3-winacl, python3-prompt-toolkit, python3-tabulate, python3-tqdm, python3-wcwidth, python3:any Homepage: https://github.com/skelsec/msldap Priority: optional Section: python Filename: pool/main/m/msldap/python3-msldap_0.5.10-0kali1_all.deb Size: 106760 SHA256: 1affccc9304b1b303b2d3bb290936efc4ec9f2d6f56d355e3da15ca6deca2d39 SHA1: cef442918e914cc426d23539e73309684eec8d7f MD5sum: bca7c7649be070f977ddf3f795227f24 Description: LDAP library for auditing MS AD (Python 3) This package contains an LDAP library for auditing MS AD. - Comes with a built-in console LDAP client - All parameters can be conrolled via a conveinent URL (see below) - Supports integrated windows authentication - Supports SOCKS5 proxy without the need of extra proxifyer - Minimal footprint - A lot of pre-built queries for convenient information polling . This package installs the library for Python 3. Package: python3-mypy-boto3-ebs Source: mypy-boto3-ebs Version: 1.26.0.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 81 Depends: python3-botocore, python3-typing-extensions, python3:any Homepage: https://github.com/vemel/mypy_boto3_builder Priority: optional Section: python Filename: pool/main/m/mypy-boto3-ebs/python3-mypy-boto3-ebs_1.26.0.post1-0kali1_all.deb Size: 11420 SHA256: 09e18011673b0c6e31eaec62546f39b36ace4fb7fe07b72e319b36413cd9e1df SHA1: 431cd2f52bed18181d6a9a8a5e26cfc337f631a5 MD5sum: 2b96852465b6f205fd1bca862cf57ed6 Description: Type annotations for EBS (Python 3) This package contains type annotations for EBS service compatible with VSCode, PyCharm, Emacs, Sublime Text, mypy, pyright and other tools. . This package installs the library for Python 3. Package: python3-naked Source: naked Version: 0.1.31-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5263 Depends: python3-requests, python3-yaml, python3:any Homepage: http://naked-py.com Priority: optional Section: python Filename: pool/main/n/naked/python3-naked_0.1.31-0kali2_all.deb Size: 212484 SHA256: f52331a25a06a64534ce46e42f52ce1e6ef4ee4c9ef657ebf897df8b351a1648 SHA1: 90ac98c1e6b1cbccb831ec9ba13c1acecd6892f7 MD5sum: 805d4c4eb9e9a2969ad68216f05aad54 Description: command line application framework (Python 3) This package contains a new Python command line application framework. . This package installs the library for Python 3. Package: python3-nassl Source: nassl Version: 5.1.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 5243 Depends: python3 (<< 3.12), python3 (>= 3.11~), python3:any, libc6 (>= 2.34) Homepage: https://github.com/nabla-c0d3/nassl Priority: optional Section: python Filename: pool/main/n/nassl/python3-nassl_5.1.0-0kali1_i386.deb Size: 1753084 SHA256: 2d2b8324701075d369cff7f253e3066ce965e0fbc71490f0ddde0a0239768903 SHA1: 070c1c4cf725e73c9beb229cc7a509e11daa5617 MD5sum: a19950581612a357c88b5958a51018d9 Description: Experimental OpenSSL wrapper for Python 3 Experimental Python wrapper for OpenSSL. Do NOT use for anything serious. This code has not been properly tested/reviewed and is absolutely not production ready. For example, nassl uses an insecure, outdated version of OpenSSL. . This wrapper is needed by SSLyze. Package: python3-nassl-dbgsym Source: nassl Version: 5.1.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2776 Depends: python3-nassl (= 5.1.0-0kali1) Priority: optional Section: debug Filename: pool/main/n/nassl/python3-nassl-dbgsym_5.1.0-0kali1_i386.deb Size: 2395716 SHA256: 842f37b99540fa7922ffbbb9fd5753b5294c8bcc10a33e0f3ca67ed5fdeaebf9 SHA1: 3d136029564182d51466c00a87385cdc4af0aa2f MD5sum: 8d107c22bf995d8ea5f6b6cc57c4db17 Description: debug symbols for python3-nassl Build-Ids: 0539263c95e6a3f6ac911383d953d284f219014a 6a36f98e32fbf57278bd33268a2ebe466f6b790e Package: python3-neo4j Source: neo4j-python-driver Version: 5.2.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 954 Depends: python3-tz, python3:any, python3-neobolt, python3-neotime Suggests: python-neo4j-doc Homepage: https://github.com/neo4j/neo4j-python-driver Priority: optional Section: python Filename: pool/main/n/neo4j-python-driver/python3-neo4j_5.2.1-0kali1_all.deb Size: 107772 SHA256: 48f1ef5eea7b5ce890f7bd24294b19fa478f00059552bd0f93b7a579325425c4 SHA1: 1d3675d6ac156da084d5cdb432d217289a868a97 MD5sum: 9747b364057c109fd77f72fdb8994ad3 Description: Neo4j Bolt driver for Python (Python 3) This package contains Neo4j driver for Python supports Neo4j 3.0 and above. . Warning: Connecting to Neo4j 4.X requires an unencrypted connection by default. . This package installs the library for Python 3. Package: python3-neobolt Source: neobolt Version: 1.7.17-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 144 Depends: python3:any Homepage: https://github.com/neo4j-drivers/neobolt Priority: optional Section: python Filename: pool/main/n/neobolt/python3-neobolt_1.7.17-0kali1_all.deb Size: 23964 SHA256: b0aac813afa0fef589f2656c3c8c7ccbc75f44b65bc977aed4919f7403a18629 SHA1: ca563ccd06ff98481a7a7c65504e3515c2a7ba29 MD5sum: 61e2354eeb4f8d18ab84ec61bcc14812 Description: Neo4j Bolt Connector for Python 3 This package contains a Bolt connector library for Python. It is generally intended for use by a higher level driver. . This package installs the library for Python 3. Package: python3-neotime Source: neotime Version: 1.7.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: python3-six, python3-tz, python3:any Homepage: https://github.com/neo4j-drivers/neotime Priority: optional Section: python Filename: pool/main/n/neotime/python3-neotime_1.7.4-0kali1_all.deb Size: 13476 SHA256: e21c5896945ded821b22e21a18ebc998f70ae31dd7725430edafad7c650dcdd3 SHA1: cbba5d64d90cd37b285ead1d4b838a1bee5239f3 MD5sum: cdbd36f3a16afcc0262c893b5c9b8632 Description: Nanosecond-precision temporal types for Python (Python 3) This package contains a neotime module that defines classes for working with temporal data to nanosecond precision. These classes comprise a similar set to that provided by the standard library datetime module. Inspiration has also been drawn from ISO-8601. . This package installs the library for Python 3. Package: python3-nplusone Source: python-nplusone Version: 1.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 70 Depends: python3-blinker, python3-six (>= 1.9.0), python3:any Suggests: python-nplusone-doc Homepage: https://github.com/jmcarp/nplusone Priority: optional Section: python Filename: pool/main/p/python-nplusone/python3-nplusone_1.0.0-0kali4_all.deb Size: 13656 SHA256: 210201066d7c2fff8d38f22823b57918f7579bed9d587e9225dcffc71c377114 SHA1: 62f5f6a299bcaa4eef0eee68ec352df674a3880e MD5sum: 52b142a6441860a96bcf9bfe254d6610 Description: Auto-detecting the n+1 queries problem in Python 3 This package contains a library for detecting the n+1 queries problem in . This package installs the library for Python 3. Package: python3-obfuscator Source: python-obfuscator Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: python3-regex, python3:any Homepage: https://github.com/davidteather/python-obfuscator Priority: optional Section: python Filename: pool/main/p/python-obfuscator/python3-obfuscator_0.0.2-0kali1_all.deb Size: 6680 SHA256: e6f3843a9c3fc7bbc69a5325e8599c2b870175f8ffa29caa682aab5e2b80ffad SHA1: bf476e94c675e89215a4651a7e931d24f54b92cf MD5sum: 02c3e0d9016292417c8248bcb7545ce2 Description: Module to obfuscate code (Python 3) This package contains Python obfuscator. . This package installs the library for Python 3. Package: python3-packageurl Source: packageurl-python Version: 0.9.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 82 Depends: python3:any Homepage: https://github.com/package-url/packageurl-python Priority: optional Section: python Filename: pool/main/p/packageurl-python/python3-packageurl_0.9.9-0kali1_all.deb Size: 16116 SHA256: d3cef9bbedc8b95530691c73a8b7721e5b95ae7c1816b9a11daa29ded35cd355 SHA1: e23bd6de7a97b8fd2cca39018718e182d5aed099 MD5sum: f18f5434057584854b2faf7bb7d6252e Description: library to parse and build Package URLs (Python 3) This package contains a Python library to parse and build "purl" aka. Package URLs. . This package installs the library for Python 3. Package: python3-passwordmeter Source: passwordmeter Version: 0.1.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 122 Depends: python3-asset, python3:any Homepage: https://github.com/cadithealth/passwordmeter Priority: optional Section: python Filename: pool/main/p/passwordmeter/python3-passwordmeter_0.1.8-0kali1_all.deb Size: 45888 SHA256: e782ae4f816a2ba1b58390216a450c76902cc5cc3752986c1b4c6b7f1c953925 SHA1: 842e852f84ce997b514a29c22bf43df3f7e8035e MD5sum: dd4edfa11fa8c03781f000891d9f5c99 Description: Password Strength Meter (Python 3) This package contains a configurable, extensible password strength measuring library. . This package installs the library for Python 3. Package: python3-pcapfile Source: pypcapfile Version: 0.12.0+git20181010-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 194 Depends: python3:any Homepage: https://github.com/kisom/pypcapfile Priority: optional Section: python Filename: pool/main/p/pypcapfile/python3-pcapfile_0.12.0+git20181010-0kali2_all.deb Size: 37452 SHA256: e0ca548ac781a5e72e738ef453fc730a0aba8da6a3142123a290321fb5fcfbc3 SHA1: f2a4a882c927702857dcc3b6f965011ea45287ef MD5sum: 3b008d90b289f1b9de12715239eeb430 Description: Python library for handling libpcap savefiles (Python 3) This package contains a pure Python library for handling libpcap savefiles. . This package installs the library for Python 3. Package: python3-pixelmatch Source: pixelmatch-py Version: 0.3.0+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 43 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/whtsky/pixelmatch-py Priority: optional Section: python Filename: pool/main/p/pixelmatch-py/python3-pixelmatch_0.3.0+ds-0kali1_all.deb Size: 8188 SHA256: 73f3e5f3c9732acc5519b96094c09727aabfeb917c54eda2f1be70a621018bb5 SHA1: c19713f042baf3afcf404b92534f82dd6df0dd0e MD5sum: e8c75a890c8240027fea1f474697c6c5 Description: fast pixel-level image comparison library (Python 3) This package contains a fast pixel-level image comparison library, originally created to compare screenshots in tests. Now with additional support of PIL.Image instances Python. Features accurate anti-aliased pixels detection and perceptual color difference metrics. . This package installs the library for Python 3. Package: python3-plaso Source: plaso Version: 20211229-0kali4 Architecture: all Maintainer: Debian Security Tools Installed-Size: 10293 Depends: python3-artifacts (>= 20211205), python3-certifi (>= 2016.9.26), python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729), python3-cryptography (>= 2.0.2), python3-dateutil (>= 1.5), python3-defusedxml (>= 0.5.0), python3-dfdatetime (>= 20211113), python3-dfvfs (>= 20211224), python3-dfwinreg (>= 20211207), python3-dtfabric (>= 20200621), python3-elasticsearch (>= 7.0), python3-lz4 (>= 0.10.0), python3-pefile (>= 2021.5.24), python3-pip, python3-psutil (>= 5.4.3), python3-pyparsing (>= 3.0.0), python3-pyxattr (>= 0.7.2), python3-redis (>= 3.4), python3-requests (>= 2.18.0), python3-six (>= 1.1.0), python3-tsk (>= 20160721), python3-tz, python3-xlsxwriter (>= 0.9.3), python3-yaml (>= 3.10), python3-yara (>= 3.4.0), python3-zmq (>= 2.1.11), python3:any, python3-cffi-backend (>= 1.9.1), python3-chardet (>= 2.0.1), python3-idna (>= 2.5), python3-libbde (>= 20140531), python3-libcreg (>= 20200725), python3-libesedb (>= 20150409), python3-libevt (>= 20191104), python3-libevtx (>= 20210424), python3-libewf (>= 20131210), python3-fsapfs (>= 20201107), python3-libfsext (>= 20200819), python3-libfshfs (>= 20201103), python3-libfsntfs (>= 20200805), python3-libfsxfs (>= 20201114), python3-libfvde (>= 20160719), python3-libfwnt (>= 20180117), python3-libfwsi (>= 20150606), python3-liblnk (>= 20150830), python3-libluksde (>= 20200101), python3-libmodi (>= 20210405), python3-libmsiecf (>= 20150314), python3-libolecf (>= 20151223), python3-libqcow (>= 20131204), python3-libregf (>= 20201002), python3-libscca (>= 20190605), python3-libsigscan (>= 20190629), python3-libsmdev (>= 20140529), python3-libsmraw (>= 20140612), python3-libvsgpt (>= 20210115), python3-libvhdi (>= 20131210), python3-libvmdk (>= 20140421), python3-libvshadow (>= 20160109), python3-libvslvm (>= 20160109), python3-urllib3 (>= 1.21.1) Breaks: plaso (<< 20190131-2~) Replaces: plaso (<< 20190131-2~) Homepage: https://github.com/log2timeline/plaso Priority: optional Section: python Filename: pool/main/p/plaso/python3-plaso_20211229-0kali4_all.deb Size: 1209720 SHA256: 92f7a2128d1981fbe4d6db9ff43d34acc3fe6ebe5cdbb2d3df3a79c414de3154 SHA1: 998a73cb2354e7a9782713676ba1a31af4f5c2a7 MD5sum: 4f93263e29b6ba573b737a93c5b163b9 Description: super timeline all the things -- Python 3 Plaso (plaso langar að safna öllu) is the Python based back-end engine used by tools such as log2timeline for automatic creation of a super timelines. The goal of log2timeline (and thus plaso) is to provide a single tool that can parse various log files and forensic artifacts from computers and related systems, such as network equipment to produce a single correlated timeline. This timeline can then be easily analysed by forensic investigators/analysts, speeding up investigations by correlating the vast amount of information found on an average computer system. . This package contains a Plaso installation for Python 3. Package: python3-plotext Source: plotext Version: 5.2.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 268 Depends: python3:any Homepage: https://github.com/piccolomo/plotext Priority: optional Section: python Filename: pool/main/p/plotext/python3-plotext_5.2.8-0kali1_all.deb Size: 48704 SHA256: 0ae53660f7c1355efeb6f43166f2142c79115d593ec0a372b9f58896a81f528d SHA1: d95ad151845ef5b211d2ea7f729697bee1187d98 MD5sum: 7ca3c62c0e012abf6db58c9d5c3aed37 Description: plot directly on terminal (Python 3) This package contains a Python module to plot directly on terminal. * it allows for scatter, line, bar, histogram and date-time plots (including candlestick), * it can also plot error bars, confusion matrices, and add extra text, lines and shapes to the plot, * you could use it to plot images (including GIFs) and stream video with audio (including YouTube), * it can save plots as text or as colored html, * it provides a simple function to color strings, * it comes with a dedicated command line tool, * it has no dependencies (except for optional dependencies for image/video plotting). . This package installs the library for Python 3. Package: python3-pontos Source: pontos Version: 24.2.1-0kali1 Architecture: all Maintainer: Debian Security Tools Installed-Size: 892 Depends: python3-colorful, python3-dateutil, python3-httpx, python3-lxml, python3-packaging, python3-rich, python3-semver, python3-shtab, python3-tomlkit, python3:any, python3-h2 Suggests: python-pontos-doc Homepage: https://github.com/greenbone/pontos Priority: optional Section: python Filename: pool/main/p/pontos/python3-pontos_24.2.1-0kali1_all.deb Size: 112864 SHA256: e7eb239341a9e6c91bfbc968586fbea0ce2a09fa2a1c83bae90e8b67a270ddec SHA1: ff5cbfe2e44bf172983e178997bb6c996ad7f299 MD5sum: b1d984d11acfefc7a60944e32a1a44b6 Description: Greenbone Python Utilities and Tools (Python 3) This package contains a collection of utilities, tools, classes and functions maintained by Greenbone Networks. . Pontos is the German name of the Greek titan Pontus, the titan of the sea. . This package installs the library for Python 3. Package: python3-pptx Source: python-pptx Version: 0.6.18-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1035 Depends: python3-lxml, python3-pil, python3-xlsxwriter, python3:any Suggests: python-pptx-doc Homepage: https://github.com/scanny/python-pptx Priority: optional Section: python Filename: pool/main/p/python-pptx/python3-pptx_0.6.18-0kali1_all.deb Size: 193992 SHA256: e5590d94394edc08907974903233bd628a510c96d7209a61126e563d7b0d9b04 SHA1: fcfbd1ee868393f786bcde140316607d1415bb90 MD5sum: 2e11222dba4a6a87c4d7499478b036d6 Description: Create Open XML PowerPoint documents in Python (Python 3) This package contains a Python library for creating and updating PowerPoint (.pptx) files. . A typical use would be generating a customized PowerPoint presentation from database content, downloadable by clicking a link in a web application. Several developers have used it to automate production of presentation-ready engineering status reports based on information held in their work management system. It could also be used for making bulk updates to a library of presentations or simply to automate the production of a slide or two that would be tedious to get right by hand. . This package installs the library for Python 3. Package: python3-publicsuffixlist Source: python-publicsuffixlist Version: 0.9.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 295 Depends: python3:any Homepage: https://github.com/ko-zu/psl Priority: optional Section: python Filename: pool/main/p/python-publicsuffixlist/python3-publicsuffixlist_0.9.3-0kali1_all.deb Size: 78008 SHA256: d12759034d8de65a59be476e4d0c747db49c2b5046ebb85d259f17bea1e0529b SHA1: 8a6284e6ec557b2f8e2088c99a6ab9287f49d848 MD5sum: a0600b2a261016e8389f912cae4c8654 Description: Public Suffix List parser implementation (Python 3) Public Suffix List parser implementation . This package installs the library for Python 3. Package: python3-py-sneakers Source: py-sneakers Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/aenima-x/py-sneakers Priority: optional Section: python Filename: pool/main/p/py-sneakers/python3-py-sneakers_1.0.1-0kali1_all.deb Size: 5048 SHA256: 587629cbcb5bda057ea55cf28a09799dfa0745998190e15107c9bb08feccd16c SHA1: 9ba93b35843136ea99f819ff84de9535d2b76259 MD5sum: bfcef079e010dc29fcfefd77dfcb0432 Description: Port of the libnms C library (Python 3) This package contains a port to Python of the libnms C library. It recreates the famous data decryption effect shown in the 1992 film Sneakers. . This package installs the library for Python 3. Package: python3-py2neo Source: py2neo Version: 3.1.2-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 506 Depends: python3:any Suggests: neo4j, python-py2neo-doc Homepage: https://py2neo.org Priority: optional Section: python Filename: pool/main/p/py2neo/python3-py2neo_3.1.2-0kali3_all.deb Size: 82028 SHA256: 450dc43d87321d9ae00a7cac7b76b743965d19bfa5a4989832eb79998029a0e2 SHA1: 62715a4f2b1911a18949bd81dc0077914f1cfec8 MD5sum: 68daf91741cf98818432352dfa2311d3 Description: client library and toolkit for working with Neo4j (Python 3) This package contains a client library and toolkit for working with Neo4j from within Python applications and from the command line. The core library has no external dependencies and has been carefully designed to be easy and intuitive to use. . This package installs the library for Python 3. Package: python3-pyexcel Source: pyexcel Version: 0.5.14-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 316 Depends: python3-lml, python3-pyexcel-io, python3-texttable, python3:any Suggests: python-pyexcel-doc Homepage: https://github.com/pyexcel/pyexcel Priority: optional Section: python Filename: pool/main/p/pyexcel/python3-pyexcel_0.5.14-0kali4_all.deb Size: 53776 SHA256: cac1600bd5d003424dc2dd83293e62d3a990c827f800bb0b69c3919e384eaeda SHA1: 81fb5baaccc92fbe0d5ef9060ca9e6dfd472600e MD5sum: ccaadf710544eaeec4b11af366b30ce7 Description: Single API for reading, manipulating and writing data (Python 3) This package contains a Python Wrapper that provides single API for reading, manipulating and writing data in csv, ods, xls, xlsx and xlsm files. . This package installs the library for Python 3. Package: python3-pyexcel-io Source: pyexcel-io Version: 0.5.18-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3-lml, python3:any Suggests: python-pyexcel-io-doc Homepage: https://github.com/pyexcel/pyexcel-io Priority: optional Section: python Filename: pool/main/p/pyexcel-io/python3-pyexcel-io_0.5.18-0kali4_all.deb Size: 29480 SHA256: 8275fc971d4d8742f0cd1ddd74d6009d37491829e274e73bbdaa3a522e234ff2 SHA1: 65f1217cf6adcbe4bdb0c8ed202503d06a389fe7 MD5sum: d48d4e2683b78b3293ba56c5c80a1f0e Description: API to read and write the data in excel format (Python 3) This package contains one application programming interface(API) to read and write the data in excel format, import the data into and export the data from database. It provides support for csv(z) format, django database and sqlalchemy supported databases. Its supported file formats are extended to cover "xls", "xlsx", "ods" by the following extensions: - pyexcel-xls: xls, xlsx(r), xlsm(r) - pyexcel-xlsx: xlsx - pyexcel-ods3: ods - pyexcel-ods: ods (Python 2.6, 2.7 only) . If you need to manipulate the data, you might do it yourself or use its brother library pyexcel . . If you would like to extend it, you may use it to write your own extension to handle a specific file format. . This package installs the library for Python 3. Package: python3-pyexcel-ods Source: pyexcel-ods Version: 0.5.6-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 58 Depends: python3-odf, python3-pyexcel-io, python3:any Suggests: python-pyexcel-ods-doc Homepage: https://github.com/pyexcel/pyexcel-ods Priority: optional Section: python Filename: pool/main/p/pyexcel-ods/python3-pyexcel-ods_0.5.6-0kali2_all.deb Size: 12868 SHA256: 1872c1e1dfe347cef76582b46c8fece36ec1978011a7fdf3356e1c834abbd192 SHA1: 1ea5e794e354bcd0e8afa92c8dfedcc6b67fcf8c MD5sum: 1d2d3eee622171d17e848775e9e91ec2 Description: API to read and write the data in ods format (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in ods format. . This package installs the library for Python 3. Package: python3-pyexcel-text Source: pyexcel-text Version: 0.2.7.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: python3-pyexcel, python3-tabulate, python3:any Suggests: python-pyexcel-text-doc Homepage: https://github.com/pyexcel/pyexcel-text Priority: optional Section: python Filename: pool/main/p/pyexcel-text/python3-pyexcel-text_0.2.7.1-0kali2_all.deb Size: 9832 SHA256: 01cad4cbad7b901ff57ad5da0b19f9a9a8f1007d2258415ae9f3638ffa6cb8eb SHA1: c2778d0d67dfb005116f7bccfa1791aa431c7b3e MD5sum: d899e92faf42576fa647d95278ee0067 Description: Plugin for pyexcel (Python 3) This package contains a plugin to pyexcel and extends its capbility to present and write data in text fromats mainly through tabulate: "plain" "simple" "grid" "pipe" "orgtbl" "rst" "mediawiki" "latex" "latex_booktabs" "json" "html". . This package installs the library for Python 3. Package: python3-pyexcel-xls Source: pyexcel-xls Version: 0.5.8-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3-pyexcel-io, python3-xlrd, python3-xlwt, python3:any Suggests: python-pyexcel-xls-doc Homepage: https://github.com/pyexcel/pyexcel-xls Priority: optional Section: python Filename: pool/main/p/pyexcel-xls/python3-pyexcel-xls_0.5.8-0kali2_all.deb Size: 12620 SHA256: 57f92be2940f548ad3649c9ef427f92a8938d3278b4aa535af6d4c306795814c SHA1: 0102ddbea8457c80ab4bfb7c1ee08987a6ad34b9 MD5sum: f827c7cdf3549b0bef64263f91ef4b6d Description: Wrapper library to manipulate data in xls using xlrd and xlwt (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xls format and it can read xlsx and xlsm fromat. You are likely to use it with pyexcel. . This package installs the library for Python 3. Package: python3-pyexcel-xlsx Source: pyexcel-xlsx Version: 0.5.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 53 Depends: python3-openpyxl, python3-pyexcel-io, python3:any Suggests: python-pyexcel-xlsx-doc Homepage: https://github.com/pyexcel/pyexcel-xlsx Priority: optional Section: python Filename: pool/main/p/pyexcel-xlsx/python3-pyexcel-xlsx_0.5.5-0kali2_all.deb Size: 11136 SHA256: ec28bb961794f9b6df4e8b27f20e445db3447e72d2d20ab26a2ea4e9d0b6f8cb SHA1: a7461a154c114142839345990c4fba83f23ad162 MD5sum: 099a0bde508afa8b806a8c100c6fa125 Description: Wrapper library to manipulate data in xlsx and xlsm (Python 3) This package contains a tiny wrapper library to read, manipulate and write data in xlsx and xlsm fromat using openpyxl. You are likely to use it with python-pyexcel. . This package installs the library for Python 3. Package: python3-pyexploitdb Source: pyexploitdb Version: 0.2.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2292 Depends: python3-git, python3-requests, python3:any Suggests: exploitdb Homepage: https://github.com/GoVanguard/pyExploitDb Priority: optional Section: python Filename: pool/main/p/pyexploitdb/python3-pyexploitdb_0.2.6-0kali1_all.deb Size: 230844 SHA256: 9d6543eac06d1648471122c85081b3106ecda89fcfe178cc97217aae43e33bcd SHA1: 3e7143d9dbde61b006dff55f4e7a5567fec6e7df MD5sum: 73363bd3ccd4690c6aa05f4e80e3b9e3 Description: library to fetch the most recent exploit-database (Python 3) This package contains an optimized Python3 library to fetch the most recent exploit-database, create searchable indexes for CVE->EDBID and EDBID -> CVE, and provide methods to perform searches. . This package installs the library for Python 3. Package: python3-pyfatfs Source: pyfatfs Version: 1.0.5+git20231017-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3-fs, python3:any Suggests: python-pyfatfs-doc Multi-Arch: foreign Homepage: https://github.com/nathanhi/pyfatfs Priority: optional Section: python Filename: pool/main/p/pyfatfs/python3-pyfatfs_1.0.5+git20231017-0kali1_all.deb Size: 32616 SHA256: f3ecfb003e0f6e21d4478fd4cc110ef53231e9d9940ac0107f671f162f1e21c6 SHA1: 17f34586eda666b58f4d72b42e84c1e39ef89abe MD5sum: df867acbf4251b4821e536f2b9e46205 Description: filesystem module for use with PyFilesystem2 (Python 3) This package contains a filesystem module for use with PyFilesystem2 for anyone who needs to access or modify files on a FAT filesystem. It also provides a low-level API that allows direct interaction with a FAT filesystem without PyFilesystem2 abstraction. . pyfatfs supports FAT12/FAT16/FAT32 as well as the VFAT extension (long file names). . This package installs the library for Python 3. Package: python3-pyinstaller Source: pyinstaller Version: 3.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5054 Depends: python3-altgraph, python3-pkg-resources, python3:any Conflicts: pyinstaller (<< 3.1.1), python-pyinstaller Replaces: pyinstaller Provides: pyinstaller Homepage: http://www.pyinstaller.org/ Priority: optional Section: python Filename: pool/main/p/pyinstaller/python3-pyinstaller_3.5-0kali2_all.deb Size: 1244092 SHA256: 6db4a40874db97af51525a27cf003c62a9ffd87627b0f721c35ba8d81620d232 SHA1: aa604e4df6d638d811e0d4578b6b34d0d31ec4b8 MD5sum: ea4e6d1608ac372e1069f6941d20fff2 Description: Converts (packages) Python programs into stand-alone executables. PyInstaller is a program that converts (packages) Python programs into stand- alone executables, under Windows, Linux, Mac OS X, Solaris and AIX. Its main advantages over similar tools are that PyInstaller works with any version of Python since 2.3, it builds smaller executables thanks to transparent compression, it is fully multi-platform, and use the OS support to load the dynamic libraries, thus ensuring full compatibility. . The main goal of PyInstaller is to be compatible with 3rd-party packages out -of-the-box. This means that, with PyInstaller, all the required tricks to make external packages work are already integrated within PyInstaller itself so that there is no user intervention required. You'll never be required to look for tricks in wikis and apply custom modification to your files or your setup scripts. As an example, libraries like PyQt, Django or matplotlib are fully supported, without having to handle plugins or external data files manually. Python-Egg-Name: PyInstaller Package: python3-pyjsparser Source: pyjsparser Version: 2.7.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 150 Depends: python3:any Homepage: https://github.com/PiotrDabkowski/pyjsparser Priority: optional Section: python Filename: pool/main/p/pyjsparser/python3-pyjsparser_2.7.1-0kali1_all.deb Size: 22772 SHA256: 789df5be88a20e1400233e953a93b7ed3521887c2c6ae3c9960b9c5674b4fc86 SHA1: ff3cfbd75ec3be315f1c188cf4a7536138f0a555 MD5sum: 342b04b78152b3a4c4eaf13793a097cd Description: Fast JavaScript parser (Python 3) This package contains a Fast JavaScript parser, a manual translation of esprima.js to Python. It takes 1 second to parse whole angular.js library so parsing speed is about 100k characters per second which makes it the fastest and most comprehensible JavaScript parser for Python out there. . It supports whole ECMAScript 5.1 and parts of ECMAScript 6. . This package installs the library for Python 3. Package: python3-pylnk Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: python3-pylnk3 Homepage: https://github.com/strayge/pylnk Priority: optional Section: oldlibs Filename: pool/main/p/pylnk/python3-pylnk_0.4.2-0kali2_all.deb Size: 2264 SHA256: 2c6ef8a1c0278f024e67bd8f7f414ca14c2cc68e8128a9eecb926df2abb8c192 SHA1: 9c825eff23f02fc3879f2ce64d09e89e330b385c MD5sum: 9830a18b28bedad8349b0d6607d17770 Description: transitional package This is a transitional package. It can safely be removed. Package: python3-pylnk3 Source: pylnk Version: 0.4.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 92 Depends: python3:any Breaks: python3-pylnk (<< 0.4.2-0kali2) Replaces: python3-pylnk (<< 0.4.2-0kali2) Homepage: https://github.com/strayge/pylnk Priority: optional Section: python Filename: pool/main/p/pylnk/python3-pylnk3_0.4.2-0kali2_all.deb Size: 19476 SHA256: 51161c8fcfebde6d6c0e653f60e3670be494889a56f01457bddbde00e338923e SHA1: 8bb77a47db793bc8f942ce8672b5765c561b6737 MD5sum: b83bfc68932e070298b1d7bb30e69800 Description: Python library for reading and writing Windows shortcut files (.lnk) This package contains a Python library for reading and writing Windows shortcut files (.lnk). . This library can parse .lnk files and extract all relevant information from them. Parsing a .lnk file yields a LNK object which can be altered and saved again. Moreover, .lnk file can be created from scratch be creating a LNK object, populating it with data and then saving it to a file. As that process requires some knowledge about the internals of .lnk files, some convenience functions are provided. . Limitation: Windows knows lots of different types of shortcuts which all have different formats. This library currently only supports shortcuts to files and folders on the local machine. . This package installs the library for Python 3. Package: python3-pymavlink Source: pymavlink Version: 2.4.37-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 42179 Depends: python3-lxml, python3:any Homepage: https://github.com/ArduPilot/pymavlink Priority: optional Section: python Filename: pool/main/p/pymavlink/python3-pymavlink_2.4.37-0kali2_i386.deb Size: 798152 SHA256: 9b149870dcebe175e0e1efc2cfae6379b2ad88ab7ee5f28334e8066dc764df38 SHA1: aade12607799d902953f69a536b4020094cfcfe8 MD5sum: 87d46e827887671009fb1c22e588a71c Description: Python implementation of the MAVLink protocol (Python 3) This package contains Python implementation of the MAVLink protocol. It includes a source code generator (generator/mavgen.py) to create MAVLink protocol implementations for other programming languages as well. Also contains tools for analyzing flight logs. . This package installs the library for Python 3. Package: python3-pymetasploit3 Source: pymetasploit3 Version: 1.0.3+git20231228.cec90f4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 110 Depends: python3-msgpack, python3-requests, python3-retry, python3:any, metasploit-framework Homepage: https://github.com/DanMcInerney/pymetasploit3 Priority: optional Section: python Filename: pool/main/p/pymetasploit3/python3-pymetasploit3_1.0.3+git20231228.cec90f4-0kali1_all.deb Size: 19924 SHA256: 6d11f8ba734c8339fac94d11cde115db7da3b74d61825f7273a2ba288c556b86 SHA1: 934468799e002cbf8f0c7e8d7f1c38f007ff40c4 MD5sum: 6fa967a81a7cdcac0bbaa4905e47e504 Description: full-fledged Metasploit automation library (Python 3) This package contains a full-fledged Python3 Metasploit automation library. It can interact with Metasploit either through msfrpcd or the msgrpc plugin in msfconsole. . This package installs the library for Python 3. Package: python3-pymisp Source: pymisp Version: 2.4.175-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 625 Depends: python3-dateutil, python3-deprecated, python3-jsonschema, python3-requests, python3:any Suggests: python-pymisp-doc Multi-Arch: foreign Homepage: https://github.com/MISP/PyMISP Priority: optional Section: python Filename: pool/main/p/pymisp/python3-pymisp_2.4.175-0kali1_all.deb Size: 127800 SHA256: 636d783314d7052bcd8003ef2a56dfccb3be1bce3fa8862f9ae4de35ea1dc681 SHA1: 9ebd264bca3f083306f8ec71eb058525651ed2b6 MD5sum: b74fa8abc7b3c7a08600eab8c5d44ebc Description: Python Library to access MISP (Python 3) This package contains a Python library to access MISP platforms via their REST API. . PyMISP allows you to fetch events, add or update events/attributes, add or update samples or search for attributes. . This package installs the library for Python 3. Package: python3-pyperscan Source: pyperscan Version: 0.3.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 667 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libhyperscan5 (>= 5.4.2) Homepage: https://github.com/vlaci/pyperscan Priority: optional Section: python Filename: pool/main/p/pyperscan/python3-pyperscan_0.3.0-0kali1_i386.deb Size: 218200 SHA256: cfb727aa6a30dd4f22df74909921d27ba585718f953e8494bbeeb8249aa6557e SHA1: fe6f6d583c76f796d181b38622b6c62328ed3d5a MD5sum: 4249a2808e76a5c6c857c8c2bc19ed9f Description: pyperscan Python module (Python 3) This package contains a Python module pyperscan. . This package installs the library for Python 3. Package: python3-pyperscan-dbgsym Source: pyperscan Version: 0.3.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3249 Depends: python3-pyperscan (= 0.3.0-0kali1) Priority: optional Section: debug Filename: pool/main/p/pyperscan/python3-pyperscan-dbgsym_0.3.0-0kali1_i386.deb Size: 3113224 SHA256: af83673c575e1e143bb126b6f26e1e0ebae7b27844878cb95d7b4a4dc53af6f0 SHA1: da63f5c07c4f2a070dc0d9f30a702f50558ec31b MD5sum: 94d20e81907d46fb893608145c46fa5f Description: debug symbols for python3-pyperscan Build-Ids: 912dd36af5802e1b5ea41d7262204733e7cb7eff Package: python3-pyppeteer Source: pyppeteer Version: 1.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 329 Depends: python3-appdirs (>= 1.4.3), python3-appdirs (<< 2.0.0), python3-certifi, python3-importlib-metadata, python3-pyee (>= 7.0.1), python3-tqdm, python3-urllib3, python3-websockets, python3:any Suggests: python-pyppeteer-doc Homepage: https://github.com/pyppeteer/pyppeteer Priority: optional Section: python Filename: pool/main/p/pyppeteer/python3-pyppeteer_1.0.2-0kali1_all.deb Size: 63800 SHA256: fa2d815bf923fce0164c4a730c213832dc18fc6a94caaf947d509e358e7e4b87 SHA1: 11eb86ac85a0a462cebae463dd771aaa28a62f94 MD5sum: 23f3459b8a14a76fe887048c744c4850 Description: port of puppeteer JavaScript chromium browser automation library (Python 3) This package contains an unofficial Python port of puppeteer javascript (headless) chrome/chromium browser automation library. . This package installs the library for Python 3. Package: python3-pypsrp Source: pypsrp Version: 0.8.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 394 Depends: python3-cryptography, python3-requests, python3-spnego, python3:any Homepage: https://github.com/jborean93/pypsrp Priority: optional Section: python Filename: pool/main/p/pypsrp/python3-pypsrp_0.8.1-0kali2_all.deb Size: 71136 SHA256: 4d1981f6c599eb35274a42b9e4c02b76dfefbcbecee2806ef69c70c00dc43856 SHA1: 4277bf5a7584ea4267bd92ec3b03203d7d6deeba MD5sum: b901d89424eb5d4db7204038b54f9dc1 Description: PowerShell Remoting Protocol for Python (Python 3) This package contains a Python client for the PowerShell Remoting Protocol (PSRP) and Windows Remove Management (WinRM) service. It allows your to execute commands on a remote Windows host from any machine that can run Python. . This library exposes 4 different types of APIs; * A simple client API that can copy files to and from the remote Windows host as well as execute processes and PowerShell scripts * A WSMan interface to execute various WSMan calls like Send, Create, Connect, Disconnect, etc * A Windows Remote Shell (WinRS) layer that executes cmd commands and executables using the base WinRM protocol * A PowerShell Remoting Protocol (PSRP) layer allows you to create remote Runspace Pools and PowerShell pipelines . This package installs the library for Python 3. Package: python3-pypykatz Source: pypykatz Version: 0.6.9-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1672 Depends: python3-aesedb, python3-aiosmb, python3-aiowinreg, python3-asyauth, python3-minidump, python3-minikerberos (>= 0.4.0), python3-msldap, python3-unicrypto, python3-winacl, python3-tqdm, python3:any Recommends: python3-rekall-core, volatility3 Homepage: https://github.com/skelsec/pypykatz Priority: optional Section: python Filename: pool/main/p/pypykatz/python3-pypykatz_0.6.9-0kali1_all.deb Size: 176868 SHA256: 062681fee5358d0882eb612560086d0d67df05d279fe50956d1c7c8bebc8cbc5 SHA1: b12fad7c7746493a38c54d4df3c543bc7ce711eb MD5sum: 3eec2be72c19acdc2ca3516ca348c67f Description: Mimikatz implementation in pure Python (Python 3) This package contains Mimikatz implementation in pure Python. . This package installs the library for Python 3. Package: python3-pyric Source: python-pyric Version: 0.1.6+git20191210-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1092 Depends: python3:any Suggests: python-pyric-doc Homepage: http://github.com/sophron/pyric Priority: optional Section: python Filename: pool/main/p/python-pyric/python3-pyric_0.1.6+git20191210-0kali1_all.deb Size: 270920 SHA256: 296af9a3984173f263c6f67779c6ccf70ef41e0556dfc7160a41318b1804f263 SHA1: ab5efce5d855675c834a8a6e9fa54dcff34ad85f MD5sum: c4d272bfbd2f653e5716ab8d4d63374e Description: Wireless library for Linux (Python 3) This package contains a Linux only library providing wireless developers and pentesters the ability to identify, enumerate and manipulate their system's wireless cards programmatically in Python. Pentesting applications and scripts written in Python have increased dramatically in recent years. However, these tools still rely on Linux command lines tools to setup and prepare and restore the system for use. Until now. PyRIC is: - Pythonic: no ctypes, SWIG etc. PyRIC redefines C header files as Python and uses sockets to communicate with the kernel. - Self-sufficient: No third-party files used. PyRIC is completely self-contained. - Fast: (relatively speaking) PyRIC is faster than using command line tools through subprocess.Popen - Parseless: Get the output you want without parsing output from command line tools. Never worry about newer iw versions and having to rewrite your parsers. - Easy: If you can use iw, you can use PyRIC. At it's heart, PyRIC is a Python port of (a subset of) iw and by extension, a Python port of Netlink w.r.t nl80211 functionality. PyRIC puts iw, ifconfig, rfkill, udevadm, airmon-ng and macchanger in your hands (or your program). . This package installs the library for Python 3. Package: python3-pyshodan Source: pyshodan Version: 0.2.3+git20220608-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-ipy, python3-shodan, python3:any Homepage: https://github.com/GoVanguard/pyShodan Priority: optional Section: python Filename: pool/main/p/pyshodan/python3-pyshodan_0.2.3+git20220608-0kali1_all.deb Size: 5448 SHA256: 457ad8222a10f9d588118428cb238c2dfd6e7d4c587bf02849c68f16e345f788 SHA1: c18125cec7f1947d2cd14abae3bf58cd6b2b7c2f MD5sum: 1cd7820d6ce61c097e9bb9d4a614541e Description: script for interacting with Shodan API (Python 3) This package contains a Python 3 script for interacting with Shodan API. It has three modes of operation: making an API query for a search term, for a single IP address, or for a list of IP addresses in a .txt file. . This package installs the library for Python 3. Package: python3-pytest-factoryboy Source: pytest-factoryboy Version: 2.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: python3-factory-boy, python3-inflection, python3-pytest, python3-typing-extensions, python3:any Suggests: python-pytest-factoryboy-doc Homepage: https://github.com/pytest-dev/pytest-factoryboy Priority: optional Section: python Filename: pool/main/p/pytest-factoryboy/python3-pytest-factoryboy_2.5.1-0kali1_all.deb Size: 16604 SHA256: 7fb67c2a619df1b50d09c4865ae44dbeee00501855e34d9c1c438256fd10de8d SHA1: 9266cc003c8799ce4b149ec9ada5eabc104dd255 MD5sum: d400ab91581684a20b772bfaaf77166a Description: factory_boy integration the pytest runner (Python 3) This package contains a factory_boy integration with the pytest runner. It makes it easy to combine factory approach to the test setup with the dependency injection, heart of the pytest fixtures. . This package installs the library for Python 3. Package: python3-python-anticaptcha Source: python-python-anticaptcha Version: 1.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3-requests, python3-six, python3:any Suggests: python-python-anticaptcha-docs Homepage: https://github.com/ad-m/python-anticaptcha Priority: optional Section: python Filename: pool/main/p/python-python-anticaptcha/python3-python-anticaptcha_1.0.0-0kali1_all.deb Size: 10756 SHA256: 1845be84f2b6af847bce50b3f7e080cdfc0fa7d6b6ad5293bb0ed1740b3aa3e3 SHA1: 2ca731546da2abc87de2606d0a5dacbb632a114e MD5sum: f6bdb1d97703514f06ef3de9ab4cfe68 Description: Python client library to solve captchas A Python client library to solve captchas with anticaptcha.com support The library is cyclically and automatically tested for proper operation . This package installs the library for Python 3. Package: python3-pythonping Source: pythonping Version: 1.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 62 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/alessandromaggio/pythonping Priority: optional Section: python Filename: pool/main/p/pythonping/python3-pythonping_1.1.4-0kali1_all.deb Size: 14284 SHA256: 6d710e1e890d7850b030a98f7fdd399b994cccf8800bec9c84fd7f6323e07e7e SHA1: e400c727edab7a7dbd7a670f6b6c92c014ad3de8 MD5sum: 4e5decf44ae088399ee6a5e983e92a77 Description: simple way to ping (Python 3) This libraray is a simple way to ping in Python. With it, you can send ICMP Probes to remote devices like you would do from the terminal. PythonPing is modular, so that you can run it in a script as a standalone function, or integrate its components in a fully-fledged application. . This package installs the library for Python 3. Package: python3-pyuserinput Source: pyuserinput Version: 0.1.11-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 133 Depends: python3-xlib, python3:any Homepage: https://github.com/PyUserInput/PyUserInput Priority: optional Section: python Filename: pool/main/p/pyuserinput/python3-pyuserinput_0.1.11-0kali5_all.deb Size: 24264 SHA256: db569551568bca2b4f97ab461dd3d15a9ef5fd14f206778d150203afc21b18f1 SHA1: 3dd707ec57082a8f2c019fa00577a2bbef99e491 MD5sum: 01b2042ef8e60ee4a8d2de0482527619 Description: Simple, cross-platform module for mouse and keyboard control (Python 3) This package contains a module for cross-platform control of the mouse and keyboard in Python that is simple to use. . This package installs the library for Python 3. Package: python3-pyvnc Source: pyvnc Version: 0.1-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 97 Depends: python3-numpy, python3-pygame, python3-twisted, python3:any Homepage: https://github.com/cair/pyVNC Priority: optional Section: python Filename: pool/main/p/pyvnc/python3-pyvnc_0.1-0kali4_all.deb Size: 18932 SHA256: 60032b0756c2d107438e9d210e079562e903b55731f8140bc731fc54ff453d18 SHA1: 5ca20e6ff8c115b7ec88485d246edb6bbc0d52c8 MD5sum: 842defc1ee369a77c0ec2be3924a65ee Description: client library for interacting with a VNC session (Python 3) This package contains a client library for interacting programmatically (and physically) with a VNC session. pyVNC Client that is built with Twisted-Python and PyGame. . The client supports the following encodings: Hextile, CoRRE, RRE, RAW, CopyRect. . This package installs the library for Python 3. Package: python3-pywebcopy Source: pywebcopy Version: 7.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 165 Depends: python3-cachecontrol, python3-lxml, python3-pkg-resources, python3-requests, python3-six, python3:any Homepage: https://github.com/rajatomar788/pywebcopy Priority: optional Section: python Filename: pool/main/p/pywebcopy/python3-pywebcopy_7.0.1-0kali1_all.deb Size: 35816 SHA256: 903ab095c05a8e3aec04a7f3b9cf1c5df287806db86c73f0a893245d6697a7a2 SHA1: bd9ba2bd2f7cb26a3981e059602fd2a1b45c0cdb MD5sum: 072a85872620b7ddd7c7fa62e4220ce9 Description: Python websites and webpages cloning at ease (Python 3) This package contains a Python library to clone websites and webpages: * Python websites and webpages cloning at ease * Web Scraping or Saving Complete webpages and websites * Web scraping and archiving tool: Archive any online website and its assets, css, js and images for offilne reading, storage or whatever reasons . This package installs the library for Python 3. Package: python3-pywerview Source: pywerview Version: 0.3.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 214 Depends: python3-bs4, python3-ldap3, python3-impacket, python3-lxml, python3:any Homepage: https://github.com/the-useless-one/pywerview Priority: optional Section: python Filename: pool/main/p/pywerview/python3-pywerview_0.3.3-0kali1_all.deb Size: 32236 SHA256: acb31434192a6e4caf83e7f9a839d635b3044e63c112430520b4c1ce61bdee19 SHA1: ff832bf8f4bdf3a0b51934675652ae0e19e62dde MD5sum: 88d7b8c1e36c32522ed78b1eaa0b5fb0 Description: (partial) Python rewriting of PowerSploit's PowerView (Python 3) This package contains a (partial) Python rewriting of PowerSploit's PowerView. PowerView makes it so easy to find vulnerable machines, or list what domain users were added to the local Administrators group of a machine, and much more. . This package installs the library for Python 3. Package: python3-pywhat Source: pywhat Version: 1.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 96 Depends: name-that-hash, python3-click, python3-langdetect, python3-rich, python3:any Multi-Arch: foreign Homepage: https://github.com/bee-san/pyWhat Priority: optional Section: python Filename: pool/main/p/pywhat/python3-pywhat_1.1.0-0kali1_all.deb Size: 18192 SHA256: 255d4d87d31ae4dae86ac2fa234e047cc408c599ba38ebea0b5b49aec6a4b1b5 SHA1: 2c4df5b1a08ab6e7ff964231ed11864473a9c377 MD5sum: 3a5401c2d6eb9945c96793fe03b3b9ec Description: identify what something is (Python 3) This package contains a tool to identify what something is. Whether it be a file or text! Or even the hex of a file! What about text within files? We have that too! what is recursive, it will identify everything in text and more! . This package installs the library for Python 3. Package: python3-roguehostapd Source: python-roguehostapd Version: 1.2.3+git20191209-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2347 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libc6 (>= 2.28), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Homepage: https://github.com/wifiphisher/roguehostapd Priority: optional Section: python Filename: pool/main/p/python-roguehostapd/python3-roguehostapd_1.2.3+git20191209-0kali3_i386.deb Size: 488340 SHA256: ad4a0d08babe7b207cb61763eaecabf722c6a808da0085c8340c0143541da84c SHA1: 253ea0fed7c3c474ec6a2846768efea5e870add9 MD5sum: 771476da52d7ec7566d729076a86297a Description: Hostapd fork with Wi-Fi attacks and Python bindings with ctypes (Python 3) This package contains a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project. . This package installs the library for Python 3. Package: python3-roguehostapd-dbgsym Source: python-roguehostapd Version: 1.2.3+git20191209-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2285 Depends: python3-roguehostapd (= 1.2.3+git20191209-0kali3) Priority: optional Section: debug Filename: pool/main/p/python-roguehostapd/python3-roguehostapd-dbgsym_1.2.3+git20191209-0kali3_i386.deb Size: 2116060 SHA256: 47dc9aca09f6d18568ee7c1ee0c14d194fcf3ab63aca83aa02d946680561c88a SHA1: 43dd5d83289e7274922206bdcd22fd20d050b0eb MD5sum: c0e0d06fc4c048da0eef8b944fddf3ad Description: debug symbols for python3-roguehostapd Build-Ids: a8774cebbf1d6a3c926bb643a53c5b0e7f750704 b56bcfcf4751dae44a0a7e56b2d0cd9ab3ca3cb7 Package: python3-rtlsdr Source: python-rtlsdr Version: 0.2.91-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 93 Depends: python3:any, python3-matplotlib, librtlsdr2, rtl-sdr, python3-numpy Homepage: https://github.com/roger-/pyrtlsdr Priority: optional Section: python Filename: pool/main/p/python-rtlsdr/python3-rtlsdr_0.2.91-0kali3_all.deb Size: 21220 SHA256: 7b7887c31bbae7ec823a6b3088c36fb3c10e668da040a44a8cac33c45e66b0f6 SHA1: fddf9ddc2700ceb3e4676d44739de8122cd77a96 MD5sum: 5b2b260659d33fb33d0ad9b5fe6cd916 Description: Python wrapper for librtlsdr (Python3 package) pyrtlsdr is a simple Python interface to devices supported by the RTL-SDR project, which turns certain USB DVB-T dongles employing the Realtek RTL2832U chipset into low-cost, general purpose software-defined radio receivers. It wraps all the functions in the librtlsdr library (including asynchronous read support), and also provides a more Pythonic API. . This package installs the library for Python 3. Package: python3-rule-engine Source: rule-engine Version: 4.1.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 702 Depends: python3-dateutil, python3-ply, python3:any Suggests: python-rule-engine-doc Homepage: https://github.com/zeroSteiner/rule-engine Priority: optional Section: python Filename: pool/main/r/rule-engine/python3-rule-engine_4.1.0-0kali1_all.deb Size: 45892 SHA256: be85e093180054451ee43a3d1662f911298c8301ad47ef45354a2b760561045a SHA1: fbba96d9aa9d96e8cd948c83ad9de9bb4e9ab588 MD5sum: dac171f01f2d637a89f9ef901795cdf1 Description: library for creating general purpose “Rule” objects (Python 3) This package contains a library for creating general purpose “Rule” objects from a logical expression which can then be applied to arbitrary objects to evaluate whether or not they match. . This package installs the library for Python 3. Package: python3-rzpipe Source: rzpipe Version: 0.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 52 Depends: python3:any Homepage: https://rizin.re Priority: optional Section: python Filename: pool/main/r/rzpipe/python3-rzpipe_0.4.0-0kali1_all.deb Size: 10368 SHA256: b08bd33620ccd47638f57eb6dfffc058faa0438345ea45c0419c9402b928f183 SHA1: c5580a5c0dea2acc54d036c726dce595be547454 MD5sum: 52bf4417339e078e9cf03ee9760ec70f Description: Pipe interface for rizin Interact with rizin using the `#!pipe` command or in standalone scripts that communicate with local or remote rizin via pipe, tcp or http. Package: python3-sarge Source: sarge Version: 0.1.7.post1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 90 Depends: python3:any Suggests: python-sarge-doc Homepage: https://docs.red-dove.com/sarge/ Priority: optional Section: python Filename: pool/main/s/sarge/python3-sarge_0.1.7.post1-0kali1_all.deb Size: 17960 SHA256: 22dfce1abf1283eccda3c7f6d9c4e7aee417fa9b64dc2175dc0ccc50d2812321 SHA1: 720ee2d2344fc99dce77e51319e9b0f4242e01d4 MD5sum: 653221e988536b72a9cc039a991dbd5d Description: library to interact with exteranl programs (Python 3) This package contains Sarge, a library which is intended to make your life easier than using the subprocess module in Python’s standard library. . Sarge is, of course, short for sergeant – and like any good non-commissioned officer, sarge works to issue commands on your behalf and to inform you about the results of running those commands. . This package installs the library for Python 3. Package: python3-secretsocks Source: pysecretsocks Version: 0.9.1+git20221130.43c0bed-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 35 Depends: python3:any, python3-pyasyncore Homepage: https://github.com/BC-SECURITY/PySecretSOCKS Priority: optional Section: python Filename: pool/main/p/pysecretsocks/python3-secretsocks_0.9.1+git20221130.43c0bed-0kali2_all.deb Size: 6004 SHA256: 28e6762039599e1e2a6169c7f1b40044e87d68d7c3d7d743f4efb87055dddf67 SHA1: d4aa244687268d99c0f2345e3ad0944c5e4da544 MD5sum: e706a3292fe44d196c6a44e2b0d8053c Description: Socks server for tunneling connections (Python 3) This package contains a Python SOCKS server for tunneling connections over another channel. . This package installs the library for Python 3. Package: python3-secure Source: python-secure Version: 0.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 59 Depends: python3:any Homepage: https://github.com/TypeError/secure.py Priority: optional Section: python Filename: pool/main/p/python-secure/python3-secure_0.3.0-0kali1_all.deb Size: 9420 SHA256: cbdffe9366a30503d95f57422b273c5a869065a4569c6314d69b17f0da7e382d SHA1: c87c81dd335e7c2149b9b526e454fa7daf01bd1d MD5sum: 1a5ff58340b47edb9312b17480833f77 Description: Secure lock headers and cookies for Python web frameworks (Python 3) This package contains is a lightweight package that adds optional security headers and cookie attributes for Python web frameworks. . This package installs the library for Python 3. Package: python3-sigma Source: pysigma Version: 0.11.3+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 523 Depends: python3-jinja2, python3-packaging, python3-pyparsing, python3-requests, python3-yaml, python3:any Suggests: python-sigma-doc Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/pySigma Priority: optional Section: python Filename: pool/main/p/pysigma/python3-sigma_0.11.3+ds-0kali1_all.deb Size: 87500 SHA256: d75cd9739ea6072207790f447a726a3056bcd9acbc30b2934b3ff06d2144eee5 SHA1: 1b392aaa494a862621ad49d317e6a387c4bb931d MD5sum: 8b578d54ccdf2c1285c12144aa87d037 Description: library that parses and converts Sigma rules into queries (Python 3) This package contains a Python library that parses and converts Sigma rules into queries. It is a replacement for the legacy Sigma toolchain (sigmac) with a much cleaner design and is almost fully tested. . This package installs the library for Python 3. Package: python3-simple-rest-client Source: python-simple-rest-client Version: 1.1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 37 Depends: python3-httpx, python3-slugify, python3:any, python3-status Homepage: https://github.com/allisson/python-simple-rest-client Priority: optional Section: python Filename: pool/main/p/python-simple-rest-client/python3-simple-rest-client_1.1.3-0kali2_all.deb Size: 7344 SHA256: 186908f2369cedf01a3c20678aceb0d2a79530296553c8ac2552d12bb95f7532 SHA1: da7ae97fea1508a99d63d23c68dce8bcd0c31f7e MD5sum: 8dd6720da8011166bc00710aaf52d276 Description: Simple REST client (Python 3) This package contains Simple REST client for Python 3.7+. . This package installs the library for Python 3. Package: python3-simplekv Source: python-simplekv Version: 0.14.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 123 Depends: python3:any Homepage: https://github.com/mbr/simplekv Priority: optional Section: python Filename: pool/main/p/python-simplekv/python3-simplekv_0.14.1-0kali1_all.deb Size: 23612 SHA256: 8fbd3e0b8dd56cf0371760982f1c3bcc7fcbebb5c18dc6541bbcd423b33ef45f SHA1: efb4963019003a3f61e18aea769285b86a5c03aa MD5sum: ea40d21df112bacda51fe317829a5a8c Description: simple key-value store for binary data (Python 3) This package contains an API for very basic key-value stores used for small, frequently accessed data or large binary blobs. Its basic interface is easy to implement and it supports a number of backends, including the filesystem, SQLAlchemy, MongoDB, Redis and Amazon S3/Google Storage. . This package installs the library for Python 3. Package: python3-slowapi Source: slowapi Version: 0.1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 61 Depends: python3-starlette, python3-limits, python3-redis, python3:any Homepage: https://github.com/laurentS/slowapi Priority: optional Section: python Filename: pool/main/s/slowapi/python3-slowapi_0.1.4-0kali1_all.deb Size: 11996 SHA256: db9a84a808cb166497dcedc27d8fc33b7338c53039db5361b8bbab9918a8ef0b SHA1: fea52a83ffd83dd16a16a3ebf1988b5182419521 MD5sum: c89fe90dc3a3204bc43f9ee450f5ae6a Description: Rate limiting library for Starlette and FastAPI (Python 3) This package contains a rate limiting library for Starlette and FastAPI adapted from flask-limiter. . This package installs the library for Python 3. Package: python3-smb Source: pysmb Version: 1.1.19-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-pyasn1, python3:any Suggests: python-pysmb-doc Homepage: https://miketeo.net/wp/index.php/projects/pysmb Priority: optional Section: python Filename: pool/main/p/pysmb/python3-smb_1.1.19-0kali2_all.deb Size: 56544 SHA256: 8881f5d4353dce41c51c82dcee09bcea515110942feeaa8d58a87599f7825d33 SHA1: 1bd1c10001e950ade411998e20c6f0acbd57009b MD5sum: a4744bac8bc04da57b491a9f35d1810c Description: SMB/CIFS library (Python 3) This package contains an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders. . This package installs the library for Python 3. Package: python3-splinter Source: splinter Version: 0.13.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 149 Depends: python3-selenium, python3-six, python3:any Suggests: python-splinter-doc Homepage: https://github.com/cobrateam/splinter Priority: optional Section: python Filename: pool/main/s/splinter/python3-splinter_0.13.0-0kali1_all.deb Size: 22172 SHA256: 118dd5dd8a9581c558e3acbac020d55148988b2cc34cdc54aafacfdfad291565 SHA1: 85b8fe9d7695de22b967e47392951a9d666b955c MD5sum: 5424f09f3005bb2be798b77b980873ed Description: Python test framework for web applications (Python 3) This package contains an open source tool for testing web applications using Python. It lets you automate browser actions, such as visiting URLs and interacting with their items. . This package installs the library for Python 3. Package: python3-spnego Source: pyspnego Version: 0.8.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 537 Depends: python3-cryptography, python3:any Suggests: python-pyspnego-doc Homepage: https://github.com/jborean93/pyspnego Priority: optional Section: python Filename: pool/main/p/pyspnego/python3-spnego_0.8.0-0kali1_all.deb Size: 99276 SHA256: 8b6ce828c19b6fad7cd4399ebc73e78c244764468aa890ff0b3552b08829bd67 SHA1: 1955acee7546ee7a5cf58331fa1b9d77f55f6f02 MD5sum: 0f48a4b929213727b46bc8d00590aeeb Description: Library to handle SPNEGO authentication (Python 3) This package contains a library to handle SPNEGO (Negotiate, NTLM, Kerberos) authentication. It also includes a packet parser that can be used to decode raw NTLM/SPNEGO/Kerberos tokens into a human readable format. . This package installs the library for Python 3. Package: python3-spyse Source: spyse-python Version: 2.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 87 Depends: python3-dataclasses-json (>= 0.5.4), python3-limiter, python3-requests, python3-responses, python3:any Homepage: https://github.com/spyse-com/spyse-python Priority: optional Section: python Filename: pool/main/s/spyse-python/python3-spyse_2.2.3-0kali1_all.deb Size: 12944 SHA256: 3fbc179ab8b58ec6f5d2340f8b18a37209d3c04969528d8881720a40c21aef72 SHA1: d46f6df263a096ac0a6e057cbfb2913bbc08db2f MD5sum: dae220a61fc3b23202599db1f1fc7426 Description: wrapper for Spyse API (Python 3) This package contains the official wrapper for spyse.com API, written in Python, aimed to help developers build their integrations with Spyse. . Spyse is the most complete Internet assets search engine for every cybersecurity professional. . This package installs the library for Python 3. Package: python3-sqlalchemy-schemadisplay Source: python-sqlalchemy-schemadisplay Version: 1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 29 Depends: python3-sqlalchemy, python3-pkg-resources, python3-pydot, python3:any Homepage: https://github.com/fschulze/sqlalchemy_schemadisplay Priority: optional Section: python Filename: pool/main/p/python-sqlalchemy-schemadisplay/python3-sqlalchemy-schemadisplay_1.3-0kali3_all.deb Size: 6560 SHA256: eee1e546ab6d38c8102520b79c88a25a2327a8c3519f517f3801f533ff1983bf SHA1: c974cb57f76fe3f027b56d34b42828bbfe97289f MD5sum: d104a6edde30222d59e59515787b7ed9 Description: Turn SQLAlchemy DB Model into a graph (Python 3) This package contains a module to turn SQLAlchemy DB Model into a graph. . This package installs the library for Python 3. Package: python3-sslcrypto Source: sslcrypto Version: 5.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 125 Depends: python3-base58, python3-pyaes, python3:any Homepage: https://github.com/imachug/sslcrypto Priority: optional Section: python Filename: pool/main/s/sslcrypto/python3-sslcrypto_5.4-0kali1_all.deb Size: 22764 SHA256: cb6b73b296da341f775dda84bc1a6a71364ec14eb221197794b0ea15a244fe75 SHA1: ae496db4de67d5bb497e200b2434f4967b8662f6 MD5sum: bde81c0c2c40e70bf3a0aec9032b4064 Description: fast and simple library for AES, ECIES and ECDSA (Python 3) This package contains a fast and simple library for AES, ECIES and ECDSA for Python. sslcrypto can use OpenSSL in case it's available in your system for speedup, but pure-Python code is also available and is heavily optimized. . This package installs the library for Python 3. Package: python3-status Source: python-status Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: python3:any Homepage: https://pypi.org/project/python-status Priority: optional Section: python Filename: pool/main/p/python-status/python3-status_1.0.1-0kali1_all.deb Size: 4828 SHA256: f96158ad0f7771a359a83dba8d06be60d6e766212dbd9ebf58fcb0ef399c8d7f SHA1: 9be930648dda3b41f23c7b1c067330f38cb76b42 MD5sum: 24d3e39ed57830c0c234268df5800f1e Description: HTTP Status for Humans (Python 3) This package contains very simple Python library which provides human understandable HTTP status codes and improves readability of your code. You don't have to use those ugly HTTP status numbers, but use easily understandable status names. . This package installs the library for Python 3. Package: python3-stix2 Source: stix2 Version: 3.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 733 Depends: python3-requests, python3-simplejson, python3-stix2-patterns, python3-tz, python3:any Suggests: python-stix2-doc Homepage: https://github.com/oasis-open/cti-python-stix2 Priority: optional Section: python Filename: pool/main/s/stix2/python3-stix2_3.0.1-0kali1_all.deb Size: 108856 SHA256: c58e6f0ba32e59ff4d7b22a46715293d805bf50edb851b7d7ab94cfb4e1a3901 SHA1: d5935dc1daf64175dcdc135d94c7325cb90f9851 MD5sum: 9d6ad663d254cc2fe6e9bb1a21ccb5eb Description: Python APIs for serializing and de-serializing STIX2 JSON content (Python 3) This package contains Python APIs for serializing and de-serializing STIX2 JSON content, along with higher-level APIs for common tasks, including data markings, versioning, and for resolving STIX IDs across multiple data sources. . This package installs the library for Python 3. Package: python3-stix2-patterns Source: stix2-patterns Version: 2.0.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 366 Depends: python3-antlr4, python3-six, python3:any Suggests: python-stix2-patterns-doc Homepage: https://github.com/oasis-open/cti-pattern-validator Priority: optional Section: misc Filename: pool/main/s/stix2-patterns/python3-stix2-patterns_2.0.0-0kali1_all.deb Size: 33060 SHA256: bf58c24669c0a4f3f1b380714197f10fd768006fda8ae0a5927bfdf2349329e0 SHA1: cd6b7ad89f4d99b029396f265ee4859e0040a90c MD5sum: db4c5e8c28f7612a63fa70d6232a6c51 Description: tool to check the syntax of the CTI STIX Pattern expressions (Python 3) This package contains software tool for checking the syntax of the Cyber Threat Intelligence (CTI) STIX Pattern expressions, which are used within STIX to express conditions (prepresented with the Cyber Observable data model) that indicate particular cyber threat activity. The repository contains source code, an ANTLR grammar, automated tests and associated documentation for the tool. The validator can be used as a command-line tool or as a Python library which can be included in other applications. . This package installs the library for Python 3. Package: python3-syncer Source: syncer Version: 1.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: python3:any Suggests: python-syncer-doc Homepage: https://github.com/miyakogi/syncer Priority: optional Section: python Filename: pool/main/s/syncer/python3-syncer_1.3.0-0kali1_all.deb Size: 4508 SHA256: 891da4141a474e8cc2c0a3dd1c48ba5a701028a325e6b49e4fb82289c635ab53 SHA1: 70e19da20431fad3b3f5b0882cc41c847f92c619 MD5sum: 5cde86b7271760423b7107d713ee4c64 Description: async-to-sync converter for Python (Python 3) This package contains an async-to-sync converter for Python. Sometimes (mainly in test) we need to convert asynchronous functions to normal, synchronous functions and run them synchronously. It can be done by ayncio.get_event_loop().run_until_complete(), but it's quite long... . Syncer makes this conversion easy. . - Convert coroutine-function (defined by aync def) to normal (synchronous) function - Run coroutines synchronously - Support both async def and decorator (@asyncio.coroutine) style . This package installs the library for Python 3. Package: python3-syslog-rfc5424-formatter Source: python-syslog-rfc5424-formatter Version: 1.2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Suggests: python-syslog-rfc5424-formatter-doc Homepage: https://github.com/EasyPost/syslog-rfc5424-formatter Priority: optional Section: python Filename: pool/main/p/python-syslog-rfc5424-formatter/python3-syslog-rfc5424-formatter_1.2.3-0kali1_all.deb Size: 6032 SHA256: 12f9c8707c9b8ca5b5ac9e870cbe0b8c550fd141b0b9a7456b75e05c8e522fc0 SHA1: 808395759ce441f0dc19feacea06b94edea386c4 MD5sum: a42036030abfc180083b5f5ca45f8d9d Description: Python logging formatter for emitting RFC5424 Syslog messages (Python 3) This module implements a Python logging formatter which produces well-formed RFC5424-compatible Syslog messages to a given socket. . This package installs the library for Python 3. Package: python3-taxii2client Source: cti-taxii-client Version: 2.3.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 114 Depends: python3-requests, python3-six, python3-tz, python3:any Suggests: python-cti-taxii-client-doc Multi-Arch: foreign Homepage: https://github.com/oasis-open/cti-taxii-client Priority: optional Section: python Filename: pool/main/c/cti-taxii-client/python3-taxii2client_2.3.0-0kali1_all.deb Size: 18696 SHA256: 34a7401bc494d45473dff97994a315574615922b897fd8ab6f0dfa08d813a733 SHA1: 0abdde068fcab8faee25f9710b11108c992a1a7a MD5sum: e46e95572b77e3a2171863ac7d0b19fd Description: minimal client implementation for the TAXII 2.X server (Python 3) This package contains a minimal client implementation for the TAXII 2.X server. It supports the following TAXII 2.X API services: - Server Discovery - Get API Root Information - Get Status - Get Collections - Get a Collection - Get Objects - Add Objects - Get an Object - Delete an Object (2.1 only) - Get Object Manifests - Get Object Versions (2.1 only) . This package installs the library for Python 3. Package: python3-titlecase Source: python-titlecase Version: 2.3-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 50 Depends: python3:any Homepage: https://github.com/ppannuto/python-titlecase Priority: optional Section: python Filename: pool/main/p/python-titlecase/python3-titlecase_2.3-0kali1_all.deb Size: 11164 SHA256: 7516e2d74a77870ebf419d32153f2dc1ec952a9f93fb8ba86a7eadeb1ee35fb6 SHA1: b38aa4177b96e8630a7cf14f6b5b8eeb1219d3c1 MD5sum: fff4c5c68e11158988a9d83d82a304ae Description: filter to change a given text to Title Caps (Python 3) This package contains a filter that changes a given text to Title Caps, and attempts to be clever about SMALL words like a/an/the in the input. The list of “SMALL words” which are not capped comes from the New York Times Manual of Style, plus some others like ‘vs’ and ‘v’. . The filter employs some heuristics to guess abbreviations that don’t need conversion. . This package installs the library for Python 3. Package: python3-tls-parser Source: tls-parser Version: 1.2.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any Homepage: https://github.com/nabla-c0d3/tls_parser Priority: optional Section: python Filename: pool/main/t/tls-parser/python3-tls-parser_1.2.2-0kali1_all.deb Size: 8904 SHA256: 2cd0eaec5af0c187d6b441822abe28bc92d3a62867fffec108eaf6710cc3c854 SHA1: 3d29724ab321bb9abcd23926563bea7153fea48e MD5sum: 2c74072d8b6afe46d2c73b56c2ec2856 Description: Small library to parse TLS records (Python 3) This package contains a small library to parse TLS records, used by SSLyze. . This package installs the library for Python 3. Package: python3-token-bucket Source: token-bucket Version: 0.3.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Homepage: https://github.com/falconry/token-bucket Priority: optional Section: python Filename: pool/main/t/token-bucket/python3-token-bucket_0.3.0-0kali2_all.deb Size: 8120 SHA256: bb380b0116edbdc0f3d821b41f2e83949bb58e75762264851a75c6c7efbe8d21 SHA1: c21cd6dcfae1c1dfd84faca86683d31a9d04451e MD5sum: c6946ee074902fa3aab6731fd0b815b4 Description: Token Bucket Implementation for Python Web Apps (Python 3) This package contains an implementation of the token bucket algorithm suitable for use in web applications for shaping or policing request rates. This implementation does not require the use of an independent timer thread to manage the bucket state. . Compared to other rate-limiting algorithms that use a simple counter, the token bucket algorithm provides the following advantages: . The thundering herd problem is avoided since bucket capacity is replenished gradually, rather than being immediately refilled at the beginning of each epoch as is common with simple fixed window counters. Burst duration can be explicitly controlled. . Moving window algorithms are resistant to bursting, but at the cost of additional processing and memory overhead vs. the token bucket algorithm which uses a simple, fast counter per key. The latter approach does allow for bursting, but only for a controlled duration. . This package installs the library for Python 3. Package: python3-trufflehogregexes Source: trufflehogregexes Version: 0.0.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Depends: python3:any Homepage: https://github.com/dxa4481/truffleHogRegexes Priority: optional Section: python Filename: pool/main/t/trufflehogregexes/python3-trufflehogregexes_0.0.7-0kali3_all.deb Size: 3680 SHA256: 0a590bbb4c668ba113f8af4da87ddbcdc53b9a8cbc8c46d9a77f41900f0305fa SHA1: 52b7156ab6f4cc5a6cd42387899d80684e5d7673 MD5sum: dbe36795e1116655da9276e225252bb8 Description: regexes power truffleHog (Python 3) This package contains regexes power truffleHog. . This package installs the library for Python 3. Package: python3-tsk Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b1 Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 1051 Depends: libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20121209), libgcc-s1 (>= 7), libstdc++6 (>= 11), libtalloc2 (>= 2.0.4~git20101213), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516), zlib1g (>= 1:1.1.4), python3 (<< 3.12), python3 (>= 3.11~) Built-Using: sleuthkit (= 4.11.1+dfsg-1) Multi-Arch: same Homepage: https://github.com/py4n6/pytsk/ Priority: optional Section: python Filename: pool/main/p/pytsk/python3-tsk_20211111-0kali1+b1_i386.deb Size: 355956 SHA256: 4c9b58661a42221e7be17841a957e1b931cd76cc7db2be5bacbd67690b1469c9 SHA1: 2929cb66983831bae23b9bd58afb608a18e3d6df MD5sum: 94054faaeb88124d171594ae4dfbbd2b Description: Python Bindings for The Sleuth Kit This package contains Python 3 bindings to libtsk3, the shared library that provides all the functionality of The Sleuth Kit. Package: python3-tsk-dbgsym Source: pytsk (20211111-0kali1) Version: 20211111-0kali1+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian Security Tools Installed-Size: 224 Depends: python3-tsk (= 20211111-0kali1+b1) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/p/pytsk/python3-tsk-dbgsym_20211111-0kali1+b1_i386.deb Size: 136808 SHA256: c88a51508a0ca54f57341161c75a8eae45d6edd391638638dce057ea13ec26e5 SHA1: c270df9a5b0aaae0ff741b9a83873c131d1fda2c MD5sum: 34218e1cd4b612498a0f28c031a92aa6 Description: debug symbols for python3-tsk Build-Ids: d1b41dd2d728e30b0b7eb0844b8fb2ad54f7c341 Package: python3-ubireader Source: ubi-reader Version: 0.8.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 199 Depends: python3:any Homepage: https://github.com/onekey-sec/ubi_reader Priority: optional Section: python Filename: pool/main/u/ubi-reader/python3-ubireader_0.8.5-0kali1_all.deb Size: 27508 SHA256: 523699b87a0adac65e3344b2ecd0c0988ddc892f6a6b372a82319a412f3b7b9b SHA1: b231fe068f1ef48998527696f459bc6a3cd6cae1 MD5sum: 0cb47cd1d74b1ee8314c2cdb7f4d9a26 Description: scripts capable of extracting the contents of UBI and UBIFS images (Python 3) This package contains a ollection of scripts capable of extracting the contents of UBI and UBIFS images, along with analyzing these images to determine the parameter settings to recreate them using the mtd-utils tools. . This package installs the library for Python 3. Package: python3-unblob-native Source: unblob-native Version: 0.1.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 737 Depends: python3 (>= 3~), python3:any, libc6 (>= 2.34), libgcc-s1 (>= 4.2) Homepage: https://github.com/onekey-sec/unblob-native Priority: optional Section: python Filename: pool/main/u/unblob-native/python3-unblob-native_0.1.1-0kali2_i386.deb Size: 225300 SHA256: ed374cdfe9c9cd79c96c916795c7ff95df70c3086cbb4e14cf06c6387d5d3a68 SHA1: ca18cf7b64218446f3aa46c1224695480431adb7 MD5sum: 61e49cbf30dfca6b55ef9fccd2aaa351 Description: performance-critical components of Unblob (Python 3) This package holds performance-critical components of Unblob, an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: python3-unblob-native-dbgsym Source: unblob-native Version: 0.1.1-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2825 Depends: python3-unblob-native (= 0.1.1-0kali2) Priority: optional Section: debug Filename: pool/main/u/unblob-native/python3-unblob-native-dbgsym_0.1.1-0kali2_i386.deb Size: 2682444 SHA256: 2e71440f5585e153fc10900325e9de0993a67b26dec0aed37cba000a35d4d193 SHA1: c6e38277db85690d0fc253a80542a9b12952c00e MD5sum: 2e595e120033ae61c46f2cabcba4e366 Description: debug symbols for python3-unblob-native Build-Ids: ceedbadd32c1cb8b5d71cb6427b7d3c735227d59 Package: python3-unicrypto Source: unicrypto Version: 0.0.10-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 255 Depends: python3-pycryptodome, python3:any Homepage: https://github.com/skelsec/unicrypto Priority: optional Section: python Filename: pool/main/u/unicrypto/python3-unicrypto_0.0.10-0kali1_all.deb Size: 41260 SHA256: dc403c324e86ca6fb0996ac1d08515982877d5dad52944e37a67ce51f1f96a88 SHA1: 2ec36f24dcc78eebfce20bc4d58115d79b396ff0 MD5sum: a527abde16c13f53869e9983eb40be44 Description: Unified interface for some crypto algos (Python 3) This package contains a Python module: an unified interface for some crypto algos. . This package installs the library for Python 3. Package: python3-vadersentiment Source: vadersentiment Version: 3.3.2-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 601 Depends: python3-requests, python3:any Homepage: https://github.com/cjhutto/vaderSentiment Priority: optional Section: python Filename: pool/main/v/vadersentiment/python3-vadersentiment_3.3.2-0kali2_all.deb Size: 102840 SHA256: c889f5d00c02c22671b199c25ca172476845f5efd9805a80cc9f4004311150ac SHA1: 703bbc50b0d1fc6fb754b8b6e1bea87832b9f208 MD5sum: f77f21f92c29d9225f06fdd8bbf8d82e Description: lexicon and rule-based sentiment analysis tool (Python 3) This package contains VADER (Valence Aware Dictionary and sEntiment Reasoner). It is a lexicon and rule-based sentiment analysis tool that is specifically attuned to sentiments expressed in social media. . This package installs the library for Python 3. Package: python3-visvis Source: python-visvis Version: 1.13.0+dfsg1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 5190 Depends: fonts-freefont-otf, python3-imageio, python3-numpy, python3-opengl, python3:any Homepage: https://github.com/almarklein/visvis Priority: optional Section: python Filename: pool/main/p/python-visvis/python3-visvis_1.13.0+dfsg1-0kali2_all.deb Size: 3009076 SHA256: 673f8391d66299e4cf3ae38036c17c81af76083bb797d6bd8d50badde74af318 SHA1: b444d84caac3e6438467c7543ea040e263cf4ec0 MD5sum: ef5fa24f3346750fecd0c81788786363 Description: object oriented approach to visualization (Python 3) This package contains a pure Python library for visualization of 1D to 4D data in an object oriented way. Essentially, visvis is an object oriented layer of Python on top of OpenGl, thereby combining the power of OpenGl with the usability of Python. A Matlab/Matplotlib-like interface in the form of a set of functions allows easy creation of objects (e.g. plot(), imshow(), volshow(), surf()). . This package installs the library for Python 3. Package: python3-vulners Source: vulners Version: 2.1.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 86 Depends: python3-appdirs (>= 1.4.4), python3-appdirs (<< 2.0.0), python3-requests, python3-six (>= 1.16.0), python3-six (<< 2.0.0), python3:any Multi-Arch: foreign Homepage: https://vulners.com Priority: optional Section: python Filename: pool/main/v/vulners/python3-vulners_2.1.2-0kali1_all.deb Size: 15520 SHA256: 6065d239ecf81ccc2497459211d316d9be009bcfc7228f9d11c19eeca07fc76d SHA1: 9670bd5c468a1ec7854f585cb74c0d21055f4857 MD5sum: bb3ba9d26f24407785017890e625648e Description: Vulners API v3 Python wrapper (Python 3) This package contains a Python 3 library for the Vulners Database. It provides search, data retrieval, archive and vulnerability scanning API's for the integration purposes. With this library you can create powerful security tools and get access to the world largest security database. . This package installs the library for Python 3. Package: python3-winacl Source: winacl Version: 0.1.7-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 325 Depends: python3-cryptography, python3:any Homepage: https://github.com/skelsec/winacl Priority: optional Section: python Filename: pool/main/w/winacl/python3-winacl_0.1.7-0kali1_all.deb Size: 68612 SHA256: 99a17fd0249f9da495c705e5fadf4b9cd7b5e8e2cec667be7d1196ee2408fd13 SHA1: 3fa4a9da37ffaabfc7f6fe5dcf442ba38645eaea MD5sum: bc1d79a0460528885e8c3693560ceb62 Description: Platform independent lib for interfacing windows security descriptors This package contains a platform independent library for interfacing windows security descriptors. . This package installs the library for Python 3. Package: python3-wsgidav Source: wsgidav Version: 4.3.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 615 Depends: python3-defusedxml, python3-jinja2, python3-json5, python3-yaml, python3:any, python3-cheroot Suggests: python-wsgidav-doc Homepage: https://github.com/mar10/wsgidav Priority: optional Section: python Filename: pool/main/w/wsgidav/python3-wsgidav_4.3.1-0kali1_all.deb Size: 119496 SHA256: 2760c53fcfd8a82c758c1812bc1eb9387416a31a1c47065db3ea5c6a30df9ffa SHA1: 380d08b18005618df03d00e93ec833921563066e MD5sum: 5a7276fa51d41fe25218b8d6ed2ab639 Description: generic and extendable WebDAV server (Python 3) This package contains a generic and extendable WebDAV server written in Python and based on WSGI. . This package installs the library for Python 3. Package: python3-xlutils Source: xlutils Version: 2.0.0-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 161 Depends: python3-xlrd, python3-xlwt, python3:any Suggests: python-xlutils-doc Conflicts: python-xlutils (<< 2.0.0-0kali1) Homepage: http://www.python-excel.org/ Priority: optional Section: python Filename: pool/main/x/xlutils/python3-xlutils_2.0.0-0kali3_all.deb Size: 29080 SHA256: 37bf780aeb150f3aade1600f13eedb68e02c25c20314fb9fb578613fed54b898 SHA1: 15c632c30469a8ecebd51c48a26e8a74499d92d4 MD5sum: 47fad02c1848feb55cda6dae74389162 Description: Utilities for working with Excel files (Python 3) This package provides a collection of utilities for working with Excel files. Since these utilities may require either or both of the xlrd and xlwt packages, they are collected together here, separate from either package. . This package installs the library for Python 3. Package: python3-zapv2 Source: python-owasp-zap-v2.4 Version: 0.0.20-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 289 Depends: python3-requests, python3-six, python3:any Provides: python3-owasp-zap-v2.4, python3-zap-api Homepage: https://github.com/zaproxy/zap-api-python Priority: optional Section: python Filename: pool/main/p/python-owasp-zap-v2.4/python3-zapv2_0.0.20-0kali1_all.deb Size: 28996 SHA256: da4686fc57e3db15ee0f35c9529f6e864665984fd06a5857fd7151d1fe2723fe SHA1: 865a298677e9ac8093b10d53af1c56368f67a542 MD5sum: a9ee4a9ecbaee69b70baa4ee626e6be2 Description: implementation to access the OWASP ZAP API (Python 3) This package contains the Python implementation to access the OWASP ZAP API. . This package installs the library for Python 3. Package: python3-zlib-wrapper Source: python-zlib-wrapper Version: 0.1.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 28 Depends: python3:any Homepage: https://github.com/killswitch-GUI/zlib_wrapper Priority: optional Section: python Filename: pool/main/p/python-zlib-wrapper/python3-zlib-wrapper_0.1.3-0kali3_all.deb Size: 4808 SHA256: 3aa7cf74d8eb3b0d108b87d838c01ba4f128e13cbd46fba2266b295a96e0c587 SHA1: f7665a8bea48294dcc4175f35c3706103b5fde64 MD5sum: 1979a119eadc62d3939b4327d3ded4f0 Description: Wrapper around zlib with custom header crc32 (Python 3) This package contains a very small library for building crc32 header on top of zlib. Zlib performance on the highest compression is decent for the benchmark, while not as optimized as 7z it was roughly half the time for all in memory test. . This package installs the library for Python 3. Package: qsslcaudit Version: 0.8.3-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1171 Depends: libunsafessl1.0.2, libc6 (>= 2.34), libcrypto++8 (>= 8.7.0+git220824), libgcc-s1 (>= 3.0), libgnutls30 (>= 3.7.3), libqt5core5a (>= 5.15.1), libqt5network5 (>= 5.8.0), libstdc++6 (>= 5.2) Homepage: https://github.com/gremwell/qsslcaudit Priority: optional Section: misc Filename: pool/main/q/qsslcaudit/qsslcaudit_0.8.3-0kali1_i386.deb Size: 336416 SHA256: 2da38ca4a19f26a66641c81136d1c95003940964dac3fef829f9b36b7a5318b4 SHA1: 3fb7bb68a8688be210bb84973d1e9757079443d0 MD5sum: bf8ce8208ec0bdd73a35a51b24a305ca Description: test SSL/TLS clients how secure they are This tool can be used to determine if an application that uses TLS/SSL for its data transfers does this in a secure way. Package: qsslcaudit-dbgsym Source: qsslcaudit Version: 0.8.3-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 5932 Depends: qsslcaudit (= 0.8.3-0kali1) Priority: optional Section: debug Filename: pool/main/q/qsslcaudit/qsslcaudit-dbgsym_0.8.3-0kali1_i386.deb Size: 5861532 SHA256: 3073f0c7339c9aa8495d1651effa0f25e1f43e624b3e383a4c9b66e0a98b39b9 SHA1: b028f687d99feb45a9e5a2fb25b531f431230d35 MD5sum: 1f7889b3463a86627e11177dff3480b2 Description: debug symbols for qsslcaudit Build-Ids: 66be24b8bb71a1aa60dbd2751babbcd31d4ffd10 Package: quark-engine Version: 23.9.1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 423 Depends: androguard, python3-click, python3-colorama, python3-graphviz, python3-prettytable, python3-requests, python3-rzpipe, python3-tqdm, python3-plotly, python3-prompt-toolkit, python3:any Recommends: python3-ciphey Homepage: https://github.com/quark-engine/quark-engine Priority: optional Section: misc Filename: pool/main/q/quark-engine/quark-engine_23.9.1-0kali2_all.deb Size: 85576 SHA256: 525c355084837c3db837527ca5babb916c11d264a6006d302bd67c8abc60ba60 SHA1: 9a5fc849b6ac09f626ae8d1b06001fb2bd421282 MD5sum: c50be6507190c914428f794f3862611c Description: Android Malware (Analysis | Scoring System) Quark-Engine is a full-featured Android analysis framework written in Python for hunting threat intelligence inside the APK, DEX files. Since it is rule-based, you can use the ones built-in or customize as needed. With ideas decoded from criminal law, Quark-Engine has its unique angles for Android analysis. A Dalvik bytecode loader has been developed that has tainted analysis inside but also defeats the obfuscation techniques used against reverse engineering. And surprisingly, the loader matches perfectly the design of the malware scoring system. Quark-Engine is very easy to use and also provides flexible output formats. There are three types of output reports: detail report, call graph, and summary report. With these reports in mind, you can get an overview of the high-risk behavior inside Android within seconds. Also, by integrating with other Android analysis tools such as Ghidra, APKLAB, Jadx, Quark-Engine can greatly improve the efficiency of reverse engineers. Package: radiotap-library Version: 0~20200622-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 38 Multi-Arch: same Homepage: https://github.com/radiotap/radiotap-library Priority: optional Section: libs Filename: pool/main/r/radiotap-library/radiotap-library_0~20200622-0kali2_i386.deb Size: 6988 SHA256: df132c5bce792b4188046a396e67ea4a97adda45f2560467f7a8abb41b5b88b5 SHA1: 01e1677b048582cc200e4a206d418778138d01d3 MD5sum: a938ce47d8f03cb33e2869ccca9a26cd Description: Radiotp parser C library This package is a Radiotap parser C library. Radiotap is a de facto standard for 802.11 frame injection and reception. Package: radiotap-library-dbgsym Source: radiotap-library Version: 0~20200622-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17 Depends: radiotap-library (= 0~20200622-0kali2) Multi-Arch: same Priority: optional Section: debug Filename: pool/main/r/radiotap-library/radiotap-library-dbgsym_0~20200622-0kali2_i386.deb Size: 5928 SHA256: 3ebe1eb52bf5fe1ea52c01360121cbb6fcf85a8fd040cc671834041bd73e9589 SHA1: 8148fa6fdb499cafb1037885a05d77703ac5bd7f MD5sum: 2dd66df3ad7b642448bea0340d1a6f47 Description: debug symbols for radiotap-library Build-Ids: 4dee465b2ec4a01e9138e65dec77fa2587dba359 Package: raven Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 39 Depends: python3:any Multi-Arch: foreign Homepage: https://github.com/gh0x0st/raven Priority: optional Section: net Filename: pool/main/r/raven/raven_1.0.1-0kali1_all.deb Size: 8436 SHA256: 00204717e1c5286714dc7a2c02ae50e46f01004805dfed243e2b80432317a3e0 SHA1: 13eee774f5c971c5cf68e21bbcc9fb1ecb60d7a7 MD5sum: 6a49d673101160448de88a75f7a8dfd7 Description: Python tool that extends the capabilities of the http.server Python module This package contains a Python tool that extends the capabilities of the http.server Python module by offering a self-contained file upload web server. While the common practice is to use python3 -m http.server 80 to serve files for remote client downloads, Raven addresses the need for a similar solution when you need the ability to receive files from remote clients. This becomes especially valuable in scenarios such as penetration testing and incident response procedures when protocols such as SMB may not be a viable option. Package: rcracki-mt Version: 0.7.0-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 417 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2), libssl3 (>= 3.0.0), libstdc++6 (>= 11) Homepage: https://freerainbowtables.com/ Priority: optional Section: utils Filename: pool/main/r/rcracki-mt/rcracki-mt_0.7.0-1kali4_i386.deb Size: 134596 SHA256: dfc74e0cffdd6d0e6d4c7335b0d22493b5dd859e552cc8b757932123a183865c SHA1: e888850c1e73d1d55a559d300a4f157ef2eede8d MD5sum: 9ed9cd5a8925198afbe6ec4cd1d4499f Description: Version of rcrack that supports hybrid and indexed tables rcracki_mt is our modified version of rcrack which supports hybrid and indexed tables. In addition to that, it also adds multi-core support Package: rcracki-mt-dbgsym Source: rcracki-mt Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 57 Depends: rcracki-mt (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rcracki-mt/rcracki-mt-dbgsym_0.7.0-1kali4_i386.deb Size: 11952 SHA256: 9d333fe44cee6605a6ce28fa5d69477af3473ff9456635a750d7d0511f634190 SHA1: b0c6a7e4937cc66cbc26c37db31975d28f72ddd0 MD5sum: c64c1605d3df873edad2573658c898dd Description: debug symbols for rcracki-mt Build-Ids: 14e9f83f8a7f6e37e0c09cb13c0988e470aece99 Package: rebind Version: 0.3.4-1kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2686 Breaks: kali-menu (<< 2016.3.0) Priority: optional Section: utils Filename: pool/main/r/rebind/rebind_0.3.4-1kali7_i386.deb Size: 1589316 SHA256: 7f2986c79b7f635d5f64ed39b4d8273bec62238a94b5567082c0784198bf0622 SHA1: 40f8e840cb2a47bdf0adf173d69dbe45b8ffea62 MD5sum: 986e89f49a31f6da66042a7df481ac7a Description: DNS rebinding tool Rebind is a tool that implements the multiple A record DNS rebinding attack. Although this tool was originally written to target home routers, it can be used to target any public (non RFC1918) IP address. . Rebind provides an external attacker access to a target router's internal Web interface. This tool works on routers that implement the weak end system model in their IP stack, have specifically configured firewall rules, and who bind their Web service to the router's WAN interface. Note that remote administration does not need to be enabled for this attack to work. All that is required is that a user inside the target network surf to a Web site that is controlled, or has been compromised, by the attacker. Package: rebind-dbgsym Source: rebind Version: 0.3.4-1kali7 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 400 Depends: rebind (= 0.3.4-1kali7) Priority: optional Section: debug Filename: pool/main/r/rebind/rebind-dbgsym_0.3.4-1kali7_i386.deb Size: 260616 SHA256: 2c0f3438036c3f10492f5f5ce0ff4981f92992826e1a229f8c65f22b6cfa4445 SHA1: 95f92d1a5301bf94b3d98c674865541f115aeace MD5sum: 09e4d7d2a048460d6bca45abfca2e0b0 Description: debug symbols for rebind Build-Ids: 95ec59cdfb02b62447f2da65afe85bdf6fef6523 Package: reconspider Version: 1.0.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 380834 Depends: h8mail, python3-bs4, python3-click, python3-gmplot, python3-ip2proxy, python3-lxml, python3-nmap, python3-paramiko, python3-pil, python3-prompt-toolkit, python3-pythonping, python3-requests, python3-shodan, python3-urllib3, python3-whois, python3:any Multi-Arch: foreign Homepage: https://github.com/bhavsec/reconspider Priority: optional Section: net Filename: pool/main/r/reconspider/reconspider_1.0.7-0kali2_all.deb Size: 12855724 SHA256: f2dc154f841a4e556916a917b825341ea3a427e90c1d8daf2cbad452f6230ce1 SHA1: 45c16092ef5eaacb0456f08cd0456a028c77a777 MD5sum: fd4f7d0e0e54095eb49ba42c0ca2a1f2 Description: OSINT Framework for scanning IP Address, Emails, Websites, Organizations This package contains Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations and find out information from different sources. . ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters and Cyber Crime Investigators to find deep information about their target. . ReconSpider aggregate all the raw data, visualize it on a dashboard and facilitate alerting and monitoring on the data. . Recon Spider also combines the capabilities of Wave, Photon and Recon Dog to do a comprehensive enumeration of attack surface. . This package includes IP2Proxy LITE data available from https://www.ip2location.com/proxy-database. Package: recstudio Version: 4.0-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13291 Depends: libgtk2.0-0 Homepage: http://www.backerstreet.com/rec/rec.htm Priority: optional Section: utils Filename: pool/main/r/recstudio/recstudio_4.0-1kali3_i386.deb Size: 2280868 SHA256: 996baeda066003d3803c9ff870887977b93a50ab42142071e61c448b4c097fa2 SHA1: 42d0126d3e9bb4cf3404d497bff3d0561eda3272 MD5sum: 9362a1d357daae1f6e9ee43aea010eb1 Description: Interactive decompiler It reads a Windows, Linux, Mac OS X or raw executable file, and attempts to produce a C-like representation of the code and data used to build the executable file. It has been designed to read files produced for many different targets, and it has been compiled on several host systems. . REC Studio 4 is a complete rewrite of the original REC decompiler. It uses more powerful analysis techniques such as partial Single Static Assignment (SSA), allows loading Mac OS X files and supports 32 and 64 bit binaries. Although still under development, it has reached a stage that makes it more useful than the old Rec Studio 2. Package: redeye Version: 0.0~git20230722.347f493-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 22827 Depends: python3:any, sqlite3, python3-bidict, python3-certifi, python3-charset-normalizer, python3-click, python3-dnspython, python3-docxcompose, python3-docxtpl, python3-eventlet, python3-fire, python3-flask, python3-flask-jsglue, python3-flask-restful, python3-flask-socketio, python3-greenlet, python3-idna, python3-itsdangerous, python3-jinja2, python3-lxml, python3-markupsafe, python3-jwt, python3-docx, python3-engineio, python3-socketio, python3-requests, python3-six, python3-termcolor, python3-urllib3, python3-websocket, python3-werkzeug, python3-neo4j (>= 4.4.2), octicons Homepage: https://github.com/redeye-framework/Redeye Priority: optional Section: utils Filename: pool/main/r/redeye/redeye_0.0~git20230722.347f493-0kali2_all.deb Size: 9641388 SHA256: 2ccc6e539d86cbf464334e4e0e8826dc4a656686331622cd492ba3cc1e5e83d4 SHA1: 07b87f2f36436071ffecfbd2f745cc03d1d7e972 MD5sum: a27fba40ce0576b5ce5652e1000b23c6 Description: tool to help you manage your data during a pentest operation This package contains a tool intended to help you manage your data during a pentest operation in the most efficient and organized way. Package: redfang Version: 2.5-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 38 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34) Priority: optional Section: utils Filename: pool/main/r/redfang/redfang_2.5-1kali3_i386.deb Size: 12216 SHA256: 8bef09a80f37f26f2cd9b718c204a9d7a6032e23f3acfa2840a6fe979444c818 SHA1: 9717ec433dcec875bbbbdf14d5f73f8428aabf3a MD5sum: 282f0b562e745f20c9e7dc6926b338ed Description: Locates non-discoverable bluetooth devices fang is a small proof-of-concept application to find non discoveredable bluetooth devices. This is done by brute forcing the last six (6) bytes of the bluetooth address of the device and doing a read_remote_name(). Package: redfang-dbgsym Source: redfang Version: 2.5-1kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 30 Depends: redfang (= 2.5-1kali3) Priority: optional Section: debug Filename: pool/main/r/redfang/redfang-dbgsym_2.5-1kali3_i386.deb Size: 16720 SHA256: 671e4e6617657cd965aaa3447ef10a9d67fb8e137009c0ec060f5360d6b7e3ad SHA1: 24f19a3a033f3b382ef84f1330433e45ec420d29 MD5sum: 6d4b524f5cbc3558b36c36c445c6607a Description: debug symbols for redfang Build-Ids: ef9a87a7992d9e3b9abef6e7c9e3ac4231a8a114 Package: redsnarf Version: 0~git20170822-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 12289 Depends: creddump7, passing-the-hash, python3-docopt, python3-impacket, python3-ipy, python3-ldap, python3-libnmap, python3-netaddr, python3-pycryptodome, python3-pyuserinput, python3-smb, python3-termcolor, python3-wget Homepage: https://github.com/nccgroup/redsnarf Priority: optional Section: misc Filename: pool/main/r/redsnarf/redsnarf_0~git20170822-0kali5_all.deb Size: 9318280 SHA256: 6376529dd684e2d22c7a49ea3a1a231b3778b1e3ad4aed618dbd8a56720104b3 SHA1: 94b41e06d7df222e062bcd07381314ccc7a5ad15 MD5sum: e1e01d7222269e8e4020bdfe7a96430e Description: Pentesting tool for retrieving credentials from Windows workstations This package contains a pentesting / redteaming tool by Ed Williams for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. RedSnarf functionality includes: * Retrieval of local SAM hashes * Enumeration of user/s running with elevated system privileges and their corresponding lsa secrets password; * Retrieval of MS cached credentials; * Pass-the-hash; * Quickly identify weak and guessable username/password combinations (default of administrator/Password01); * The ability to retrieve hashes across a range; * Hash spraying Package: responder Version: 3.1.4.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 4158 Depends: net-tools, python3-netifaces, python3-pkg-resources, python3-pycryptodome, python3-six, python3:any Homepage: https://github.com/lgandx/Responder Priority: optional Section: utils Filename: pool/main/r/responder/responder_3.1.4.0-0kali1_all.deb Size: 562572 SHA256: a3cd457a2522f2038093ce2e910fecf0144203b1fe83fd3e13362ab57c119101 SHA1: 45a692494cedf35fc977dc56fbc133017aa644c8 MD5sum: 76296b5dfcd7d35b09bf23dfea4c9d0a Description: LLMNR/NBT-NS/mDNS Poisoner This package contains Responder/MultiRelay, an LLMNR, NBT-NS and MDNS poisoner. It will answer to specific NBT-NS (NetBIOS Name Service) queries based on their name suffix (see: http://support.microsoft.com/kb/163409). By default, the tool will only answer to File Server Service request, which is for SMB. . The concept behind this is to target your answers, and be stealthier on the network. This also helps to ensure that you don't break legitimate NBT-NS behavior. You can set the -r option via command line if you want to answer to the Workstation Service request name suffix. Package: rev-proxy-grapher Version: 0~git20180301-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 207 Depends: python3-netaddr, python3-nmap, python3-pydotplus, python3-yaml, python3:any Homepage: https://github.com/mricon/rev-proxy-grapher Priority: optional Section: misc Filename: pool/main/r/rev-proxy-grapher/rev-proxy-grapher_0~git20180301-0kali1_all.deb Size: 144408 SHA256: 3082d614f6a6246589912832f5ec196c18eaae47d5fc588e9501c49affcd96c8 SHA1: 5eb5306c3bf72a33c46ca15ff3600d50e7e8df0a MD5sum: 9d94b49c973e7ffc58ed80e4e1e0feef Description: Reverse proxy grapher This package contains a useful little tool that will generate a nice graphviz graph illustrating your reverse proxy flow. It takes a manually curated YAML file describing the topology of your network, proxy definitions, and optionally a collection of nmap output files for additional port/service information and output a graph in any format supported by graphviz. Package: rfcat Version: 1:2.0.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 442 Depends: ipython3, python3-numpy, python3-pyside2.qtcore, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-serial, python3-usb, python3-ipython, python3:any Recommends: metasploit-framework Homepage: https://github.com/atlas0fd00m/rfcat Priority: optional Section: misc Filename: pool/main/r/rfcat/rfcat_2.0.1-0kali2_i386.deb Size: 90456 SHA256: 0d2af3497e75936215dff880a40dc939b293113b5603b322f97e9dbf39951053 SHA1: 19baf162774b7b8de83ae16df0e49201d77cfcaa MD5sum: 2d1c0af9710624e6fbafd0a07527e7ff Description: Swiss army knife of sub-GHz radio Rfcat is a sub GHz analysis tool. The goals of the project are to reduce the time for security researchers to create needed tools for analyzing unknown targets, to aid in reverse-engineering of hardware. Package: ridenum Version: 1.7-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 32 Depends: python3, python3-pexpect Homepage: https://github.com/trustedsec/ridenum Priority: optional Section: utils Filename: pool/main/r/ridenum/ridenum_1.7-0kali3_all.deb Size: 9264 SHA256: b1b0827c8f08cc281cb91d73ab5d1f3ec01bc242d53f41c6c783dd46b5689c1d SHA1: a4a5ee4d270c8d8194f1def557a00a2c33d09e39 MD5sum: 95e07743103926c6a52889579e0bb12e Description: Null session RID cycle attack tool Rid Enum is a RID cycling attack that attempts to enumerate user accounts through null sessions and the SID to RID enum. If you specify a password file, it will automatically attempt to brute force the user accounts when its finished enumerating. Package: rizin Version: 0.7.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 283 Depends: libc6 (>= 2.34), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0) Homepage: https://rizin.re/ Priority: optional Section: devel Filename: pool/main/r/rizin/rizin_0.7.2-0kali1_i386.deb Size: 54832 SHA256: de095bf227193b1d032ed11437ae418d543a8e24afe7aada82f33a279002b8d8 SHA1: f37ffc0cd52ab715bd1ffe1dfb0b37d666955144 MD5sum: 6b3e888852227b4774cd19fd355ad786 Description: reverse engineering framework and command-line toolset Rizin is a fork of the radare2 reverse engineering framework with a focus on usability, working features and code cleanliness. . Rizin is portable and it can be used to analyze binaries, disassemble code, debug programs, as a forensics tool, as a scriptable command-line hexadecimal editor able to open disk files, and much more! Package: rizin-cutter Version: 2.3.4-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 7862 Depends: python3, libc6 (>= 2.34), libcgraph6, libgcc-s1 (>= 4.2), libgvc6, libkf5syntaxhighlighting5 (>= 5.28.0), libpyside2-py3-5.15 (>= 5.15.12), libpython3.11 (>= 3.11.5), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.14.1) | libqt5gui5-gles (>= 5.14.1), libqt5network5 (>= 5.14.1), libqt5svg5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.14.1), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0), libshiboken2-py3-5.15 (>= 5.15.12), libstdc++6 (>= 13.1) Conflicts: radare2-cutter Provides: radare2-cutter Homepage: https://cutter.re Priority: optional Section: devel Filename: pool/main/r/rizin-cutter/rizin-cutter_2.3.4-0kali1_i386.deb Size: 1755944 SHA256: 6272fee889dfb30622926b1fd2f428356e5a24b60b5a078e4c0ed892846cd5e5 SHA1: 3262d41747416c90a91523baafcb7e4a5af7ed07 MD5sum: 6139da2de58ccedb5cd98b44da3c7b84 Description: reverse engineering platform powered by rizin Cutter is a free and open-source reverse engineering platform powered by rizin. It aims at being an advanced and customizable reverse engineering platform while keeping the user experience in mind. Cutter is created by reverse engineers for reverse engineers. Package: rizin-cutter-dbgsym Source: rizin-cutter Version: 2.3.4-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 27739 Depends: rizin-cutter (= 2.3.4-0kali1) Priority: optional Section: debug Filename: pool/main/r/rizin-cutter/rizin-cutter-dbgsym_2.3.4-0kali1_i386.deb Size: 27638932 SHA256: 6b4fe75d751c63ffe4b471c81f79b7c9157000e17b71debcb808703bb1cf4b17 SHA1: beea2c04bf5e6870d426322e80a6f0ceca36e5af MD5sum: 09371bed4290334020a3bf846312cc0d Description: debug symbols for rizin-cutter Build-Ids: 00f3c0c70b9bd81210fbdfdf73d4e467aa38bbf6 Package: rizin-dbgsym Source: rizin Version: 0.7.2-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 138 Depends: rizin (= 0.7.2-0kali1) Priority: optional Section: debug Filename: pool/main/r/rizin/rizin-dbgsym_0.7.2-0kali1_i386.deb Size: 64924 SHA256: c75d42a3677cc9dcbb741496e7f1278fc13d1c05339f0906e3f87c6a083131e1 SHA1: 7059c674f34fc29fcc7e7cf55e3a7faac805262f MD5sum: 20a193904659dd58f967e51b1a902c33 Description: debug symbols for rizin Build-Ids: 63d8fab17f46660789de16cd538d0a8a274fe698 66d19b935994a92d035a40e96743ca754aba01fb 692c5433baf4ad6bbed98b7ac7bd198dffeba870 77960bc9203d7295e1133550361df4f8e369b777 8420f3b0cf60543d158cfeaafce7ceb421af1a56 a56abfcad8d6bee33ce042378c1fbe7cd3545583 aaed93bdc2920f4451a7157bdd8755e115954024 ceb2ab8e59ec5d85979f09fbc09ff89e32d8dacd dd8da879ea5ae006770cf211e649f5a160f19269 e5e065e28ccacd40f0c85c1aebcafc53cc5d987f f19fdd1c0eb804948abb5ea8398f24cbf93aff1f Package: robotstxt Version: 1.1.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4626 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.14 (= 1.14.4-2) Homepage: https://github.com/temoto/robotstxt Priority: optional Section: devel Filename: pool/main/r/robotstxt/robotstxt_1.1.1-0kali2_i386.deb Size: 1698176 SHA256: 9410d2360d5d11101e09ef0345242540d88204ae40871af06f13cbdb07757fe8 SHA1: 072c5c858db3b5c1ef301f6d0fab89e8f23369d0 MD5sum: 238a15205c5519aa0673ef2e0eec01d7 Description: robots.txt exclusion protocol implementation for Go language This package contains a robots.txt exclusion protocol implementation for Go language (golang). Package: ropper Version: 1.13.8-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 402 Depends: python3-capstone (>= 3.0), python3-filebytes, python3-pkg-resources, python3:any Homepage: https://scoding.de/ropper/ Priority: optional Section: misc Filename: pool/main/r/ropper/ropper_1.13.8-0kali1_all.deb Size: 56572 SHA256: c31911cf65d207fc4d8b45435161c997eb333f032d7bb45991a02cde114e85ca SHA1: cf92d1abfb61e5b63241a6680e7746ae0199a128 MD5sum: df491148206f53114abce79c22d37af5 Description: rop gadget finder and binary information tool This package contains scripts that display info about files in different formats and find gadgets to build ROPs chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC). For disassembly ropper uses the Capstone Framework. Package: routerkeygenpc Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 5770 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.0), libqt5core5a (>= 5.15.1), libqt5dbus5 (>= 5.14.1), libqt5gui5 (>= 5.7.0) | libqt5gui5-gles (>= 5.7.0), libqt5network5 (>= 5.0.2), libqt5script5 (>= 5.6.0~beta), libqt5widgets5 (>= 5.0.2), libssl3 (>= 3.0.0), libstdc++6 (>= 5) Homepage: https://github.com/routerkeygen/routerkeygenPC Priority: optional Section: misc Filename: pool/main/r/routerkeygenpc/routerkeygenpc_1.1.0+git20190721.c1f1665-0kali2+b1_i386.deb Size: 1057888 SHA256: 2f76c4a334276265e7f2a77952d3c4e9ca63c37ee3ec23d5b487bf7fbd96140d SHA1: b5a1e14c761863050d9e2e6cf590be96882baf23 MD5sum: f2aa7301f14f61e868906819ea48dbf9 Description: Router Keygen generate default WPA/WEP keys This package generates default WPA/WEP keys for the several routers: * Thomson based routers ( this includes Thomson, SpeedTouch, Orange, Infinitum, BBox, DMax, BigPond, O2Wireless, Otenet, Cyta , TN_private, Blink ) * DLink ( only some models ) * Pirelli Discus * Eircom * Verizon FiOS ( only some routers supported) * Alice AGPF * FASTWEB Pirelli and Telsey * Huawei (some InfinitumXXXX) * Wlan_XXXX or Jazztel_XXXX * Wlan_XX ( only some are supported) * Ono ( P1XXXXXX0000X ) * WlanXXXXXX, YacomXXXXXX and WifiXXXXXX * Sky V1 routers * Clubinternet.box v1 and v2 ( TECOM-AH4XXXX ) * InfostradaWifi * CONN-X * Megared * EasyBox, Arcor and Vodafone * PBS (Austria) * MAXCOM * PTV * TeleTu/Tele2 * Axtel, Axtel-xtremo * Intercable * OTE * Cabovisao Sagem * Alice in Germany * Speedport Package: routerkeygenpc-dbgsym Source: routerkeygenpc (1.1.0+git20190721.c1f1665-0kali2) Version: 1.1.0+git20190721.c1f1665-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3456 Depends: routerkeygenpc (= 1.1.0+git20190721.c1f1665-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/routerkeygenpc/routerkeygenpc-dbgsym_1.1.0+git20190721.c1f1665-0kali2+b1_i386.deb Size: 3400320 SHA256: 085ff77ee6b8f7b9627f9a1ef3c87d1ff4b46e2abf3b578d0d6a9163522fbbd9 SHA1: 9f37b8cca16a476b6907882ee5a3688b31cfab33 MD5sum: 9032b3cebf7d1285b621d5c8aad8c5d3 Description: debug symbols for routerkeygenpc Build-Ids: da19e08f4485bc390c2a500eda791f90246fd886 ee399d1c5b4c58dee28485511e10e3adfbf30b20 Package: routersploit Version: 3.4.0+git20220926-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2195 Depends: python3-paramiko, python3-pysnmp4, python3-requests, python3:any, python3-pycryptodome Recommends: python3-bluepy Homepage: https://github.com/threat9/routersploit Priority: optional Section: misc Filename: pool/main/r/routersploit/routersploit_3.4.0+git20220926-0kali1_all.deb Size: 354408 SHA256: 0960e644dee4a181ef232f5ccb29d9033bbd682458ea49700c36dd8477e4af60 SHA1: 35c6da355f7bc3c1477bcc5516f5d5248fdcd597 MD5sum: 465acdc1bf77b40390824824f7066552 Description: Exploitation Framework for Embedded Devices This package contains an open-source exploitation framework dedicated to embedded devices. It consists of various modules that aids penetration testing operations: * exploits - modules that take advantage of identified vulnerabilities. * creds - modules designed to test credentials against network services. * scanners - modules that check if target is vulnerable to any exploit. * payloads - modules that are responsible for generating payloads for various architectures and injection points. * generic - modules that perform generic attacks. Package: rsmangler Version: 1.5-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 24 Depends: ruby Homepage: https://digi.ninja/projects/rsmangler.php Priority: optional Section: utils Filename: pool/main/r/rsmangler/rsmangler_1.5-0kali3_all.deb Size: 8648 SHA256: a309a1dde5d4342bf46ba8940cbff30b0d1b427b6c93556f4fa1f95abb6b7e28 SHA1: 32fb304f722debfd78a76cedd662a3e2ab766bf0 MD5sum: 704f1bb769418cee231d66adfc75bd28 Description: Wordlist mangling tool RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper the main difference being that it will first take the input words and generate all permutations and the acronym of the words (in order they appear in the file) before it applies the rest of the mangles. Package: rtla Source: linux Version: 6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 870 Depends: libc6 (>= 2.34), libtraceevent1 (>= 5.4), libtracefs1 (>= 1.3.0) Homepage: https://www.kernel.org/ Priority: optional Section: devel Filename: pool/main/l/linux/rtla_6.6.9-1kali1_i386.deb Size: 800012 SHA256: c85eab744d07428df33793af60e11f791e556abbd8cc7187706a4bcb94124cec SHA1: ed5a0f6573b19c1936ebf4c5fc91396482f91c19 MD5sum: a4e0386a2f192d45ace0a8d7685554e8 Description: Real-Time Linux Analysis tools rtla provides a set of commands for analysing the real-time properties of Linux. rtla uses kernel tracing capabilities to provide precise information about the properties and root causes of unexpected results. Original-Maintainer: Debian Kernel Team Package: rtpbreak Version: 1.3a-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 91 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), libnet1 Homepage: http://dallachiesa.com/code/rtpbreak/ Priority: optional Section: utils Filename: pool/main/r/rtpbreak/rtpbreak_1.3a-1kali3_i386.deb Size: 28348 SHA256: ebe584a4f2beca34bec9cdf740cc7224a15b1eb2ef01f7d1d8e00aefb76017c8 SHA1: bd76e84df4fac9971645b016b5789ba31eab9cab MD5sum: 24ec94e76591c2054bb8f0840b4bd4fb Description: Detects, reconstructs, and analyzes RTP sessions With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/ cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. Package: rtpbreak-dbgsym Source: rtpbreak Version: 1.3a-1kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 44 Depends: rtpbreak (= 1.3a-1kali3) Priority: optional Section: debug Filename: pool/main/r/rtpbreak/rtpbreak-dbgsym_1.3a-1kali3_i386.deb Size: 28724 SHA256: 12530bec53f582f70be9d2239dca5cbb59dfa418825fe361d0b542d803dc6b3f SHA1: 02cd56a45ad5bb6b585d6a3ec4b879635d3fb2ee MD5sum: 41d1c475b975217e13fffbffa57739c0 Description: debug symbols for rtpbreak Build-Ids: fb5d93e6872d91f00835a0274526e9596c3e2c1d Package: rtpflood Version: 1.0-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 25 Depends: libc6 (>= 2.34) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpflood/rtpflood_1.0-1kali2_i386.deb Size: 5024 SHA256: b2ccd9756664c69d94810df396b893b50507ab1b92064a8d6103fd825394c838 SHA1: 06a2b5634f6cc0be66ca0dcd4fa1dd6e48d60021 MD5sum: ac008c4c16e86d390357418036d94dec Description: Tool to flood any RTP device A command line tool used to flood any device that is processing RTP. Package: rtpflood-dbgsym Source: rtpflood Version: 1.0-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17 Depends: rtpflood (= 1.0-1kali2) Priority: optional Section: debug Filename: pool/main/r/rtpflood/rtpflood-dbgsym_1.0-1kali2_i386.deb Size: 5148 SHA256: 77f8f6d1d84358f6d194c1c0317a55c5a6c2c207d883f06b8786e38f3bc84e6b SHA1: f3205c9e98ff64b27e25e28221a27fe41bb40668 MD5sum: d7424f57d9fb7c87e451debe67f7ec89 Description: debug symbols for rtpflood Build-Ids: 2c16b91eead19aaa58c8a048a5907e23a5fcc0ad Package: rtpinsertsound Version: 3.0-1kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 229 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8) Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpinsertsound/rtpinsertsound_3.0-1kali3_i386.deb Size: 135004 SHA256: 52d349dfe42862eea90f478c16c72d2ad324edb57f07e62d083b9a55b2bcbbf4 SHA1: 6a6e1cd5b6260bc2892e579ed5fbd4713cc7c3a0 MD5sum: 5b1fa01919b2e30b22756aa33f37d3d7 Description: Inserts audio into a specified stream A tool to insert audio into a specified audio (i.e. RTP) stream was created in the August - September 2006 timeframe. The tool is named rtpinsertsound. It was tested on a Linux Red Hat Fedora Core 4 platform (Pentium IV, 2.5 GHz), but it is expected this tool will successfully build and execute on a variety of Linux distributions. Package: rtpinsertsound-dbgsym Source: rtpinsertsound Version: 3.0-1kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17 Depends: rtpinsertsound (= 3.0-1kali3) Priority: optional Section: debug Filename: pool/main/r/rtpinsertsound/rtpinsertsound-dbgsym_3.0-1kali3_i386.deb Size: 3432 SHA256: a05e36f2bc3d2f047c7144e93b9177f86ec838394657fa6fc8c58da0695801d5 SHA1: 172f0457a251b1bdd0cf9e144084ac50770ebb34 MD5sum: 6bba2419dc6be956395c705da60efab7 Description: debug symbols for rtpinsertsound Build-Ids: 5ecc6c315daad2c96c92acead189889472cee2dc Package: rtpmixsound Version: 3.0-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 221 Depends: libc6 (>= 2.34), libnet1 (>= 1.1.2.1), libpcap0.8 (>= 0.9.8), libfindrtp Homepage: http://www.hackingvoip.com/sec_tools.html Priority: optional Section: utils Filename: pool/main/r/rtpmixsound/rtpmixsound_3.0-1kali4_i386.deb Size: 127416 SHA256: a4aedccbf547d3404ea829e63e0b8a8625e1d64a859b90305139a7998896f275 SHA1: 091ebc2e4e70252ff2bc5e91ae9226f620e650c7 MD5sum: 4aac7111ac1d097a7ea3c5d90d1e8dbf Description: Mixes pre-recorded audio in real-time A tool to mix pre-recorded audio in real-time with the audio (i.e. RTP) in the specified target audio stream. Package: rtpmixsound-dbgsym Source: rtpmixsound Version: 3.0-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17 Depends: rtpmixsound (= 3.0-1kali4) Priority: optional Section: debug Filename: pool/main/r/rtpmixsound/rtpmixsound-dbgsym_3.0-1kali4_i386.deb Size: 3440 SHA256: deabdea480b08b730d99b90d16c4b6f6e3fdcb915cae33eeacdcba4e0ed91409 SHA1: 054773e98b9824945da6e1d2707083ec3137dff6 MD5sum: 63bdc85ae7cf4b1d12cc8dcd59aea9d1 Description: debug symbols for rtpmixsound Build-Ids: 15b66d72b4f770be845ff117247632cc8a18ac12 Package: ruby-async-dns Version: 1.2.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: ruby-async-io (>= 1.15) Homepage: https://github.com/socketry/async-dns Priority: optional Section: ruby Filename: pool/main/r/ruby-async-dns/ruby-async-dns_1.2.5-0kali1_all.deb Size: 15132 SHA256: 3aea4d89db3964d8187fc21704d77cae0c6e1ab135e7adccd61ae41bc22e7f9b SHA1: be958df0715126f116158a7eb37c056ce0037f85 MD5sum: f08844f9b65396a1945277a4b51c4021 Description: easy to use DNS client resolver and server for Ruby Async::DNS provides a high-performance DNS client resolver and server which can be easily integrated into other projects or used as a stand-alone daemon. Ruby-Versions: all Package: ruby-cms-scanner Version: 0.13.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 209 Depends: ruby-activesupport (>= 4.2), ruby-addressable (>= 2.5), ruby-get-process-mem (>= 0.2.5), ruby-nokogiri (>= 1.11.4), ruby-opt-parse-validator (>= 1.9.5), ruby-progressbar (>= 1.10), ruby-public-suffix (>= 4.0.3), ruby-typhoeus (>= 1.3.0), ruby-xmlrpc (>= 0.3), ruby-yajl (>= 1.3.1), procps, ruby-ethon (>= 0.16.0), ruby-public-suffix (<< 5.1.0), ruby-progressbar (<< 1.14), ruby-typhoeus (<< 1.5), ruby-webrick (>= 1.7.0-3) Homepage: https://github.com/wpscanteam/CMSScanner Priority: optional Section: ruby Filename: pool/main/r/ruby-cms-scanner/ruby-cms-scanner_0.13.9-0kali2_all.deb Size: 34220 SHA256: 4ecd8f6793741beb7e5556d6e74df52a548b7076d75e15c6c841be62d2fd1aa5 SHA1: 0b62d5073bac7b2b90d1ef83cc8ea04c6f439a40 MD5sum: 7b5f533bc4b9d9b2993903d0a3fb3474 Description: CMS Scanner Framework This package provides a quick and easy way to create a CMS/WebSite Scanner by acting like a Framework and providing classes, formatters etc. Package: ruby-ecdsa Version: 1.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: https://github.com/DavidEGrayson/ruby_ecdsa Priority: optional Section: ruby Filename: pool/main/r/ruby-ecdsa/ruby-ecdsa_1.2.0-0kali1_all.deb Size: 19152 SHA256: 9d69be6fc69b1bcb85fa8b2a13db4d8702bed35025066017014082940ee8998a SHA1: 29ab32dd64d6d80c55371c9c5f2ed9c600c8f2dc MD5sum: 90743ac4ce153734a09b8e08eaaac7e2 Description: ECDSA implementation almost entirely in pure Ruby This package contains the Elliptic Curve Digital Signature Algorithm (ECDSA) almost entirely in pure Ruby. This gem does use OpenSSL but it only uses it to decode and encode ASN1 strings for ECDSA signatures. All cryptographic calculations are done in pure Ruby. Ruby-Versions: all Package: ruby-em-websocket Version: 0.5.1-2 Installed-Size: 94 Maintainer: Debian Ruby Extras Maintainers Architecture: all Depends: ruby | ruby-interpreter, ruby-eventmachine (>= 0.12.9), ruby-http-parser.rb (>= 0.6.0) Size: 19404 SHA256: 81f2acccb155e0d598881729da1d638ef57761fdd99933710cf5ab06b1c0196c SHA1: f117c18b67b1d2114f7b7656a4e8de71785f5a35 MD5sum: 805981be38a757bdec2db63e499c32ff Description: EventMachine based, async, Ruby WebSocket server It is an async Ruby based Websocket server which is based on EventMachine which supports all websocket protocols . This library is a dependency of Jekyll; a simple, blog aware, static site generator. Homepage: https://github.com/igrigorik/em-websocket Ruby-Versions: all Section: ruby Priority: optional Filename: pool/main/r/ruby-em-websocket/ruby-em-websocket_0.5.1-2_all.deb Package: ruby-fxruby Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 11931 Depends: ruby | ruby-interpreter, ruby-glu, ruby-opengl, libc6 (>= 2.28), libfox-1.6-0, libfxscintilla20, libgcc-s1 (>= 3.0), libgl1, libglu1-mesa | libglu1, libjpeg62-turbo (>= 1.3.1), libpng16-16 (>= 1.6.2-1), libstdc++6 (>= 5), libtiff6 (>= 4.0.3), libx11-6, libxcursor1 (>> 1.1.2), libxext6, libxft2 (>> 2.1.1), libxrandr2, zlib1g (>= 1:1.1.4), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/fxruby Priority: optional Section: ruby Filename: pool/main/r/ruby-fxruby/ruby-fxruby_1.6.44-0kali2+b1_i386.deb Size: 1572016 SHA256: 47a91c607a5233367cd42dacb24c8c3f0538997a499e446f1f600c9995560821 SHA1: 4e2204d1e35c88b22c0f14340fc2944cb100c662 MD5sum: 23c6b0b374e69fe389c1ef61a7c0780b Description: Ruby binding to the FOX GUI toolkit This package contains the Ruby binding to the FOX GUI toolkit. Package: ruby-fxruby-dbgsym Source: ruby-fxruby (1.6.44-0kali2) Version: 1.6.44-0kali2+b1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 11935 Depends: ruby-fxruby (= 1.6.44-0kali2+b1) Priority: optional Section: debug Filename: pool/main/r/ruby-fxruby/ruby-fxruby-dbgsym_1.6.44-0kali2+b1_i386.deb Size: 10234176 SHA256: 87ef6e3aa3fc3ffb916327d9648cdf01bbec232b7b9c2ca6113144303c0d5654 SHA1: 568102527591dec8bdf8b5b51e2a91f50d6e2c77 MD5sum: 77130c4c16e160500f9f0492a717f07b Description: debug symbols for ruby-fxruby Build-Ids: 2d8c5bc11cacdb5922046808763ce4b818cd7dd6 Package: ruby-glu Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 176 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglu1-mesa | libglu1, libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Suggests: ruby-opengl Homepage: https://github.com/larskanis/glu Priority: optional Section: ruby Filename: pool/main/r/ruby-glu/ruby-glu_8.3.0-0kali1+b2_i386.deb Size: 32116 SHA256: 3a2ad6b5adf504867401c8bba7cb77b2c59e4163e84ecd382e0c48dba5abe059 SHA1: 221ba079ddfe25ac2d6aa209cc92f38aab670d46 MD5sum: 2a3ae6f4a51670c3dbb9830635fb5768 Description: Glu bindings for ruby This package contains Glu bindings for ruby. It works in tandem with opengl. Package: ruby-glu-dbgsym Source: ruby-glu (8.3.0-0kali1) Version: 8.3.0-0kali1+b2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 180 Depends: ruby-glu (= 8.3.0-0kali1+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-glu/ruby-glu-dbgsym_8.3.0-0kali1+b2_i386.deb Size: 152240 SHA256: 0a3243e353a868ce6dd666a4cff52642510af4af77b8abef0e5f68e0bf2c72e5 SHA1: 9ae492f6d06bdedcc295ca62d1b0b4ba74e5d403 MD5sum: 4d064c8fb4ebae2e05e9919dcc39abdf Description: debug symbols for ruby-glu Build-Ids: 9b83748aff7ffb8ec700a2c1c3205017acb177ca cd3f77f65c4773ac1e2b1ed3f0e5e6cac19d4a12 Package: ruby-glut Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 104 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libgl1, libglut3.12 (>= 3.4.0), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/larskanis/glut Priority: optional Section: ruby Filename: pool/main/r/ruby-glut/ruby-glut_8.3.0-0kali1+b4_i386.deb Size: 20424 SHA256: 9b413071a2dfdec76b58a827f1d128f2e8bfbee477475a9b4b9dbd203837d127 SHA1: 41c0476fac5e2645bd15e8a86a0db67f6818cc44 MD5sum: e7e5d0f78cc56b8745b416a10794cddd Description: Glut bindings for OpenGL This package contains Glut bindings for OpenGL. It is to be used with the {opengl}[https://github.com/larskanis/opengl] gem. Package: ruby-glut-dbgsym Source: ruby-glut (8.3.0-0kali1) Version: 8.3.0-0kali1+b4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 91 Depends: ruby-glut (= 8.3.0-0kali1+b4) Priority: optional Section: debug Filename: pool/main/r/ruby-glut/ruby-glut-dbgsym_8.3.0-0kali1+b4_i386.deb Size: 70488 SHA256: 49c27c4e32c06e1d163f7b952573494ef2a42009d567ab8ff9e096f01c27528d SHA1: c576a579696e357d730abca2250232710d4c7e9f MD5sum: fd455b692f8fca588e4ebcf55fee1d13 Description: debug symbols for ruby-glut Build-Ids: 052054f1f38e2b3f727766519255489017587a18 Package: ruby-iostruct Version: 0.0.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 22 Homepage: http://github.com/zed-0xff/iostruct Priority: optional Section: ruby Filename: pool/main/r/ruby-iostruct/ruby-iostruct_0.0.4-0kali1_all.deb Size: 3796 SHA256: 2bf69a84eb903470d98a017dfbdb2b2e0401ce7dc34c02410fac9f018a251a21 SHA1: 7061fcc8524c81083998cf10eb293681c83266f8 MD5sum: d735e98bb08d4c954e02f2802201635d Description: Struct that can read/write itself from/to IO-like objects This package contains a gem to manage a struct that can read/write itself from/to IO-like objects. Ruby-Versions: all Package: ruby-maxmind-db Version: 1.1.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 56 Depends: ruby | ruby-interpreter Homepage: https://github.com/maxmind/MaxMind-DB-Reader-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-maxmind-db/ruby-maxmind-db_1.1.1-0kali1_all.deb Size: 11708 SHA256: 762c2fb6fa8140bd6bcb2e6d498975d7aafa66fd8069203551b797198d593d4d SHA1: 63f94a45720b900963c249987a6da96667622e5a MD5sum: 20a4ae72bbe5f9da703c1bf3274e62ef Description: Gem for reading MaxMind DB files This package contains a gem for reading MaxMind DB files. MaxMind DB is a binary file format that stores data indexed by IP address subnets (IPv4 or IPv6). Ruby-Versions: all Package: ruby-opengl Version: 0.10.0-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1588 Depends: libc6 (>= 2.34), libruby3.1 (>= 3.1.2), libruby (>= 1:3.1~0), libruby (<< 1:3.2~), libgl1 Homepage: https://github.com/larskanis/opengl Priority: optional Section: ruby Filename: pool/main/r/ruby-opengl/ruby-opengl_0.10.0-0kali2_i386.deb Size: 408716 SHA256: d1233ae1508b61271f7dfa23ebb2e752186f0a343df39222aa46bb9d3c001a23 SHA1: e0c105790cf52ed52758423ad0ab8d04238bda0e MD5sum: 5a91c11837805bf9b29e794182151fce Description: Ruby OpenGl wrapper This package contains an OpenGL wrapper for Ruby. opengl contains bindings for OpenGL. Package: ruby-opengl-dbgsym Source: ruby-opengl Version: 0.10.0-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 877 Depends: ruby-opengl (= 0.10.0-0kali2) Priority: optional Section: debug Filename: pool/main/r/ruby-opengl/ruby-opengl-dbgsym_0.10.0-0kali2_i386.deb Size: 831864 SHA256: 5ba3be680e420e3521f6c107b8472bd260b0a5c1d6a7e2009341b04270ff5d8c SHA1: 0589f47ed08265e5e98692e599c830451537d950 MD5sum: 9cc9f930950fbfe8cfeec0293369aab9 Description: debug symbols for ruby-opengl Build-Ids: 8c4893fe30c71a89c9a049880a127b16bbfc0bb5 Package: ruby-opt-parse-validator Version: 1.9.5-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 69 Depends: ruby | ruby-interpreter, ruby-activesupport, ruby-addressable (>= 2.5.0) Homepage: https://github.com/wpscanteam/OptParseValidator Priority: optional Section: ruby Filename: pool/main/r/ruby-opt-parse-validator/ruby-opt-parse-validator_1.9.5-0kali2_all.deb Size: 12992 SHA256: 464a40b297de5142c65c841cf371d7e334c700e5e2213b3ce56060e23e769b96 SHA1: 36d37b08d1ad53e57733d5e6949f1fe7826a6038 MD5sum: dbf42da1d833f38951275862d6ff1e38 Description: Ruby OptionParser Validators This package contains an implementation of validators for the ruby OptionParser lib. It's mainly used in the CMSScanner gem to define the cli options available. Ruby-Versions: all Package: ruby-pedump Version: 0.6.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2474 Depends: ruby, ruby-rainbow, ruby-awesome-print, ruby-iostruct (>= 0.0.4), ruby-multipart-post (>= 2.0.0), ruby-zhexdump (>= 0.0.2) Homepage: http://github.com/zed-0xff/pedump Priority: optional Section: ruby Filename: pool/main/r/ruby-pedump/ruby-pedump_0.6.5-0kali1_all.deb Size: 335640 SHA256: 00f7acb3c994901ef949ff418af0b34c5af812e76e13e53a046196979c6d0637 SHA1: 1ca6bb062d51405b900b2539f74426e554a5dd3e MD5sum: 756f5f2b10a36b112f60c67b01a6eca2 Description: dump win32 PE executable files with a pure ruby This package contains a script to dump headers, sections, extract resources of win32 PE exe,dll,etc Ruby-Versions: all Package: ruby-salsa20 Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 82 Depends: libc6 (>= 2.4), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/dubek/salsa20-ruby Priority: optional Section: ruby Filename: pool/main/r/ruby-salsa20/ruby-salsa20_0.1.3-0kali2+b2_i386.deb Size: 11440 SHA256: 2b4750d8b477a518c461db6fb20311bbe5c6e2dae2e26b214078ac1c193d1c72 SHA1: ee90de659288d05f21fdfca222f21f3e46c7ff0f MD5sum: d21057857e2cd890eb2e2539c2e6638e Description: Salsa20 stream cipher algorithm This package provides a simple Ruby wrapper for Salsa20, a stream cipher algorithm. Package: ruby-salsa20-dbgsym Source: ruby-salsa20 (0.1.3-0kali2) Version: 0.1.3-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 49 Depends: ruby-salsa20 (= 0.1.3-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-salsa20/ruby-salsa20-dbgsym_0.1.3-0kali2+b2_i386.deb Size: 29736 SHA256: 39e4590038fac3909f6c2b0dde8ab84e48aa8ead6cffffafe78cd9bc6553e4ce SHA1: 3fbd438e9ec15ec988fc44bca3d2dcf4373e40d0 MD5sum: c3806aae8102460c9c57f1d106043594 Description: debug symbols for ruby-salsa20 Build-Ids: 2b5d695877b5da3df067075bf566f6accf63de59 78c083d69dd07caedd193a4eb94bf390f61aa4c6 Package: ruby-sha3 Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 121 Depends: libc6 (>= 2.3.4), libruby3.0 (>= 3.0.0~preview1) | libruby3.1 (>= 3.1.2), libruby (>= 1:3.0~0) | libruby (>= 1:3.1~0), libruby (<< 1:3.2~) Homepage: https://github.com/johanns/sha3 Priority: optional Section: ruby Filename: pool/main/r/ruby-sha3/ruby-sha3_1.0.1-0kali2+b2_i386.deb Size: 21392 SHA256: 5a9d3c79e3531b49430b2e3f2a774b9762bf98d392c26be29ec6f62beb494947 SHA1: 105bbb48a528d50a912dafa996817fd3334d7e4c MD5sum: 56deb3d4668be06d3c48103a86321b72 Description: SHA3 for Ruby This package contains a native (C) FIPS 202 compliant implementation of SHA3 (Keccak) cryptographic hashing algorithm. Package: ruby-sha3-dbgsym Source: ruby-sha3 (1.0.1-0kali2) Version: 1.0.1-0kali2+b2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 25 Depends: ruby-sha3 (= 1.0.1-0kali2+b2) Priority: optional Section: debug Filename: pool/main/r/ruby-sha3/ruby-sha3-dbgsym_1.0.1-0kali2+b2_i386.deb Size: 3960 SHA256: 528be88d60a04aa1191adcadce393df8c6b7c018d86acaf576568204ef95ad74 SHA1: afeae1ff605551d80fe70555412732851c13c084 MD5sum: c260475c1e4da082313ca6bdc7fd435e Description: debug symbols for ruby-sha3 Build-Ids: 70a791fbf27ed58aec8270ab9a70aa307199859e b13ac6f3e4d9d35061ce1b25745b8bff8ea79807 Package: ruby-winrm Version: 2.3.6-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 211 Depends: ruby, ruby-builder (>= 2.1.2), ruby-erubi (>= 1.8), ruby-gssapi (>= 1.2), ruby-gyoku (>= 1.0), ruby-httpclient (>= 2.2.0.2), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-nori (>= 2.0), ruby-ntlm (>= 0.6.3) Homepage: https://github.com/WinRb/WinRM Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm/ruby-winrm_2.3.6-0kali1_all.deb Size: 35784 SHA256: c8a49a8b6a5fde9c87b8cbdd68302bc5ec83acc75a34839132e9754da2ad6d3f SHA1: 27ab3f3b1e81e13a5b5536bedd54d71b0ce4c681 MD5sum: 3a995a44f484814dff986c29379c1cc4 Description: Ruby library for Windows Remote Management This package contains a SOAP library that uses the functionality in Windows Remote Management(WinRM) to call native object in Windows. This includes, but is not limited to, running batch scripts, powershell scripts and fetching WMI variables. Ruby-Versions: all Package: ruby-winrm-fs Version: 1.3.5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 80 Depends: ruby, ruby-erubi (>= 1.8), ruby-logging (>= 1.6.1), ruby-logging (<< 3.0), ruby-zip (>= 2.0), ruby-winrm (>= 2.0) Homepage: http://github.com/WinRb/winrm-fs Priority: optional Section: ruby Filename: pool/main/r/ruby-winrm-fs/ruby-winrm-fs_1.3.5-0kali1_all.deb Size: 15932 SHA256: 5d164f5277586be79b7bacc970cc0581b2dc21e21911517fdd2adb2e0e7e51b9 SHA1: 3824668d664d9f92673e7fd1386ab24e8349f953 MD5sum: 455d0925dff66ab69ec019579edfa03e Description: WinRM File System This package contains a Ruby library for file system operations via Windows Remote Management. Ruby-Versions: all Package: ruby-zhexdump Version: 0.0.2-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 25 Homepage: https://github.com/zed-0xff/zhexdump Priority: optional Section: ruby Filename: pool/main/r/ruby-zhexdump/ruby-zhexdump_0.0.2-0kali1_all.deb Size: 4512 SHA256: a61d28d067d57bc5348fcfb2a72fcec8701ccec9a7d460e2da218bcbf47f021f SHA1: c4eb2bc4d2a960fbc4e5d42cde4e775c19074335 MD5sum: de651a060e1ac0bb39d9a5d10b3c894b Description: highly flexible hexdump implementation This package contains a highly flexible hexdump implementation in Ruby. Ruby-Versions: all Package: rz-ghidra Version: 0.7.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 444695 Depends: libc6 (>= 2.34), libgcc-s1 (>= 7), libqt5core5a (>= 5.15.1), librizin0 (>= 0.7.2), librizin0 (<< 0.7.2.0), libstdc++6 (>= 13.1) Homepage: https://github.com/rizinorg/rz-ghidra Priority: optional Section: misc Filename: pool/main/r/rz-ghidra/rz-ghidra_0.7.0-0kali1_i386.deb Size: 8578092 SHA256: 0466a732a309b2d3be1f0ba5ad612ec16de0a059ab3eabb7db619f7b4038572a SHA1: f325a24663f7e6849b11b7cbed9f6f1052e752d2 MD5sum: 5c695675cf826eecc46f460d327b0c65 Description: ghidra decompiler and sleigh disassembler for rizin This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not required at all and the plugin can be built self-contained. Package: rz-ghidra-dbgsym Source: rz-ghidra Version: 0.7.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 24806 Depends: rz-ghidra (= 0.7.0-0kali1) Priority: optional Section: debug Filename: pool/main/r/rz-ghidra/rz-ghidra-dbgsym_0.7.0-0kali1_i386.deb Size: 24426316 SHA256: d0ee6e1f6591a2254713f3d766600cda8abef43827bad5e5cf819811db30bf55 SHA1: eacc27fa994668f6cf7bc0ec98b1a1d7652144a2 MD5sum: 480e9a6974f33e4a85b4cd7aef462c14 Description: debug symbols for rz-ghidra Build-Ids: 633814d6bee42b56221eb000da2b175cf233a494 717f61bebaafe74161e84b748d373489fd2ff470 88a172e1b7512bd305909adde7d13710f62bb8b3 8a27cc6d8f9a465ce190fdd69fbfcda48c72c730 Package: s3scanner Version: 3.0.0-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 17066 Depends: libc6 (>= 2.34) Built-Using: golang-1.20 (= 1.20.7-1), golang-fsnotify (= 1.6.0-2), golang-github-aws-aws-sdk-go-v2 (= 1.17.8-1), golang-github-aws-smithy-go (= 1.13.3-2), golang-github-dustin-go-humanize (= 1.0.1-1), golang-github-hashicorp-hcl (= 1.0.0-1.1), golang-github-jackc-pgpassfile (= 1.0.0-2), golang-github-jackc-pgservicefile (= 0.0~git20200714.2b9c447-2), golang-github-jinzhu-inflection (= 1.0.0-1), golang-github-jinzhu-now (= 1.1.1-2), golang-github-jmespath-go-jmespath (= 0.4.0-2), golang-github-magiconair-properties (= 1.8.7-1), golang-github-mitchellh-mapstructure (= 1.5.0-2), golang-github-pelletier-go-toml.v2 (= 2.0.6-1), golang-github-spf13-afero (= 1.9.3-1), golang-github-spf13-cast (= 1.5.1-1), golang-github-spf13-jwalterweatherman (= 1.1.0+really1.1.0-2), golang-github-spf13-pflag (= 1.0.6~git20210604-d5e0c0615ace-1), golang-github-spf13-viper (= 1.12.0-1), golang-github-streadway-amqp (= 0.0~git20200716.e6b33f4-3), golang-github-subosito-gotenv (= 1.3.0-1), golang-go.crypto (= 1:0.4.0-1), golang-golang-x-sys (= 0.8.0-1), golang-golang-x-text (= 0.9.0-1), golang-gopkg-ini.v1 (= 1.67.0-1), golang-gopkg-yaml.v3 (= 3.0.1-3), golang-logrus (= 1.9.0-1) Homepage: https://github.com/sa7mon/s3scanner Priority: optional Section: misc Filename: pool/main/s/s3scanner/s3scanner_3.0.0-0kali2_i386.deb Size: 4250512 SHA256: fca304bd080115782abab04230b5e27c86c97b0595c88efb0b14f6fdcd9f468a SHA1: d9b47fe9bcc94340153414e92db43b7fe624322e MD5sum: 9f7ded66e23ca518b133c1e6d625bd47 Description: tool to find open S3 buckets and dump their contents This package contains a tool to find open S3 buckets and dump their contents. The features are: * zap Multi-threaded scanning * telescope Supports tons of S3-compatible APIs * female_detective Scans all bucket permissions to find misconfigurations * floppy_disk Dump bucket contents to a local folder * whale Docker support Package: s3scanner-dbgsym Source: s3scanner Version: 3.0.0-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 6937 Depends: s3scanner (= 3.0.0-0kali2) Priority: optional Section: debug Filename: pool/main/s/s3scanner/s3scanner-dbgsym_3.0.0-0kali2_i386.deb Size: 5313264 SHA256: 864e41b9ad4d61d85fdb0e6942715b8249869d82fdea53bc0acaf96e1ec9c2cd SHA1: 3daec8b05fe6a2764f5c7caf74dd5467e29a5b81 MD5sum: 5414a32b7c2c318c84684558205d34ac Description: debug symbols for s3scanner Build-Ids: 7a55ded84129b9cf1cdbab25a4de9553612dfca2 Package: sakis3g Version: 0.2.0e+git20150717-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 535 Depends: libusb-1.0-0, bzip2 Homepage: http://www.sakis3g.org Priority: optional Section: utils Filename: pool/main/s/sakis3g/sakis3g_0.2.0e+git20150717-0kali2_i386.deb Size: 489708 SHA256: fe239967e0316cd04cfd32f64a3396b071732b911f137ef722540e8958f2375d SHA1: 512555aab8e7b38c155f90ee526bcef1c9fa4e25 MD5sum: 70f6675a0f3dd94560ef3a2b54de58dc Description: Tool for establishing 3G connections Sakis3G is a tweaked shell script which is supposed to work out-of-the-box for establishing a 3G connection with any combination of modem or operator. It automagically setups your USB or Bluetooth™ modem, and may even detect operator settings. You should try it when anything else fails. Package: sasquatch Version: 4.5.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 831 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2), liblz4-1 (>= 0.0~r130), liblzma5 (>= 5.1.1alpha+20110809), liblzo2-2 (>= 2.02), libstdc++6 (>= 5), libzstd1 (>= 1.5.2), zlib1g (>= 1:1.1.4) Homepage: https://github.com/onekey-sec/sasquatch Priority: optional Section: misc Filename: pool/main/s/sasquatch/sasquatch_4.5.1-0kali2_i386.deb Size: 165496 SHA256: e829af6257369227da0fd1ceb166f1da16200c908bbad60b0dbac00960c1d58c SHA1: 8a278a0ee2fc78ec751029a1e502131676479434 MD5sum: c27cb665820ffb144b21458654e43805 Description: Tool to extract vendor specific SquashFS images This package contains a tool to extract vendor specific SquashFS images. Package: sasquatch-dbgsym Source: sasquatch Version: 4.5.1-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 531 Depends: sasquatch (= 4.5.1-0kali2) Priority: optional Section: debug Filename: pool/main/s/sasquatch/sasquatch-dbgsym_4.5.1-0kali2_i386.deb Size: 397668 SHA256: b8673e6b9825f76ad82b40b61da6ad7bb7761ede254bde812824c3e03c7dd24f SHA1: cf1390eb839ff1eee7d601f24c21079ff3653db2 MD5sum: f5236023b06a803faf36d963121cebeb Description: debug symbols for sasquatch Build-Ids: ad4cf5f230042415a2816127abf69415443f8486 c0c98881cdba3e8b18737f4b0afcb772cea5bd56 Package: sbd Version: 1.37-1kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 158 Depends: libc6 (>= 2.34) Homepage: https://mirrors.kernel.org/gentoo/distfiles/sbd-1.37.tar.gz Priority: optional Section: net Filename: pool/main/s/sbd/sbd_1.37-1kali5_i386.deb Size: 44772 SHA256: 4d754bee54e740d990ae4778e74236d0cb2cc54953f929a7798830c20e0b6f19 SHA1: 1685c1ca9ca07f5d90dca7b1f9de02f96c76265d MD5sum: 847951e20da712362388ee9caaaf4883 Description: Secure backdoor for linux and windows sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. Package: sctpscan Version: 0.1-1kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 66 Depends: libc6 (>= 2.34), libglib2.0-0 (>= 2.12.0) Homepage: https://github.com/philpraxis/sctpscan Priority: optional Section: utils Filename: pool/main/s/sctpscan/sctpscan_0.1-1kali5_i386.deb Size: 21848 SHA256: 4f995288f2e895d8fa78db4b26ff222aa22124cef024ec19a1a9b865a1478dbb SHA1: 73ae0b995eb5baa59d42ea016e604aec96ea577a MD5sum: 187519e08d88aa7ec44e94d1b1bc96c8 Description: SCTP network scanner for discovery and security SCTP network scanner for discovery and security Package: sctpscan-dbgsym Source: sctpscan Version: 0.1-1kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 34 Depends: sctpscan (= 0.1-1kali5) Priority: optional Section: debug Filename: pool/main/s/sctpscan/sctpscan-dbgsym_0.1-1kali5_i386.deb Size: 18544 SHA256: 5833104aadf3f197d2bc5d4d9f51cae1170b12009ac0ce5df54f1c5a1a91d099 SHA1: 7683a8117714bb9ae942af53dd1b63de975becfd MD5sum: faba1ac8c7b35ecc44722cea663d6bdd Description: debug symbols for sctpscan Build-Ids: 709ac1afb800213b19ebfe61cafca24b070b3fdb Package: seclists Version: 2024.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1884889 Depends: kali-defaults (>= 2019.3.6) Homepage: https://github.com/danielmiessler/SecLists Priority: optional Section: utils Filename: pool/main/s/seclists/seclists_2024.1-0kali1_all.deb Size: 469886176 SHA256: a2bfb60b0ce6710cea2e17df98b157c86c8f5be2902371936d8706ccc210df30 SHA1: 439ab117908be68dca78647fdf15fb6642b6006c MD5sum: d4199676234291403f0964bc98cf26e8 Description: Collection of multiple types of security lists SecLists is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. . The goal is to enable a security tester to pull this repo onto a new testing box and have access to every type of list that may be needed. Package: secure-socket-funneling-windows-binaries Source: secure-socket-funneling Version: 3.0.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 30838 Homepage: https://github.com/securesocketfunneling/ssf Priority: optional Section: misc Filename: pool/main/s/secure-socket-funneling/secure-socket-funneling-windows-binaries_3.0.0-0kali4_all.deb Size: 11275576 SHA256: 83c83f0778f8bc5db3ff9114cb7651219dd0d103daf753e7e5709993e10306b1 SHA1: 1170d5591c343dee26c34ac490656a513783b223 MD5sum: 335c706e751af4b32e5b86679b1abecb Description: SSF - windows binaries This package provides simple and efficient ways to forward data from multiple sockets (TCP or UDP) through a single secure TLS link to a remote computer. . This package provides the 32 bits and 64 bits windows binaries of Secure Socket Funneling. . SSF Features: * Local and remote TCP port forwarding * Local and remote UDP port forwarding * Local and remote SOCKS server * Local and remote shell through socket * Native relay protocol * TLS connection with strongest cipher-suites Package: set Version: 8.0.3+git20220126-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 31129 Depends: aircrack-ng, dsniff, ettercap-common, kali-defaults, libapache2-mod-php, metasploit-framework, nginx, openssl, python3-impacket, python3-openssl, python3-paramiko, python3-pefile, python3-pexpect, python3-pil, python3-pycryptodome, python3-pymssql, python3-qrcode, python3-requests, upx-ucl, python3:any Recommends: apache2 Suggests: sendmail-bin Homepage: https://www.trustedsec.com/downloads/social-engineer-toolkit/ Priority: optional Section: utils Filename: pool/main/s/set/set_8.0.3+git20220126-0kali1_all.deb Size: 19332844 SHA256: 11ec36aebb7b073d661d7abed7dfd4ab943def3760b804c146eb16f7d7f420dc SHA1: 71fbb816dc76121e5edbb961e67aaaf1c6701917 MD5sum: 69a6c0fbf034dda2dff4a3620a12a9e6 Description: Social-Engineer Toolkit The Social-Engineer Toolkit (SET) is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. Package: sfuzz Version: 0.7.0-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 187 Depends: libc6 (>= 2.34) Homepage: http://aconole.brad-x.com/programs/sfuzz.html Priority: optional Section: utils Filename: pool/main/s/sfuzz/sfuzz_0.7.0-1kali4_i386.deb Size: 52732 SHA256: 3cb404090ba40dc3c513e22896697cfb967eb42b9e51ab9897cafcedff043adf SHA1: 8f481f20af6b2e29617ae99eefb440db9a464a13 MD5sum: bb4a50a19df4fb7cb1013f8b8a3b2c51 Description: Black Box testing utilities In the same vein as the Generic Protocol Framework, sfuzz is a really simple to use black box testing suite called Simple Fuzzer (what else would you expect?). The goal is to provide a simple to use, but fairly powerful and flexible black box testing utility. Package: sfuzz-dbgsym Source: sfuzz Version: 0.7.0-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 77 Depends: sfuzz (= 0.7.0-1kali4) Priority: optional Section: debug Filename: pool/main/s/sfuzz/sfuzz-dbgsym_0.7.0-1kali4_i386.deb Size: 46616 SHA256: fe9861471916f1c96c4b24847c3f578325d8ae2cd50fdcc052e6558bbf574253 SHA1: 869e98d81fdeda6d9170fc8adf3aa44044bfbe38 MD5sum: e2d7b9ff794cbc3f97e59a9b54484d0d Description: debug symbols for sfuzz Build-Ids: 399d5b9d4174982c91ba0a1a2c502be741b706a7 80941774270c64661f65581eb893c1376d3cb603 b3773fda11673e504a1bee383485e8cf217d000e be22523d11026b637a7fd4ceefdad55d71c16575 Package: sharpshooter Version: 2.0+git20240315.f3235c5-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 538 Depends: python3-jsmin, python3:any Multi-Arch: foreign Homepage: https://github.com/mdsecactivebreach/SharpShooter Priority: optional Section: misc Filename: pool/main/s/sharpshooter/sharpshooter_2.0+git20240315.f3235c5-0kali1_all.deb Size: 115156 SHA256: aa8ffd242190f7f5ed12f99114a544afbd0440772908f08f1ad739792c176c4a SHA1: ad469e4575611f22f34fdcd9492b73d6f565f3d3 MD5sum: 8655eea5c3c81efb9b4d7cba6f0ad8b1 Description: Payload Generation Framework SharpShooter is a payload creation framework for the retrieval and execution of arbitrary CSharp source code. SharpShooter is capable of creating payloads in a variety of formats, including HTA, JS, VBS and WSF. Package: shellfire Version: 0.13-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: python3-requests, python3:any Homepage: https://github.com/unix-ninja/shellfire Priority: optional Section: misc Filename: pool/main/s/shellfire/shellfire_0.13-0kali1_all.deb Size: 15072 SHA256: 25bc54ff20face57751fd40d69f135bc7a2dd4a1718ca73ed813197f530865f5 SHA1: 856ac830942564ccf74ef046ed75a6da60d3556e MD5sum: e96b156f855f232291512dfcad2cb084 Description: exploiting LFI, RFI, and command injection vulnerabilities This package contains an exploitation shell which focuses on exploiting LFI, RFI, and command injection vulnerabilities. Package: shellnoob Version: 2.1+git20170425-0kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 96 Depends: python3:any Homepage: https://github.com/reyammer/shellnoob Priority: optional Section: utils Filename: pool/main/s/shellnoob/shellnoob_2.1+git20170425-0kali4_i386.deb Size: 20008 SHA256: 76276d17880f23681a5568ebd373f4695f43ef3d7bdf5b7f7d7e07a45b146581 SHA1: 0ba75adc527f600836f8cd8e4755e99861751c74 MD5sum: aad54f08c787f4785e26e4d742d7d61b Description: Shellcode writing toolkit Features: * convert shellcode between different formats and sources. Formats currently supported: asm, bin, hex, obj, exe, C, Python, ruby, pretty, safeasm, completec, shellstorm. (All details in the "Formats description" section.) * interactive asm-to-opcode conversion (and viceversa) mode. This is useful when you cannot use specific bytes in the shellcode and you want to figure out if a specific assembly instruction will cause problems. * support for both ATT & Intel syntax. Check the --intel switch. * support for 32 and 64 bits (when playing on x86_64 machine). Check the --64 switch. * resolve syscall numbers, constants, and error numbers * portable and easily deployable (it only relies on gcc/as/objdump and Python) And it just one self-contained Python script! * in-place development: you run ShellNoob directly on the target architecture * built-in support for Linux/x86, Linux/x86_64, Linux/ARM, FreeBSD/x86, FreeBSD/x86_64. * "*prepend breakpoint*" option. Check the -c switch. * read from stdin / write to stdout support (use "-" as filename) * uber cheap debugging: check the --to-strace and --to-gdb option! * Use ShellNoob as a Python module in your scripts! Check the "ShellNoob as a library" section. * Verbose mode shows the low-level steps of the conversion: useful to debug / understand / learn * Extra plugins: binary patching made easy with the --file-patch, --vm-patch, --fork-nopper options Package: sidguesser Version: 1.0.5-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 24 Depends: libc6 (>= 2.34) Homepage: http://www.cqure.net/wp/tools/database/sidguesser/ Priority: optional Section: utils Filename: pool/main/s/sidguesser/sidguesser_1.0.5-1kali2_i386.deb Size: 7240 SHA256: d18a07289f0bc43f90477754679242b1bc144214ec59c531f13ae150fdbbc2a6 SHA1: 1f511825b68f1886cdb6f81be757afb57a8ed9f4 MD5sum: 7f991ef62a4d9d3aa9c00cab0d0c1c7d Description: Guesses sids against an Oracle database Guesses sids/instances against an Oracle database according to a predefined dictionary file. The speed is slow (80-100 guesses per second) but it does the job. Package: sidguesser-dbgsym Source: sidguesser Version: 1.0.5-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 26 Depends: sidguesser (= 1.0.5-1kali2) Priority: optional Section: debug Filename: pool/main/s/sidguesser/sidguesser-dbgsym_1.0.5-1kali2_i386.deb Size: 13176 SHA256: 734d5fc4e124a27ec6c803d5ae7b0eaca3280165c1ad2a9373cd9cd121938dec SHA1: e1fff8b20adc22a1a7166282453386c246b61f27 MD5sum: 0b8aa6d7bcf16636a487e88fd852b1c5 Description: debug symbols for sidguesser Build-Ids: e06662c8c268598d25b49c75ef23de3e53f26650 Package: sigma-cli Version: 1.0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 74 Depends: python3-click, python3-colorama, python3-prettytable, python3-sigma (>= 0.11.3), python3:any Conflicts: sigmatools Provides: sigma Multi-Arch: foreign Homepage: https://github.com/SigmaHQ/sigma-cli Priority: optional Section: utils Filename: pool/main/s/sigma-cli/sigma-cli_1.0.1-0kali1_all.deb Size: 14940 SHA256: da9ce79b1e3ebf8463a8c5c11692ddeecd8b3ac8b29f3b3586977f70a40811f8 SHA1: 66c3562f243d0f325d963b9c48bd4c87269cb8d3 MD5sum: 24d4edef5e80337d6bdfbf43d5ef9511 Description: Sigma command line interface This package contains the Sigma command line interface using the pySigma library to manage, list and convert Sigma rules into query languages. Package: silenttrinity Version: 0.4.6dev~20200310-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 5014 Depends: python3-aiocmd, python3-aiofiles, python3-aiosqlite, python3-aiowinreg, python3-asciitree, python3-asn1crypto, python3-blinker, python3-certifi, python3-cffi, python3-chardet, python3-click, python3-cryptography (>= 2.8), python3-defusedxml, python3-docopt, python3-donut, python3-h11, python3-h2, python3-hpack, python3-hypercorn, python3-hyperframe, python3-idna, python3-itsdangerous, python3-jinja2, python3-ldap3, python3-markupsafe, python3-minidump, python3-minikerberos, python3-msldap, python3-multidict, python3-netifaces, python3-priority, python3-prompt-toolkit (>= 3.0.0), python3-pyasn1, python3-pycparser, python3-pypykatz, python3-quart, python3-requests, python3-six (>= 1.14.0), python3-sortedcontainers, python3-termcolor, python3-terminaltables, python3-toml, python3-typing-extensions, python3-urllib3, python3-wcwidth, python3-websockets, python3-wsproto, python3:any Homepage: https://github.com/byt3bl33d3r/SILENTTRINITY Priority: optional Section: misc Filename: pool/main/s/silenttrinity/silenttrinity_0.4.6dev~20200310-0kali3_all.deb Size: 1439656 SHA256: dd24d59c8076045d96ade6bfda1c90dda50eec119d0b1f2ec3429d82ffd83be5 SHA1: 950fd530e07fb90c1f5604d90e9bdac5b7b768e7 MD5sum: 3d641b5711a801f6ed32bad8404571cd Description: asynchronous, collaborative post-exploitation agent This package contains a modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. It's the culmination of an extensive amount of research into using embedded third-party .NET scripting languages to dynamically call .NET API's, a technique the author coined as BYOI (Bring Your Own Interpreter). The aim of this tool and the BYOI concept is to shift the paradigm back to PowerShell style like attacks (as it offers much more flexibility over traditional C# tradecraft) only without using PowerShell in anyway. . Some of the main features that distinguish SILENTTRINITY are: - Multi-User & Multi-Server - Supports multi-user collaboration. Additionally, the client can connect to and control multiple Teamservers. - Client and Teamserver Built in Python 3.7 - Latest and greatest features of the Python language are used, heavy use of Asyncio provides ludicrous speeds. - Real-time Updates and Communication - Use of Websockets allow for real-time communication and updates between the Client and Teamserver. - Focus on Usability with an Extremely Modern CLI - Powered by prompt-toolkit. - Dynamic Evaluation/Compilation Using .NET Scripting Languages - The SILENTTRINITY implant Naga, is somewhat unique as it uses embedded third-party .NET scripting languages (e.g. Boolang) to dynamically compile/evaluate tasks, this removes the need to compile tasks server side, allows for real-time editing of modules, provides greater flexibilty and stealth over traditional C# based payloads and makes everything much more light-weight. - ECDHE Encrypted C2 Communication - SILENTTRINITY uses Ephemeral Elliptic Curve Diffie-Hellman Key Exchange to encrypt all C2 traffic between the Teamserver and its implant. - Fully Modular - Listeners, Modules, Stagers and C2 Channels are fully modular allowing operators to easily build their own. - Extensive logging - Every action is logged to a file. - Future proof - HTTPS/HTTP listeners are built on Quart & Hypercorn which also support HTTP2 & Websockets. Package: siparmyknife Version: 11232011-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 31 Depends: perl, libsocket-perl, libio-socket-ip-perl, libdigest-md4-perl, libdigest-crc-perl Homepage: https://packetstormsecurity.com/files/107301/SIP-Army-Knife-Fuzzer-11232011.html Priority: optional Section: utils Filename: pool/main/s/siparmyknife/siparmyknife_11232011-1kali2_all.deb Size: 8388 SHA256: 368b4943bc3bcc9afadfff399ec5ad3ab7577db654b92ee18de2e97898c21335 SHA1: 58ba4b4eb0f02b14bba23d94d88ae9b871a45700 MD5sum: aef091981b1571f8299641ba9ae7315d Description: SIP fuzzing tool SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more. Package: sipp Version: 3.3-1kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 714 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libncurses6 (>= 6), libstdc++6 (>= 11), libtinfo6 (>= 6), libpcap0.8 Homepage: https://sipp.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sipp/sipp_3.3-1kali5_i386.deb Size: 189084 SHA256: 574e370fde5f98377adf195db2e60f2429165a1c83852a82220c84e6c4ec3865 SHA1: b90bcc4c046653dc803daa8bbb0566c4640fd753 MD5sum: 8d03ead8a503cf1018e233b2ae234cdc Description: Traffic generator for the SIP protocol SIPp is a free Open Source test tool / traffic generator for the SIP protocol. It includes a few basic SipStone user agent scenarios (UAC and UAS) and establishes and releases multiple calls with the INVITE and BYE methods. It can also reads custom XML scenario files describing from very simple to complex call flows. It features the dynamic display of statistics about running tests (call rate, round trip delay, and message statistics), periodic CSV statistics dumps, TCP and UDP over multiple sockets or multiplexed with retransmission management and dynamically adjustable call rates. Package: sipp-dbgsym Source: sipp Version: 3.3-1kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 310 Depends: sipp (= 3.3-1kali5) Priority: optional Section: debug Filename: pool/main/s/sipp/sipp-dbgsym_3.3-1kali5_i386.deb Size: 46708 SHA256: 08cabc3b26828ede2edf76564d165f6e352f6a54137405e0bd27f583e6932b5a SHA1: 12b179c5dcdfb52f8039d7861bc5a3787eae8668 MD5sum: f6366f26f23b4c7137e79578cee5a903 Description: debug symbols for sipp Build-Ids: 46f4a508f943628e6756e0b202f283be47837534 Package: skipfish Version: 2.10b-2kali7 Architecture: i386 Maintainer: Kali Developers Installed-Size: 586 Depends: libc6 (>= 2.34), libidn12 (>= 1.13), libpcre3, libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4) Priority: optional Section: web Filename: pool/main/s/skipfish/skipfish_2.10b-2kali7_i386.deb Size: 212912 SHA256: 9e666ab8ec77e3eff79d9b2cef52fd28206d2e31a1e134f9c6f2b1591d93365b SHA1: 8ef67d3e7c93ac6e3fe69a5e18292a7096de4dc5 MD5sum: 20f461a61f058de52d497544a1a948a8 Description: fully automated, active web application security reconnaissance tool Skipfish is an active web application security reconnaissance tool. It prepares an interactive sitemap for the targeted site by carrying out a recursive crawl and dictionary-based probes. The resulting map is then annotated with the output from a number of active (but hopefully non-disruptive) security checks. The final report generated by the tool is meant to serve as a foundation for professional web application security assessments. Original-Maintainer: Bartosz Fenski Package: skipfish-dbgsym Source: skipfish Version: 2.10b-2kali7 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 279 Depends: skipfish (= 2.10b-2kali7) Priority: optional Section: debug Filename: pool/main/s/skipfish/skipfish-dbgsym_2.10b-2kali7_i386.deb Size: 261140 SHA256: 9986d1aeac3884ea9127032d1c96dddfc0798e7790e46f6ad4ab34104670d19f SHA1: f781407eb385883f42314805ca05a8ac9bf60d51 MD5sum: a4652b584653ae016ad1a9410973f391 Description: debug symbols for skipfish Build-Ids: 34139047d42efc785d19c7840fe63595ebd7104c Original-Maintainer: Bartosz Fenski Package: sleuthkit Version: 4.12.1+dfsg-0kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1656 Depends: file, libdate-manip-perl, perl:any, libafflib0v5 (>= 3.7.6), libc6 (>= 2.34), libewf2 (>= 20130416), libgcc-s1 (>= 7), libstdc++6 (>= 13.1), libtsk19 (>= 4.12.1+dfsg), libvhdi1 (>= 20150110), libvmdk1 (>= 20150516) Suggests: autopsy, mac-robber Conflicts: tct Homepage: https://www.sleuthkit.org/sleuthkit Priority: optional Section: admin Filename: pool/main/s/sleuthkit/sleuthkit_4.12.1+dfsg-0kali5_i386.deb Size: 380404 SHA256: 7e51ebfb4aea71febe47f98761f1851266ebaa30e6061df72fefc46a66c8c871 SHA1: a8bc68e071bcd01de0f1640af96e9b5cce9209e3 MD5sum: 69720be6892eac87a3aa756e4bb79644 Description: tools for forensics analysis on volume and filesystem data The Sleuth Kit, also known as TSK, is a collection of UNIX-based command line file and volume system forensic analysis tools. The filesystem tools allow you to examine filesystems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the filesystems, deleted and hidden content is shown. . The volume system (media management) tools allow you to examine the layout of disks and other media. You can also recover deleted files, get information stored in slack spaces, examine filesystems journal, see partitions layout on disks or images etc. But is very important clarify that the TSK acts over the current filesystem only. . The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with filesystem analysis tools. . Currently, TSK supports several filesystems, as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2. . This package contains the set of command line tools in The Sleuth Kit. Original-Maintainer: Debian Security Tools Package: sleuthkit-dbgsym Source: sleuthkit Version: 4.12.1+dfsg-0kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2287 Depends: sleuthkit (= 4.12.1+dfsg-0kali5) Priority: optional Section: debug Filename: pool/main/s/sleuthkit/sleuthkit-dbgsym_4.12.1+dfsg-0kali5_i386.deb Size: 2007212 SHA256: 28012f62502b7a3a7304215cd6f6c661269cc6687c99b1dba738969526fb0031 SHA1: cfde22d2c0a3d9ef9ced8d3cd25e9c634cb19824 MD5sum: d38a6b360d8d547dbbdbbf77380365bd Description: debug symbols for sleuthkit Build-Ids: 0c75b68922f3f2e793c6ac00b8e4a67927982b69 2423a8d89f36efb166f73472fb78d675e287f73d 24f8f2a28ac79631374290fb635079d9f01a4864 3ce4fa366f28c68bbe02c4c58fd672edfef75395 408b22b8a6a0712f830ea19bae25f19d81a400d3 521fa878330521c368dc55e75fed3fa93826ab14 531b654db067a44243eb371320200eacc18b7763 5499c2071f2e7f611de18e7a920987a3bb4536aa 7991a9267436f60881db82e3ddae3d5e6a0de9b2 7df91230389d2b8188d295c3769a2b5ded5433eb 7e3e2eaba3c70314d59796bb4a7179b13c37ea71 7eb31dbbc90ae6e7381905b9ae1b1d4082025117 8c926500ae9783c5c4dce573b928223d3aa20464 8cccd4e0d8a963b0b31078717cb6fea805988e8c 8cfd71ada40913bd1b491aef43503cd6f0b690c0 9188ca7b764675242cb96eea377b44b6afc69259 9a19cd77e4a303d7b34fa5ded077009441a7f13c 9f0775821b77f500760c85bf9c6a797d61db655f a0b6c8bf8b3e2cf19c31d393f52b29d6cdbb283b a9ce98606376d89838c4caeb46f4500373bb17dd c4be0e35158c8582b701a66a62e08c35ac8e31b2 c7803a2b5fbfae302ed241103e1c0246d0cc8587 c886e1c238f7f6c2da6313ea005b5d0de32520ef d0d12ad55fda39c98c17a2ae46fb3c697182cb30 d3737d5d93b4fc2d68cab897d9246a1dcd8c2bca d5a1740f7b9168b04c0c5c2d2806bdd9b5419ac4 e0a204cf7c1fb789b7424615df84c6d057a9ac84 e388d603029b5599aa811c30c940b84d13815b32 e3b714ab8513294d0b42fbfff73c425514795c02 e6cff62d14775614713bf213a48fd43ce49ab132 ec59a3999ca705dc7b793a0dd74b623690de567a Original-Maintainer: Debian Security Tools Package: smtp-user-enum Version: 1.2-1kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 98 Depends: perl:any, libsocket-perl, libio-socket-ip-perl Homepage: http://pentestmonkey.net/tools/user-enumeration/smtp-user-enum Priority: optional Section: utils Filename: pool/main/s/smtp-user-enum/smtp-user-enum_1.2-1kali4_all.deb Size: 82332 SHA256: 7bad9ddd783185fb2d4f1041b4091879a2839500d2ac0442301d45efb754830d SHA1: 617722201c46409138ccdd99e1060f82d3bb5d91 MD5sum: 205f95470adc89816fdd9ee07669dba1 Description: Username guessing tool for the SMTP service Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO. Package: sn0int Version: 0.26.0-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 20153 Depends: publicsuffix, libc6 (>= 2.34), libgcc-s1 (>= 4.2), libseccomp2 (>= 0.0.0~20120605), libsodium23 (>= 0.6.0), libsqlite3-0 (>= 3.7.3) Homepage: https://github.com/kpcyrd/sn0int Priority: optional Section: net Filename: pool/main/s/sn0int/sn0int_0.26.0-0kali3_i386.deb Size: 5023292 SHA256: 0e6682bee2cab1b89b9eb30a67021bce59a4b24297346fa62abadc27fd832598 SHA1: 11421b0ab65341289da07bc4f1c75ff3d2c9c679 MD5sum: dd2ee685457858a8aef20ab533ec9fa0 Description: Semi-automatic OSINT framework and package manager sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surface by semi-automatically processing public information and mapping the results in a unified format for followup investigations. Package: sn0int-dbgsym Source: sn0int Version: 0.26.0-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 7672 Depends: sn0int (= 0.26.0-0kali3) Priority: optional Section: debug Filename: pool/main/s/sn0int/sn0int-dbgsym_0.26.0-0kali3_i386.deb Size: 3295112 SHA256: 7d9802009c9bd027b56f4cbd7de8454955649e95cb40601977a1fce217cee734 SHA1: 7492f92198efc393230f1ba9b0811c0081a447d2 MD5sum: a6bac25a40f4e686530525ec05d6abc1 Description: debug symbols for sn0int Build-Ids: acbb63157c7fd156f907382fa01a4f689dce78c7 Package: sniffjoke Version: 0.4.1-1kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 483 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.0), libstdc++6 (>= 5.2), iptables, tcpdump Homepage: https://github.com/vecna/sniffjoke Priority: optional Section: utils Filename: pool/main/s/sniffjoke/sniffjoke_0.4.1-1kali2_i386.deb Size: 130764 SHA256: 8d6294d3000dd261db2d133822567f139f44e0a5cb2cbae518b173d90a28ea01 SHA1: b4c0060be60a4a8df4cd232202e8c80148db2884 MD5sum: 8e32c9703e038024921a2a84f9f71fe0 Description: Transparent TCP connection scrambler SniffJoke is an application for Linux that handle transparently your TCP connection, delaying, modifyng and inject fake packets inside your transmission, make them almost impossible to be correctly readed by a passive wiretapping technology (IDS or sniffer). Package: sniffjoke-dbgsym Source: sniffjoke Version: 0.4.1-1kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 774 Depends: sniffjoke (= 0.4.1-1kali2) Priority: optional Section: debug Filename: pool/main/s/sniffjoke/sniffjoke-dbgsym_0.4.1-1kali2_i386.deb Size: 672596 SHA256: 423d5f40c2ef1b6350dd02b76317753b320c542b7780f6cfdedf3225be90e97e SHA1: b307eaa762466d24646162757603302d2b82ced1 MD5sum: fd337b550e3d01f22c0cab3df7531034 Description: debug symbols for sniffjoke Build-Ids: 0b87f8f5d047240c66fb923e6c8d213dbeb1199d 258c3f325a24927edd810dd4a8a8e39176411582 2d530ae5f99dd3e0a07e2859531e002187ae7153 414c61f8a04828c2fffa2a3523029b52e21c254c 483d007d1af80639aa40659752117c85273586ff 69db39bc426e59ceb9a4f99feed5a4a3fc8dc338 73c488c3c198aec471c0f5a6edee6e4471cf0faa 767b1b68f3187e1a2982f48501530a7f67ed6529 79ef38ca5180d6ee8fad77f9706bd9109a44c337 9742b0b0f288329644ab255283f875bfab0a95fe ac2c73201a504e031b055cd7f25120bfc19007ea ada8cb4717cb1f714b56dea019897a0b9795813a ced4cc45af857fe5934a0b41901eb7f7046b0fbb f4005d1432f7727e3eecf8af76c464808dbe0cb7 Package: snmpcheck Version: 1.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 46 Depends: ruby, ruby-snmp, perl, libnumber-bytes-human-perl, libnet-snmp-perl Homepage: http://www.nothink.org/codes/snmpcheck/index.php Priority: optional Section: utils Filename: pool/main/s/snmpcheck/snmpcheck_1.9-0kali2_all.deb Size: 10276 SHA256: 9b627f60928abf10602c269fb2a1faab4493b8e2bc4264188626fbae688b4e5c SHA1: a737a093d5b00f83ef501382a5c4471e8062106e MD5sum: 1cc4d3f486766e11a8a9bd7164e788ff Description: SNMP service enumeration tool Like to snmpwalk, snmpcheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful for penetration testing or systems monitoring. Package: snmpenum Version: 0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 21 Depends: perl, libnet-snmp-perl Homepage: https://packetstormsecurity.com/files/download/31079/snmpenum.zip Priority: optional Section: misc Filename: pool/main/s/snmpenum/snmpenum_0-0kali4_all.deb Size: 4892 SHA256: 8f412f0b56d281b2efb2ea0f11008fa6324d14147b9af312114a71cd7b78ce13 SHA1: cb0127ab91de4e25b9ac7ba6691b24b0fdd46261 MD5sum: d2c27d410f3ce7c391865c7419465809 Description: SNMP tabledump This package contains a simple Perl script to enumerate information on Machines that are running SNMP. Package: snort Version: 3.1.82.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 9455 Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>= 3.1.82.0-0kali1), snort-rules-default (>= 3.1.82.0-0kali1), snort-common (>= 3.1.82.0-0kali1), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, libc6 (>= 2.34), libdaq3 (>= 3.0.12), libdumbnet1 (>= 1.8), libgcc-s1 (>= 7), libhwloc15 (>= 2.10.0), libluajit-5.1-2 (>= 2.0.4+dfsg) | libluajit2-5.1-2 (>= 2.1~), liblzma5 (>= 5.1.1alpha+20120614), libnuma1 (>= 2.0.11), libpcap0.8 (>= 1.5.1), libpcre3, libssl3 (>= 3.0.0), libstdc++6 (>= 13.1), zlib1g (>= 1:1.1.4) Recommends: iproute2 Suggests: snort-doc Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort_3.1.82.0-0kali1_i386.deb Size: 2232088 SHA256: 27d139b54728d74952de11adcc4f59c90fa51aa5c055bc7564f8cbc5accab75c SHA1: bf90a1cca6a6ee581154fe5d5921976e8b3384f5 MD5sum: ca69e26cdc52a867ff9ec9fcfd190dd0 Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 233 Pre-Depends: adduser (>= 3.11), dpkg (>= 1.17.14) Depends: perl, debconf (>= 0.2.80) | debconf-2.0 Suggests: snort-doc Conflicts: snort (<< 3.1.82.0-0kali1) Replaces: snort (<< 1.8.4beta1-1) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common_3.1.82.0-0kali1_all.deb Size: 117312 SHA256: 6a143ae2ce56ed82f6ebf175ea0c6cf1de9aad8858da9ebcc2ea2102bf442ab2 SHA1: 70e9d47fcf316b8fcf361623c0208adf3747deff MD5sum: 18ae4226032d6782850bbc77be0ab68c Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries Source: snort Version: 3.1.82.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 1303 Depends: libc6 (>= 2.7) Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Homepage: https://www.snort.org/ Priority: optional Section: net Filename: pool/main/s/snort/snort-common-libraries_3.1.82.0-0kali1_i386.deb Size: 269176 SHA256: efd123e456700746d3eef329b50998f36c5ce537004e452351465225edf51ee0 SHA1: 800ca8305dea4c5a09d42ab5f83b3539c6ced512 MD5sum: 9ca42b1daf437c25a68f860b65adbae6 Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-common-libraries-dbgsym Source: snort Version: 3.1.82.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 43 Depends: snort-common-libraries (= 3.1.82.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-common-libraries-dbgsym_3.1.82.0-0kali1_i386.deb Size: 23380 SHA256: 2dd3497a0d0bc5a073e16a94e29abc575f60a0491368feb36ed0305e87320a3d SHA1: 5f57c44e07decc94ce0ee8a26cdcfbb6dde737e8 MD5sum: 0cfde4f160376264ab018b53adba184b Description: debug symbols for snort-common-libraries Build-Ids: 3be59c3e1c74eb661bfe38591c1dd3483bfc893c acb561d25fb44d20e9dac281be73710a972111a6 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-dbgsym Source: snort Version: 3.1.82.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 64068 Depends: snort (= 3.1.82.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/snort/snort-dbgsym_3.1.82.0-0kali1_i386.deb Size: 64039124 SHA256: 67bf22f4029c1850f611c1a1eb7e9e7966ca1f0290e41bb058a7b248c3c6a0e2 SHA1: c1deb8f1fc8af1efc0e3d2890ddb443c7d8034e2 MD5sum: 16538489521545960e9932e81b2e5ee3 Description: debug symbols for snort Build-Ids: 00d4182c5669ea500d3811c73dca3b31de6275af 5f84342b1fbeb0008480cc3d4035c33c1b58e669 9645386ead0ba53027669de9d2ef448947b95a3f d6d81cba3c79927a2863e16aef51d85d1bc7f9e4 Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-doc Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1543 Multi-Arch: foreign Homepage: https://www.snort.org/ Priority: optional Section: doc Filename: pool/main/s/snort/snort-doc_3.1.82.0-0kali1_all.deb Size: 1512140 SHA256: 466aba4b4af2fdb5dfc53aa6d028d10ef00787ebfa7f42ecebc6451918ab6f79 SHA1: b0a0fea50bb85f24fce9043a1061407e6ea3de8c MD5sum: 5e17315cdc766e0d79f8a81f107d832d Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Original-Maintainer: Javier Fernández-Sanguino Peña Package: snort-rules-default Source: snort Version: 3.1.82.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1685 Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11) Recommends: oinkmaster Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Provides: snort-rules Homepage: http://www.snort.org/snort-rules/ Priority: optional Section: net Filename: pool/main/s/snort/snort-rules-default_3.1.82.0-0kali1_all.deb Size: 220216 SHA256: 1ae7162b7e54009e1b7c4bf7303c6126567e2f07ca95ad853a2e746c09092286 SHA1: 0967cabb6d25a9ab47f9601495ef0cd06be88f52 MD5sum: c29081a1a460a86989a992a8ac94e44e Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Original-Maintainer: Javier Fernández-Sanguino Peña Package: sparrow-wifi Version: 0.0~git20230403-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1932 Depends: gpsd, gpsd-clients, python3-dateutil, python3-dronekit, python3-gps3, python3-manuf, python3-matplotlib, python3-numpy, python3-pyqt5.qsci, python3-pyqt5.qtchart, python3-requests, python3-tk, usbutils, wireless-tools, python3:any Recommends: aircrack-ng, john (>= 1.9.0-Jumbo-1+git20211102-0kali2) Homepage: https://github.com/ghostop14/sparrow-wifi Priority: optional Section: net Filename: pool/main/s/sparrow-wifi/sparrow-wifi_0.0~git20230403-0kali1_all.deb Size: 1268908 SHA256: f147d96911b6fb6dd4607ed4638bb6ebf24130b107c0824d2b4f40e816b09af0 SHA1: ddb3a42c007a290b566e4303bb341111280de64e MD5sum: 5a12e0c772b5ec325fbc88cf8b9ee1bf Description: Graphical Wi-Fi Analyzer for Linux This package contains a gaphical Wi-Fi analyser for Linux. It provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on Linux. In its most comprehensive use cases, sparrow-wifi integrates Wi-Fi, software-defined radio (hackrf), advanced bluetooth tools (traditional and Ubertooth), traditional GPS (via gpsd), and drone/rover GPS via mavlink in one solution. Package: sparta-scripts Version: 1.0.4+git20190226-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 155 Depends: python3, python3-scapy, ruby, ruby-snmp Homepage: https://github.com/GoVanguard/sparta-scripts Priority: optional Section: misc Filename: pool/main/s/sparta-scripts/sparta-scripts_1.0.4+git20190226-0kali1_all.deb Size: 32124 SHA256: 117c94a93fa867eb8f6a5931b30f927248de5b6eee2989949e9d26452948c08c SHA1: e0fcd08a683375c9d75160cf0573b0bf2a6ddecc MD5sum: 9135a65e5b27b52de86209947d2216cc Description: Additional Sparta Scripts for Legion This package contains optional scripts to use with Legion, a Sparta's fork. These scripts come from the initial Sparta project. Package: spiderfoot Version: 4.0-0kali4 Architecture: all Maintainer: Kali Developers Installed-Size: 14061 Depends: python3:any, python3-adblockparser, python3-bs4, python3-cherrypy3, python3-cherrypy-cors, python3-cryptography, python3-dnspython, python3-docx, python3-exifread, python3-ipwhois, python3-lxml, python3-mako, python3-netaddr, python3-networkx, python3-openssl, python3-openpyxl, python3-phonenumbers, python3-pptx, python3-pypdf, python3-publicsuffixlist, python3-gexf, python3-requests, python3-secure (>= 0.3.0), python3-socks, python3-whois, python3-yaml Homepage: https://www.spiderfoot.net Priority: optional Section: utils Filename: pool/main/s/spiderfoot/spiderfoot_4.0-0kali4_all.deb Size: 2679556 SHA256: 4f80bdfd95199edb01251ab0cc1d5735445fe06f45a89bb6402900caa18ad465 SHA1: 44af3cf97276b8db13f885aa77a90bbe44d33aa3 MD5sum: 97486c72355c376041a288ef3637eeed Description: OSINT collection and reconnaissance tool This package contains an open source intelligence (OSINT) automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, network subnet, ASN, e-mail address or person's name. . SpiderFoot can be used offensively, i.e. as part of a black-box penetration test to gather information about the target, or defensively to identify what information you or your organisation are freely providing for attackers to use against you. Package: spike Version: 2.9-1kali9 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3712 Depends: libc6 (>= 2.34) Homepage: http://www.immunitysec.com/resources-freesoftware.shtml Priority: optional Section: utils Filename: pool/main/s/spike/spike_2.9-1kali9_i386.deb Size: 1199588 SHA256: e8762df19beb943cf1c5f18e0bd6e9c8243e3e566f59e07d416d758edf5cd822 SHA1: 103d57f6cb2f7adaf3af19697e5d89b27e3ced9e MD5sum: 53c786fd4530f233c90c0c2141a4cba3 Description: Network protocol fuzzer When you need to analyze a new network protocol for buffer overflows or similar weaknesses, the SPIKE is the tool of choice for professionals. While it requires a strong knowledge of C to use, it produces results second to none in the field. Package: spike-dbgsym Source: spike Version: 2.9-1kali9 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 848 Depends: spike (= 2.9-1kali9) Priority: optional Section: debug Filename: pool/main/s/spike/spike-dbgsym_2.9-1kali9_i386.deb Size: 437932 SHA256: 45cf7005676fe0efcf4f5681292db6aefcf424198cd5a061ef26cd8784188f8c SHA1: 41ad614176a31d8258668e75495106d230715c76 MD5sum: dc4c1bb446b9b291375791fd38f51214 Description: debug symbols for spike Build-Ids: 03e46fe4e9e3998558156e3a5afefd51ce1dd08a 0a311dc2a4550cc0de852deef88807984d662dbc 2d91d58145a117dbe8f8556e25489c7489b9f805 32f61e22ec172131340dbe6a4c0ddc94b7dcb102 3cf9f63b1f2de0ba647b950088a8b1ad107ec5e3 3d53a3cd8c0d8b89e5e13d53451236cfb6e614b8 44df8b974db9b925c3515603e0967ee534e94e91 45b24eace54356db3b0252232912c7ef753b2c05 5367da371c6354e0e8f12190cd760929711fce4f 597abaa99a19ceaf0840304e56a431ed1af82eca 5bb10de042a9e5d2fec939a291464acccd2647b4 5ecd375021fba364dfc9bd28e154c17bdd022690 62c29cead925ea6939808e0895665ff52049b8ad 649830f681182845896bb8125d8d3967a10b0af6 8549d89ce623fbab5a92d4728e07c6a3fd085a21 8e41a6c5a48d320e7cd5fb0bf0aacd297d0b3ad0 9838c194a429072720f140d7e70ba0dba73d0864 a05f6765942379c5cfd4ffaeb34184f141a9c690 aa2d7c50e9271776df19b2ceb03319d673c29b58 aeb2a3869ea5508835d842c46af923fbfebaa5d3 bb8cfe9a6f82cda25ce177952f9ad06f0f4d333d bd91b7b3f46eda0b577cbae08f80cfc7d8226a04 c2ab1eca53f3543239ec8b053ab55bb1ddea6418 c2bbc167d0eaefef393de4f8e52820edc0ace658 da9476eee9987167dacc0ea51bab834fed5bfdbb dc98dd93e4a009ff6c8943e9610cb4e6e0487b7e e8ac8fd60ce532b9b5c015ab434d97f88d8d6ddd f33081d95ef6ca8a435c536b4fc1467c6f647d6c f48c924d81e1cfc6348635b566edea8c44a6f9a4 ff58b56e8e47c0b8ced75bcf0596ef2a97b2fab6 Package: spooftooph Version: 0.5.2-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 69 Depends: libbluetooth3 (>= 4.91), libc6 (>= 2.34), libncurses6 (>= 6), libtinfo6 (>= 6), bluez Homepage: http://www.hackfromacave.com/projects/spooftooph.html Priority: optional Section: utils Filename: pool/main/s/spooftooph/spooftooph_0.5.2-1kali4_i386.deb Size: 19336 SHA256: b18982f8060480da8038e5a3d5df227ea629aaf66c93a76a5006bf6f9ce7ea86 SHA1: d7f441e85892143f0fd8ad506ade1a4babd2e82c MD5sum: 292d8cc4618e0fe2ca6f0e2344a462c2 Description: Automates spoofing or cloning Bluetooth devices Spooftooph is designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain site. Bluetooth scanning software will only list one of the devices if more than one device in range shares the same device information when the devices are in Discoverable Mode (specificaly the same Address). Package: spooftooph-dbgsym Source: spooftooph Version: 0.5.2-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 29 Depends: spooftooph (= 0.5.2-1kali4) Priority: optional Section: debug Filename: pool/main/s/spooftooph/spooftooph-dbgsym_0.5.2-1kali4_i386.deb Size: 5292 SHA256: 0257bd884b84d8b051a94afb05fd92728872b5a668bfe353987f538acfc2c75a SHA1: 4021e3b6d2f5a554dca580eb5cce4c2f17acd025 MD5sum: 6267338e824ed5489555886e8cbc548d Description: debug symbols for spooftooph Build-Ids: acf12d23bc731e8a676a627113a204dce296f0af Package: spray Version: 2.1+git20190226-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 39954 Depends: curl, smbclient Homepage: https://github.com/Greenwolf/Spray Priority: optional Section: net Filename: pool/main/s/spray/spray_2.1+git20190226-0kali3_all.deb Size: 10659488 SHA256: 4cd84e2b443ffd79050d1e5ac3c93263152d9af09cc5a5e95e42981ab0141c93 SHA1: 68a9121d767c6df53828bc2301a4dc236b3680a2 MD5sum: 924e2c9bc5738adaa7e0fde361de5679 Description: Password Spraying tool for Active Directory Credentials This package contains a Password Spraying tool for Active Directory Credentials. The script will password spray a target over a period of time. It requires password policy as input so accounts are not locked out. . The package also provides a series of hand crafted password files for multiple languages. These have been crafted from the most common active directory passwords in various languages and all fit in the complex (1 Upper, 1 lower, 1 digit) category. Package: sprayingtoolkit Version: 0.0~git20201009.68f295d-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 79 Depends: kali-defaults, mitmproxy, python3-boto3, python3-docopt, python3-imapclient, python3-lxml, python3-requests, python3-requests-ntlm, python3-termcolor, python3-urllib3, python3:any Homepage: https://github.com/byt3bl33d3r/SprayingToolkit Priority: optional Section: misc Filename: pool/main/s/sprayingtoolkit/sprayingtoolkit_0.0~git20201009.68f295d-0kali1_all.deb Size: 16408 SHA256: 77b0014c1eece68f157e49cd52274623f40c47a675841003fa6a362e91ff2adc SHA1: 12ba980980cbfc0592596f685eb01bee1c0502e0 MD5sum: 98cb75fcde2ea3852e995bbc9799f95a Description: Scripts to make password spraying attacks against Lync/S4B, OWA & O365 A set of Python scripts/utilities that tries to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient. Package: spraykatz Version: 0.9.9-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 780 Depends: nmap, python3-impacket, python3-lxml, python3-openssl, python3-pyasn1, python3-pycryptodome, python3-pypykatz, python3-wget, python3:any Homepage: https://github.com/aas-n/spraykatz Priority: optional Section: misc Filename: pool/main/s/spraykatz/spraykatz_0.9.9-0kali2_all.deb Size: 595880 SHA256: 9c273e0d9f7cd527da44e8ae1bb9deabc758e386bc16f76e5fe461960a5cfead SHA1: 9f032cbd93eecf8144523136c81c2a18739c4467 MD5sum: decc20774ea74b11a42bd511906d4c60 Description: tool able to retrieve credentials on Windows machines This package contains a tool without any pretention able to retrieve credentials on Windows machines and large Active Directory environments. . It simply tries to procdump machines and parse dumps remotely in order to avoid detections by antivirus software as much as possible. Package: sqldict Version: 2.1-1kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 145 Depends: wine, kali-defaults (>= 2019.3.6) Homepage: https://ntsecurity.nu/toolbox/sqldict/ Priority: optional Section: utils Filename: pool/main/s/sqldict/sqldict_2.1-1kali5_all.deb Size: 58992 SHA256: a433388f83088e46ac1967cb9cbaea8853dfa9034cab900269e2fb6ed98da1ea SHA1: 34b5f083d5745bca50b737853bb0ca7511362864 MD5sum: 1335c366042e5c6200dfe22f50c61024 Description: Dictionary attack tool for SQL Server SQLdict is a dictionary attack tool for SQL Server. Package: sqlninja Version: 0.2.6-r1-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1032 Depends: perl, libnetpacket-perl, libnet-pcap-perl, libnet-dns-perl, libnet-rawip-perl, libio-socket-ip-perl Homepage: https://sqlninja.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlninja/sqlninja_0.2.6-r1-1kali3_all.deb Size: 358132 SHA256: 20d00f1a7fd8232a2c4bde8ab008930f25bdea2f44c33087bc0454ffbb153fdf SHA1: 6eabadb1ad8ee92cf2382800f53a1b3f028fca23 MD5sum: ac0d7be3378435c434ce11fbc1f11a54 Description: SQL server injection and takeover tool Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja! Package: sqlsus Version: 0.7.2-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 156 Depends: perl, libwww-perl, libdbd-sqlite3-perl, libhtml-linkextractor-perl, libterm-readline-gnu-perl, liblwp-protocol-socks-perl, sqlite3 Homepage: https://sqlsus.sourceforge.net/ Priority: optional Section: utils Filename: pool/main/s/sqlsus/sqlsus_0.7.2-1kali3_all.deb Size: 41180 SHA256: e63c32fdb6bca7ee9c1148050a7894b9c6fa75804b256e378f7e51b8975de397 SHA1: bfa9e1d88e637ff4d763412081befdbe09eaa606 MD5sum: d30eab0c5a10ba1a758dd7e4246dfa6d Description: MySQL injection tool sqlsus is an open source MySQL injection and takeover tool, written in perl. Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more... Whenever relevant, sqlsus will mimic a MySQL console output. Package: sslscan Version: 2.1.3-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 4683 Depends: libc6 (>= 2.34), zlib1g (>= 1:1.1.4) Homepage: https://github.com/rbsec/sslscan Priority: optional Section: utils Filename: pool/main/s/sslscan/sslscan_2.1.3-0kali1_i386.deb Size: 1545632 SHA256: 4c31e54e0bfac4dbeab52d0bdcb442a18537d5a1f6f4ec32740afb262efa8500 SHA1: 5d7459cee45444eee2f13df571ca77ade909a99c MD5sum: a90ca8c20a86f80cad665dec5676b54d Description: Fast SSL scanner SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes preferred ciphers of the SSL service, the certificate and is in text and XML formats. Package: sslscan-dbgsym Source: sslscan Version: 2.1.3-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 3583 Depends: sslscan (= 2.1.3-0kali1) Priority: optional Section: debug Filename: pool/main/s/sslscan/sslscan-dbgsym_2.1.3-0kali1_i386.deb Size: 3245360 SHA256: 3defb673496d7d10420638ad4a3827a6cbc99d06d5fd3806aa655c8c3ffc004e SHA1: eb99252895feede8661915f9fef037c2d2764479 MD5sum: 177b34a7252089bf5d2ec6d2776eb8a0 Description: debug symbols for sslscan Build-Ids: c5fe5c97d025019844efade53df59ac00c5008a8 Package: sslstrip Version: 1.0+git20211125.9ac747b-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 60 Depends: python3:any, python3-twisted Homepage: https://github.com/L1ghtn1ng/sslstrip Priority: optional Section: net Filename: pool/main/s/sslstrip/sslstrip_1.0+git20211125.9ac747b-0kali2_all.deb Size: 12120 SHA256: 432b19918373f038f4241f10bc6076b83a1e418c36f7c31715c8823470fcd231 SHA1: 1c61c772a1e76b177dad70b9b3809d1bcd111f89 MD5sum: cf114f228bfcbe143bb458ed9858838c Description: SSL/TLS man-in-the-middle attack tool sslstrip is a tool that transparently hijacks HTTP traffic on a network, watch for HTTPS links and redirects, and then map those links into look-alike HTTP links or homograph-similar HTTPS links. It also supports modes for supplying a favicon which looks like a lock icon, selective logging, and session denial. Original-Maintainer: Chow Loong Jin Package: sslyze Version: 5.2.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 2147 Depends: python3-nassl (>= 4.0.0), python3-pkg-resources, python3-tls-parser (>= 1.2.2), python3-typing-extensions, python3-cryptography (<< 42), python3-cryptography (>= 2.6), python3-openssl, python3-pydantic (>= 1.7), python3:any, libjs-sphinxdoc (>= 5.2) Homepage: https://github.com/nabla-c0d3/sslyze Priority: optional Section: net Filename: pool/main/s/sslyze/sslyze_5.2.0-0kali1_all.deb Size: 420088 SHA256: 0aec53d8f8fc978e2ac4e89a39810c554528725be7b1710c66fc5f83f3eecdac SHA1: 1f6451a8fbac6ce28d73d1e978b066f254618cc0 MD5sum: 1d00ded27c7ccdca5528eac358548651 Description: Fast and full-featured SSL scanner SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify misconfigurations affecting their SSL servers. Package: starkiller Version: 2.3.2+ds-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 7756 Breaks: powershell-empire (<< 5.4.2) Replaces: powershell-empire (<< 5.4.2) Homepage: https://github.com/BC-SECURITY/Starkiller Priority: optional Section: misc Filename: pool/main/s/starkiller/starkiller_2.3.2+ds-0kali2_all.deb Size: 2815480 SHA256: ad1556589eaf59dd8c198528028983f8a26143982356fbe96d67cb3f0b5a8315 SHA1: 7d605ff590e208786b56b5927952d05618c955f8 MD5sum: e0cba00c4e60c328d297029c4bc10f05 Description: Frontend for Powershell Empire This package contains a Frontend for Powershell Empire. Package: subfinder Version: 2.6.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 20110 Depends: libc6 (>= 2.34) Homepage: https://github.com/projectdiscovery/subfinder Priority: optional Section: utils Filename: pool/main/s/subfinder/subfinder_2.6.0-0kali1_i386.deb Size: 4809492 SHA256: 3f532a2604e2d061b1fda3963568abc4d716ea4b5b04cfe274bc51f95ec6d0c6 SHA1: ff54a2195fd719678d3573b2f97928e3d01b2568 MD5sum: 4fbe044d3200c56493a9e92dc0be9c18 Description: subdomain discovery tool This package contains a subdomain discovery tool that discovers valid subdomains for websites by using passive online sources. It has a simple modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. Package: subfinder-dbgsym Source: subfinder Version: 2.6.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 6186 Depends: subfinder (= 2.6.0-0kali1) Priority: optional Section: debug Filename: pool/main/s/subfinder/subfinder-dbgsym_2.6.0-0kali1_i386.deb Size: 4767128 SHA256: f7fa2fd591535d3d033e8483302e7ecd76fe7c751c160a986cfce467f77b5046 SHA1: 7c1c752f98b1eded5e1c574163ea46b80879f1e6 MD5sum: bb98188d48723172033c8342f698ab2e Description: debug symbols for subfinder Build-Ids: da416e35f0b3d9f2baa6aa5978abaadbc6a75509 Package: subjack Version: 2.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 8816 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.15 (= 1.15.2-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1), golang-github-domainr-whois (= 0.0~git20200925.9f8bed8-0kali2), golang-github-haccer-available (= 1.0.1+git20200921-0kali1), golang-github-klauspost-compress (= 1.10.11-1), golang-github-miekg-dns (= 1.1.26-2), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1), golang-github-saintfish-chardet (= 0.0~git20120816.3af4cd4-0kali1), golang-github-valyala-fasthttp (= 20160617-2), golang-go.crypto (= 1:0.0~git20200604.70a84ac-2), golang-golang-x-net (= 1:0.0+git20200226.491c5fc+dfsg-1), golang-golang-x-sys (= 0.0~git20200523.0598657-1), golang-golang-x-text (= 0.3.3-1), zonedb (= 1.0.2836-0kali1) Homepage: https://github.com/haccer/subjack Priority: optional Section: misc Filename: pool/main/s/subjack/subjack_2.1-0kali2_i386.deb Size: 2539968 SHA256: dea7a4aaa347738623f015007f6e6712a5af888763fa151786df9795c8a8f5ac SHA1: 6ceb9e486c9669dcbc9aafa0fbf3c8c08c0b7d20 MD5sum: 560b465adb3e60214e9d57f4a4217b6e Description: Subdomain Takeover tool This package contains a Subdomain Takeover tool written in Go designed to scan a list of subdomains concurrently and identify ones that are able to be hijacked. With Go's speed and efficiency, this tool really stands out when it comes to mass-testing. Always double check the results manually to rule out false positives. . Subjack will also check for subdomains attached to domains that don't exist (NXDOMAIN) and are available to be registered. Package: syft Version: 1.0.0+ds-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 40007 Depends: libc6 (>= 2.34) Homepage: https://github.com/anchore/syft Priority: optional Section: golang Filename: pool/main/s/syft/syft_1.0.0+ds-0kali1_i386.deb Size: 11035108 SHA256: 691ede461c42d51490ebc2e586de470b2d2856c0d46596816a2edc3cc3dbe87d SHA1: 02b846454c31fa0bc017e722f57147cbc61c7655 MD5sum: a2175bfe5fa3adc8de02e6d4ca45bbea Description: CLI tool for generating a SBOM from container images and filesystems This package contains a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. Exceptional for vulnerability detection when used with a scanner like Grype. . * Generates SBOMs for container images, filesystems, archives, and more to discover packages and libraries * Supports OCI, Docker and Singularity image formats * Linux distribution identification * Works seamlessly with Grype (a fast, modern vulnerability scanner) * Able to create signed SBOM attestations using the in-toto specification * Convert between SBOM formats, such as CycloneDX, SPDX, and Syft's own format. Package: syft-dbgsym Source: syft Version: 1.0.0+ds-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 16406 Depends: syft (= 1.0.0+ds-0kali1) Priority: optional Section: debug Filename: pool/main/s/syft/syft-dbgsym_1.0.0+ds-0kali1_i386.deb Size: 13359872 SHA256: 488558d1581501908ab90220f27f722f1fdd1bb63e30f70caeee0846857cc7ef SHA1: 7da88c9f24edea688c542086f44797b93c7d5c4f MD5sum: 0800e389cc5d9423c9ffb52c178823c4 Description: debug symbols for syft Build-Ids: ee3a21af6aa4b7fc2510a7d8003412c1ccbfc90d Package: task-albanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sq | firefox-l10n-sq, myspell-sq Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-albanian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 521c4c462c916a187f2b5123de1c1b8ab59188beda67eb8fc538a66337cf8933 SHA1: ff9b9258d82e134e531b4c5d50674b4909cd3603 MD5sum: 17e589cc49c8e26e6f4e927363ccf806 Description: Albanian desktop This task localises the desktop in Albanian. Original-Maintainer: Debian Install System Team Package: task-amharic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-am Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic_3.75+kali1_all.deb Size: 960 SHA256: 0f29fecee196d23d39d016b5190c8597a57b1004a3a224d54930e6e136a2a001 SHA1: e9daeaa94d73815dee8bacd8798cd0590b0bd7d4 MD5sum: d62b5989a05325d6602a01b1e653470a Description: Amharic environment This task installs programs, data files, fonts, and documentation that makes it easier for Amharic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-amharic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-sil-abyssinica, fcitx, fcitx-table-amharic, fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-desktop_3.75+kali1_all.deb Size: 956 SHA256: dc95dd911f5a1d14720384aaa52a27e9daf92ad605cf378633b8ebdd6d1b6790 SHA1: 57120a658a10260afa81224b1b0e1f4392b17e3a MD5sum: b30088cf0426aea8bd42cb3da8417a10 Description: Amharic desktop This task localises the desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-gnome-desktop_3.75+kali1_all.deb Size: 948 SHA256: dd51591c79e63326317267e018defbc7b326b5b1cf7065d539664824771e3530 SHA1: c0414a5e64e9bf33c94774db6388be4fd83c631d MD5sum: b73517eec7a031ee8e2538b3f887f2dc Description: Amharic GNOME desktop This task localises the GNOME desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-amharic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-amharic-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: bc61e48c10db76610132ea7a46851ebf8f6ca13c882867f92fd7d030c8aa1130 SHA1: e80940e3b7d5e5aec1b50b778280163b0ac4118b MD5sum: d6faf77c4d216bd21fc2a1879f422aea Description: Amharic KDE Plasma desktop This task localises the KDE Plasma desktop in Amharic. Original-Maintainer: Debian Install System Team Package: task-arabic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-arabeyes, aspell-ar, aspell-ar-large, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic_3.75+kali1_all.deb Size: 980 SHA256: 63887d84d1f69e6819a8cd11cbe2615f105078d4a9c73d8304c6c4ce1a3a542d SHA1: b5f9c04c903bb572b346e43b0bbf43fbce71cae6 MD5sum: e45bc2d2b5608c4c0e02fc431ecb2a7c Description: Arabic environment This task installs programs, data files, fonts, and documentation that makes it easier for Arabic speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-arabic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-kacst, fonts-farsiweb, firefox-esr-l10n-ar | firefox-l10n-ar, libreoffice-l10n-ar, hunspell-ar Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-desktop_3.75+kali1_all.deb Size: 960 SHA256: b869b933730a3aad9fb524a0e89a4f247ba3df79447eb4148057f0b54b315512 SHA1: 32a8855d7b3672baeb1c86096d3ef0e6a80b6d08 MD5sum: 78a0a82efe89f0e24e380eec8ff71303 Description: Arabic desktop This task localises the desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-arabic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-arabic-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b65a1861eb0b74ba0320ae675d32275f4ab96fb2049d7a23554107c5dc3e0295 SHA1: 997ccf4ad71aaca060df420485d5c403a5d091db MD5sum: eb8bec7a35e505676350267610e33319 Description: Arabic KDE Plasma desktop This task localises the KDE Plasma desktop in Arabic. Original-Maintainer: Debian Install System Team Package: task-asturian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian_3.75+kali1_all.deb Size: 936 SHA256: cb7d06813bf63763ac651b725e98985ae0d97243f232b98dfb055e6efdb7d176 SHA1: c225cb9ca9d3cbaa180ede14befe42589d70c8a7 MD5sum: ec278528606ec971f7fc2ae5c02d4cb2 Description: Asturian environment This task installs packages and documentation in Asturian to help Asturian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-asturian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ast, firefox-esr-l10n-ast | firefox-l10n-ast Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-asturian-desktop_3.75+kali1_all.deb Size: 940 SHA256: 31b36d6a29281ce53fe1d4664fc0b8031fa7ea64f286930e41bb60e6e4a138ab SHA1: fbd50a7fee97d5c18cdb3499abd54e291af160c8 MD5sum: 327588ed3990059fa323483d7e04ab21 Description: Asturian desktop This task localises the desktop in Asturian. Original-Maintainer: Debian Install System Team Package: task-basque Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque_3.75+kali1_all.deb Size: 948 SHA256: a18e4e2dde60397b10e32a9cd979e99b056bd0e17ec0bbf2edc03a343288be2a SHA1: b50e94edf01abeccbea232877b3f2378bb97cc9e MD5sum: 3222c49198687336598f623b62dc3509 Description: Basque environment This task installs packages and documentation in Basque to help Basque speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-basque-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-eu | firefox-l10n-eu, libreoffice-l10n-eu, libreoffice-help-eu, hunspell-eu-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-desktop_3.75+kali1_all.deb Size: 952 SHA256: 0c860424cc6218eb68f58c7545cf42241e12d875dac9b8b791b0ff93b5027022 SHA1: ebafaaf126574a48ae0c50ab962dd90583653051 MD5sum: 5ef695982a5603b7e19d4a718e7f8d1c Description: Basque desktop This task localises the desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-basque-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-basque-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cca673211cf1a8ce50e28def4bdac6c553e6fa4e9029a63fff33ad885fd91f0c SHA1: cd26719f4ea13fa016e8ba20a027ece0055c5c88 MD5sum: ae273f942e908a8b02553b544ba1651b Description: Basque KDE Plasma desktop This task localises the KDE Plasma desktop in Basque. Original-Maintainer: Debian Install System Team Package: task-belarusian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian_3.75+kali1_all.deb Size: 936 SHA256: 8538f45b3e7555749a93a520a8ef87a1afc6798db40a78ecd06b6e546d2d7c40 SHA1: 19b3bacac8e9bda7b6c46413dedb1d11fd9c08e5 MD5sum: 5271f71c527060aedd0d50cb2d9a7c4f Description: Belarusian environment This task installs packages and documentation in Belarusian to help Belarusian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-belarusian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-be, firefox-esr-l10n-be | firefox-l10n-be, hunspell-be Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-desktop_3.75+kali1_all.deb Size: 956 SHA256: e324c876b7dce374ab4d38bdba7bedf8c68bea2dae8b258bfd544771391c4b4d SHA1: 88fc5634fbbb469c092797c17bb30372993cf332 MD5sum: 8b1a2e397745e19137e9de08634c8789 Description: Belarusian desktop This task localises the desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-belarusian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-belarusian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 25f170076b64f219570c321478d0dd2861e0221ec1f29a764a2be8c3186ede9c SHA1: 8cabd453ab76f7922e240cdf5d9ea3f25604d6e9 MD5sum: 938d55e85ed164b0a0a7da11cef43cb3 Description: Belarusian KDE Plasma desktop This task localises the KDE Plasma desktop in Belarusian. Original-Maintainer: Debian Install System Team Package: task-bengali Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bn Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali_3.75+kali1_all.deb Size: 960 SHA256: dc6cb7f8f9f0f9d776b0a9ed40af77071e84e7749f1a9487473589a984c90d54 SHA1: b57003e838df27085233953d1e96aa99e95851ac MD5sum: 0e68cc4bb0d38d05525aca6f93517132 Description: Bengali environment This task installs programs, data files, fonts, and documentation that makes it easier for Bengali speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bengali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bn, firefox-esr-l10n-bn-in | firefox-l10n-bn-in, firefox-esr-l10n-bn-bd | firefox-l10n-bn-bd, fonts-lohit-beng-bengali Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 2de07ab73da777e10750ee8e46690b34f9b8decf92e1c005959686cdd253a4e4 SHA1: 64615bc2a24473fe4d180c2161183d62d7eafb95 MD5sum: 09682b222bb5c609011f97d47da1e976 Description: Bengali desktop This task localises the desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bengali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bengali-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 302c6efb3c4cb555328c6b4a7013dbda8cbd614590963f0e8261318b5301a051 SHA1: fb9f654c20570c82a569bf97ec04dd663d587240 MD5sum: 2f31a12b79cca568ccc20af8e8f50e58 Description: Bengali KDE Plasma desktop This task localises the KDE Plasma desktop in Bengali. Original-Maintainer: Debian Install System Team Package: task-bosnian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr, itools Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian_3.75+kali1_all.deb Size: 960 SHA256: 44a912ec0016f30f3ceec9eaa819ec5407be86d58e84d5f39ae956288da584ea SHA1: a4b1ebb526cb4bbd17b7000814d6253f4bb3aee2 MD5sum: a74f5913da05d11c5be56c0e918c8d04 Description: Bosnian environment This task installs packages and documentation in Bosnian to help Bosnian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-bosnian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bs, firefox-esr-l10n-bs | firefox-l10n-bs, hunspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-desktop_3.75+kali1_all.deb Size: 960 SHA256: a335af7550e0873ff5b5125c4a610923b89931718121d6384b934d3d10b18a8c SHA1: 311b75277b3b781d5c48936db8dc75366b457de1 MD5sum: 30e925d1f474cdb4f7d3b00853d5380d Description: Bosnian desktop This task localises the desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-bosnian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bosnian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 16a78bd81ebe72b40afa3f671724998c5f7315cbe69fecdfd6f713c2953de1a4 SHA1: 7b897067d86a384cbf8e52656ee5ec7d859f3f61 MD5sum: fbcb908073245659fcdb3d39d8cda645 Description: Bosnian KDE Plasma desktop This task localises the KDE Plasma desktop in Bosnian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pt-br Recommends: ibrazilian, aspell-pt-br, wbrazilian, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese_3.75+kali1_all.deb Size: 1024 SHA256: 1388ea7d566d5b31a43d03c98977b585f13c5d0ed7937a0812675bb6601670aa SHA1: d7ff2b39d424ebac9cd30082c476c1b477114db5 MD5sum: 803cc1b19e3cdee5177796d7987e52fe Description: Brazilian Portuguese environment This task installs programs, data files, and documentation that make it easier for Brazilian Portuguese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Otavio Salvador Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt-br, firefox-esr-l10n-pt-br | firefox-l10n-pt-br, hunspell-pt-br Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-desktop_3.75+kali1_all.deb Size: 972 SHA256: 28fb7ff9611717169bbc7e4b6d39f68e7505d4ce621727c3a447a8e70d66d01b SHA1: 2ed858dbaf9e01ef25d354e4ffe25482537ff04c MD5sum: e5e3341a865f5f415d815b90b8ee0a90 Description: Brazilian Portuguese desktop This task localises the desktop in Brasilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-brazilian-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-brazilian-portuguese-kde-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9ae53fc9b97a75f0059b7f04aefb536f37479c87639b350dbad0100b16eb761f SHA1: 2f33b53b3e3ec50dce9c6643fefdb4cfd8f25543 MD5sum: 4525cff85424b54a38f29cfdf6fe5986 Description: Brazilian Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Brazilian Portuguese. Original-Maintainer: Debian Install System Team Package: task-british-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-en-gb | firefox-l10n-en-gb, libreoffice-help-en-gb, libreoffice-l10n-en-gb, hunspell-en-gb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-desktop_3.75+kali1_all.deb Size: 960 SHA256: e69561445f0ba1eb351e61532c71f768e0eca4e4e4ccee4ec959ba86fdad60e0 SHA1: 268b5b0e7e6b17ad1352374465c5b473ccaa933b MD5sum: 835214a340f3996330f3a22cc3c511be Description: British English desktop This task localises the desktop in British English. Original-Maintainer: Debian Install System Team Package: task-british-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-british-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 0dc5c330448f1044be38a396fc084fbcf248b1db288a9489f4a1560890a1007e SHA1: 98251c7914a3a130c3edee36bd9b5bc0bacef23a MD5sum: a8ae13efff5802a6ef2efc36b297bae6 Description: British KDE Plasma desktop This task localises the KDE Plasma desktop in British. Original-Maintainer: Debian Install System Team Package: task-bulgarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-bg, ibulgarian, wbulgarian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian_3.75+kali1_all.deb Size: 960 SHA256: d797787bc978dd578fa216eb608b8ccb09f443444b7e8a7964a8b57a708a0e2e SHA1: de7142a5e69ee7280c7401ecb05cbc980f230237 MD5sum: acf61dd9db0cd224085f003870a20ed9 Description: Bulgarian environment This task installs programs and data files that make it easier for Bulgarian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-bg, firefox-esr-l10n-bg | firefox-l10n-bg, fonts-dejavu, hunspell-bg Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 6ae167d7bea0bf36da084716e2cdd0aebf889242721fcf83e28469d0211f5628 SHA1: a07a7f0ed4ccb917a0dd32aed6a37d890d0439df MD5sum: 0dca02cb51f603b8558b026d3263cd68 Description: Bulgarian desktop This task localises the desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-bulgarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-bulgarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 93d038b8ecca5fcd7cb752892044c247ba2ed6b387f9e3b8dbce2c3de62fccdb SHA1: 7e19b6c4a5b4b894fe8898cc70a65889816b9de1 MD5sum: 7b4bc543bc523d16832a5bef88ca61af Description: Bulgarian KDE Plasma desktop This task localises the KDE Plasma desktop in Bulgarian. Original-Maintainer: Debian Install System Team Package: task-catalan Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ca, icatalan, wcatalan, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan_3.75+kali1_all.deb Size: 960 SHA256: fd5ecb1ed23f5445928eb8fa678dcc62e508c8361823d36446827cf7e26a7005 SHA1: 254f8f176b92e6ef6e0904f169bc0b127d77cea4 MD5sum: c160b5bbd816cae533a070eb6eaaa8b0 Description: Catalan environment This task installs packages and documentation in Catalan to help Catalan speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-catalan-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Jordi Mallach Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ca | firefox-l10n-ca, libreoffice-l10n-ca, libreoffice-help-ca, hunspell-ca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-desktop_3.75+kali1_all.deb Size: 952 SHA256: 6472c3450457bb17be86f013a8053988ae140714e6d8f54a40cd3659c485638d SHA1: 3ace8dbec01a73a925ea0776759383deb10bb3a4 MD5sum: 2f63f092478694b2ba541c8a11d6cb78 Description: Catalan desktop This task localises the desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-catalan-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-catalan-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 544eb46ef2afd7fd1a71698a1698a775fe79651aa5c84138ef4c07248873f7f7 SHA1: 39c3a12b6ac2531c197652c9ca4fb4b2f3927d3c MD5sum: a73257cbd5a43ed5d7dbda29be0a11f7 Description: Catalan KDE Plasma desktop This task localises the KDE Plasma desktop in Catalan. Original-Maintainer: Debian Install System Team Package: task-chinese-s Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: opencc, zhcon, manpages-zh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s_3.75+kali1_all.deb Size: 1008 SHA256: 812552c71415b86138f009f0782521e514fb2537fa35fe8f61cb0cc14cc9026e SHA1: c445c10a6740d9ea3ce9042baebcaf78fbf5c2b0 MD5sum: 2bd79c6a0978d6faa33793dbbbbd8752 Description: Simplified Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the simplified Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-s-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx5, fcitx5-chinese-addons, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-cn, libreoffice-help-zh-cn, firefox-esr-l10n-zh-cn | firefox-l10n-zh-cn, goldendict, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-desktop_3.75+kali1_all.deb Size: 1048 SHA256: 044e6a907c5bb304b88fab57265c71877b473cfeaed155743e17d3ec0b994413 SHA1: 2b826422a61cdec71cc7b70299c66e264d87711f MD5sum: 47c554ab1227108857ed39867ea2693f Description: Simplified Chinese desktop This task localises the desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-libpinyin, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: cd2e714195236f775f5d103d450048f59739a06eba9c76664c13135021a7c2ca SHA1: 638cc283ada94980446b8acd418629c73c71ca7b MD5sum: f816f41070b83b73df4799f992de1c03 Description: Simplified Chinese GNOME desktop This task localises the GNOME desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-s-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx5-frontend-qt5, kde-config-fcitx5 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-s-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: 31303106f0600492264ca26958df87b05feed671a0240ea0a0d9fa36c5c182be SHA1: f70def007c577f532964ae166b832b9a35a56491 MD5sum: 31d0c4ef6750d5906b8b2d5a382a58f1 Description: Simplified Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Simplified Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t_3.75+kali1_all.deb Size: 992 SHA256: 432bc69247e7a85e67f0848244f226f5de75a0948ca8ad15ece99955bdc685cb SHA1: 4bcd7d41a1296c53c2a8c1b6cbbc9a1dd0be23f0 MD5sum: fe032f265107d45f2bf472431427b497 Description: Traditional Chinese environment This task installs programs, data files, fonts, and documentation that make it easier for Chinese speakers to use Debian, using the traditional Chinese encoding. Original-Maintainer: Debian Install System Team Package: task-chinese-t-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, fcitx, fcitx-chewing, fcitx-frontend-all, fcitx-table, fcitx-table-cangjie, fcitx-table-cangjie3, fcitx-table-cangjie5, fcitx-table-array30, fcitx-table-boshiamy, fcitx-table-quick3, fcitx-table-quick5, fonts-noto, fonts-noto-cjk, libreoffice-l10n-zh-tw, libreoffice-help-zh-tw, firefox-esr-l10n-zh-tw | firefox-l10n-zh-tw, poppler-data Suggests: fonts-arphic-ukai, fonts-arphic-uming Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-desktop_3.75+kali1_all.deb Size: 1088 SHA256: 284d7b041d46cc613a82407953385dae996a630b4f33807de96735a0792bfe1a SHA1: f88a6f0d2c66d39f1cc65af3587666c0cb4e6ce0 MD5sum: a842f7058aed2428a861d486358b1f16 Description: Traditional Chinese desktop This task localises the desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-chewing, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-gnome-desktop_3.75+kali1_all.deb Size: 960 SHA256: 934ab2d2fc0de00b793d236553ad178f1cf144dc33ac849631ba24035eb63630 SHA1: a99f08d1019f785454856d6bb73a1282b5537b30 MD5sum: 3e1b6b35486d42ae6bc37ffebf5c62bf Description: Traditional Chinese GNOME desktop This task localises the GNOME desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-chinese-t-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-chinese-t-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: eb9a8496c3cdc7340e58a9d2abfd9cdff2d4cf3b368390eb84e518478286537e SHA1: 669ea5eaad1cbf449618433cf66f965f7fd4a3c3 MD5sum: 09e6ceff4ceffb08d9dafa945818554c Description: Traditional Chinese KDE Plasma desktop This task localises the KDE Plasma desktop in Traditional Chinese. Original-Maintainer: Debian Install System Team Package: task-cinnamon-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, cinnamon-desktop-environment Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cinnamon-desktop_3.75+kali1_all.deb Size: 1128 SHA256: a98ddb3e4c026d0bc5710621d4e64ce0ffeb5d622109a4c542674077447d4f24 SHA1: 9d4a0702689b577948b799b417fe41ebe6763697 MD5sum: 889662ccab2e72bf9e36ce1cd2a4f463 Description: Cinnamon This task package is used to install the Debian desktop, featuring the Cinnamon desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-croatian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: aspell-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian_3.75+kali1_all.deb Size: 964 SHA256: 8cffa59543356534a4d3ebc04122b7c4a362e1b5a9eaf225f131b032e1f0d176 SHA1: dc71c265ba093c1214654302fe205e636c847dc5 MD5sum: 12f68f56dc678a4ff429ab02dbca0bac Description: Croatian environment This task installs packages and documentation in Croatian to help Croatian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-croatian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hyphen-hr, libreoffice-l10n-hr, hunspell-hr, firefox-esr-l10n-hr | firefox-l10n-hr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 579e96c491f40464a8925a4964d9931adc8686cfdbcbe7e0c1f3ffd08d9a7d81 SHA1: e3b3eedc0e5657785e9ac32c0abedef5dbfa7613 MD5sum: 5007db0b19174dd05f0e67058bff022c Description: Croatian desktop This task localises the desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-croatian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-croatian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 5868f1fca41e036d887ab8d02926e443f42aeebba6a0004ef349e33e7aee2214 SHA1: dc4321617af82cb5f223ed10759991d1a7aa0d96 MD5sum: 89720dc4692c3819d924b5d7f5ead3db Description: Croatian KDE Plasma desktop This task localises the KDE Plasma desktop in Croatian. Original-Maintainer: Debian Install System Team Package: task-cyrillic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic_3.75+kali1_all.deb Size: 996 SHA256: aecbdc14b0272654a544b94da4f39b5b4fa08948733389c27063ca813a9c6ee6 SHA1: f90ffb8ca1e05de877ca99099ec877e79b565377 MD5sum: 56c285e87978bba97cade689d67ebd8c Description: Cyrillic environment This task provides Cyrillic fonts and other software you will need in order to use Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Anton Zinoviev Installed-Size: 6 Depends: tasksel (= 3.75+kali1), t1-cyrillic Recommends: xxkb, t1-teams Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-desktop_3.75+kali1_all.deb Size: 976 SHA256: 4f3f9de2b41c1f037c533b6f64b43b374293879813fd8add5a2768d3665aa19b SHA1: 3c68b39bcd1d73ea81068c31e5dc98efd3ed2f09 MD5sum: fc3694158ac5f4128d97c9a168fa507e Description: Cyrillic desktop This task localises the desktop in Cyrillic. It supports Belarusian, Bulgarian, Macedonian, Russian, Serbian and Ukrainian. Original-Maintainer: Debian Install System Team Package: task-cyrillic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-cyrillic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: bfb95a5ab91d121300d97d30b9c1074f5abcde55cf348c4851ed349a418be9a1 SHA1: c98db2ef456601e8b1f9a5aefb66792dc61e6183 MD5sum: 182c3561e4f16814527dc92254e5310f Description: Cyrillic KDE Plasma desktop This task localises the KDE Plasma desktop in Cyrillic. Original-Maintainer: Debian Install System Team Package: task-czech Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cs, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech_3.75+kali1_all.deb Size: 956 SHA256: f1c04b91ffc625d095dadbada15422aaf654ca679c281ea4a567e0862f65d62b SHA1: 689a4fa5ca5f49b5d90a3985c0c4375d71327f2b MD5sum: 1a71f3b9a3f7b41bc76bd98c0b00a318 Description: Czech environment This task installs packages and documentation in Czech to help Czech speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-czech-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-cs | firefox-l10n-cs, libreoffice-l10n-cs, libreoffice-help-cs, mythes-cs, myspell-cs-cz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0cf2709a08805598145dccbcad97b4c42837905e417b5df6457dd16d8d874352 SHA1: ad447cc85a873f6aeab298646330aff896bb790e MD5sum: 05169daf8c914e12e65ef2ffe672212e Description: Czech desktop This task localises the desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-czech-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-czech-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c72e5cb5977e2a6f92adad02b2385a0cd84425cb4c10b0944b9086eb6e697a1d SHA1: abd12735781711f08f4cff9eea4e3996592d28ad MD5sum: 5ac381bb2b9fecc783c8bca51655734b Description: Czech KDE Plasma desktop This task localises the KDE Plasma desktop in Czech. Original-Maintainer: Debian Install System Team Package: task-danish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-da, idanish, wdanish, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish_3.75+kali1_all.deb Size: 960 SHA256: 845c86825773939614297908c73df866cb9b5c21de81a5490c60d4643e9c213a SHA1: db61db7507375bfeff82426eda9b065bc862b5ad MD5sum: 25f4ec98d2d779c25b40588a1a97e469 Description: Danish environment This task installs packages and documentation in Danish to help Danish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-danish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-da | firefox-l10n-da, libreoffice-l10n-da, libreoffice-help-da, myspell-da | hunspell-da Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-desktop_3.75+kali1_all.deb Size: 952 SHA256: d3a2f63c168ed90d8f9880e9e459b499eeddf0c7e3eb2ecaef6975d9177eb8f7 SHA1: e1b9d844facf0430baa57cc786247dbf8402fb45 MD5sum: 25b34ef4ae439b533b030bedf41931a7 Description: Danish desktop This task localises the desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-danish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-danish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 624d9f5f004c470b2c7b2ca693020254789dd56cc52fefbc5930253d7b503fcb SHA1: 1f3de3b650c1094692dc396defdc83f51b6dcfd9 MD5sum: 4dbc503d388c246ab98ecf20f01bc01b Description: Danish KDE Plasma desktop This task localises the KDE Plasma desktop in Danish. Original-Maintainer: Debian Install System Team Package: task-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), xorg, xserver-xorg-video-all, xserver-xorg-input-all, desktop-base Recommends: task-gnome-desktop | task-xfce-desktop | task-kde-desktop | task-lxde-desktop | task-gnome-flashback-desktop | task-cinnamon-desktop | task-mate-desktop | task-lxqt-desktop, xdg-utils, fonts-symbola, avahi-daemon, libnss-mdns, anacron, eject, iw, alsa-utils, sudo, firefox | firefox-esr, cups Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-desktop_3.75+kali1_all.deb Size: 1068 SHA256: c2b3a2bf7189074974c9ee80bafe5977727438ebf0a2ea0f1816388a029fe30a SHA1: 4776e1c3fda4179f3314a5587a7a651de95e22c8 MD5sum: ffbc98b61e64f8d05d38bee5ba162e69 Description: Debian desktop environment This task package is used to install the Debian desktop. Original-Maintainer: Debian Install System Team Package: task-dutch Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-nl Recommends: idutch, wdutch, aspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch_3.75+kali1_all.deb Size: 972 SHA256: d12d3e080852bd08fc2892a18c123500dd282ddf91e40b9d38934691b94085a5 SHA1: 4ee7be65eba1811539edcb382f71c9bd5a770a21 MD5sum: cb2ee3fe631b58221ad01a07b10bdd77 Description: Dutch environment This task installs programs, data files, fonts, and documentation that makes it easier for Dutch speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-dutch-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-nl | firefox-l10n-nl, libreoffice-l10n-nl, libreoffice-help-nl, hunspell-nl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-desktop_3.75+kali1_all.deb Size: 948 SHA256: 39946dc3d2b3416661a244149fb25cdb32c529f9e6a90417e4120edd1861d93f SHA1: 97b72f317a381bb4b0c1ec3d1229da0569d72688 MD5sum: b287dcd23169b386d1c85c454a4c16cb Description: Dutch desktop This task localises the desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dutch-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dutch-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 8244d7049033762708d98b8ef5dbf6ccc5f2fa5d3628816c222e8bc7fefb219b SHA1: e3cc1b09a5b874078efb218feedac87febf9ace5 MD5sum: 76fd8fa9e33f94b73306a0f78e31bf24 Description: Dutch KDE Plasma desktop This task localises the KDE Plasma desktop in Dutch. Original-Maintainer: Debian Install System Team Package: task-dzongkha-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dzongkha, libreoffice-l10n-dz, libreoffice-help-dz Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-desktop_3.75+kali1_all.deb Size: 944 SHA256: 875310035b2a3f38409413c462fb2d2c81c7f259fa0bb934369a32994c0f85a0 SHA1: 60d0d094672561a8e124312b57b6f397380fc630 MD5sum: 3113065fa18fe65b514622bd9e7d280d Description: Dzongkha desktop This task localises the desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-dzongkha-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-dzongkha-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 7c2ce4355cf89298db4bba05af20b57fb5710be3d6721f2dd2c24b1fffded449 SHA1: 221b339ea88ca43633adc11378f1f8bce03f8d64 MD5sum: e750fa8cdc267cbcc2ba8cdd9ad6d610 Description: Dzongkha KDE Plasma desktop This task localises the KDE Plasma desktop in Dzongkha. Original-Maintainer: Debian Install System Team Package: task-english Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, ibritish, iamerican Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-english_3.75+kali1_all.deb Size: 976 SHA256: 7c7ef8c529f1da7edb1af3a15bcd46e2c034b74ff29df6d02de89b9f74684887 SHA1: fe0ac5113a09ca233f7cb2689eaf8e46dc858e03 MD5sum: 462b8e1fab50212f3171974006b6593c Description: General English environment This task installs packages and documentation in British and American English to help English speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto_3.75+kali1_all.deb Size: 948 SHA256: 24cd24dfaf28159441f265030b5a71319e0978ff93267f4959561cecaab2bb92 SHA1: 79f8e114095c088f56f1aa25eede2ff123c47fd6 MD5sum: 250bea5de7ef5ccb74c2e42c22d56301 Description: Esperanto environment This task installs packages and documentation in Esperanto to help Esperanto speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-esperanto-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: myspell-eo, libreoffice-l10n-eo, firefox-esr-l10n-eo | firefox-l10n-eo Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-desktop_3.75+kali1_all.deb Size: 956 SHA256: 85537681fd8255a5458a01d66a4409fe25246fe844adf8bd19d5cf9c68a2167d SHA1: 5010d93df906b2e6ca57426ab674f1c0521ef7d3 MD5sum: 2edf87a25b030378f35daa1ad9350ccc Description: Esperanto desktop This task localises the desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-esperanto-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-esperanto-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 6ea53d95aa8c4cfba1c332d9aaa1ff764f00199be1966482c97f0cfd62191f73 SHA1: 68cdd3821f2abc25eaf6fb61c72a019abfe11bf8 MD5sum: c039b8c3cea52a8e29c85efbcccb44c3 Description: Esperanto KDE Plasma desktop This task localises the KDE Plasma desktop in Esperanto. Original-Maintainer: Debian Install System Team Package: task-estonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian_3.75+kali1_all.deb Size: 944 SHA256: 350e32c5eca4514a16bc832aaa0abea06aeebc003213753984bacd9e57d6eece SHA1: c3a42516a04a5ead693c0dae94936df39a4c5090 MD5sum: 6eee900df9165946c893366d57933191 Description: Estonian environment This task installs packages and documentation in Estonian to help Estonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-estonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-et, libreoffice-help-et, firefox-esr-l10n-et | firefox-l10n-et Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3f9a4afd8227ed6338e4bf25817af1222c3a60dfde4ff75935066752b5aab37c SHA1: 46442c8b3c819ef9d4a9413bb120885c04f58bec MD5sum: 18b1a4e6542e99e611a0231b95a4e58f Description: Estonian desktop This task localises the desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-estonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-estonian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f4787b25baaa51776260fa321f21114fbc53ad766625a36e93aade63ddd5e3f3 SHA1: 91f2d9b38b01c677fbda1c2ecae2a53938c61234 MD5sum: 1adb3f3026de1dc43548828780cf141b Description: Estonian KDE Plasma desktop This task localises the KDE Plasma desktop in Estonian. Original-Maintainer: Debian Install System Team Package: task-finnish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: tmispell-voikko, voikko-fi, libenchant-voikko, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish_3.75+kali1_all.deb Size: 964 SHA256: ef2108e2771b96907843f46c0b3dc907ee6c18c82d9319b098d181a6040b9082 SHA1: 1121ed4a5523ce2bc118ed7eb4bc6dfd0c05d0f3 MD5sum: 478db79d98452ea0dc670db56ad85139 Description: Finnish environment This task installs packages and documentation in Finnish to help Finnish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-finnish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-fi, libreoffice-l10n-fi, libreoffice-voikko, firefox-esr-l10n-fi | firefox-l10n-fi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-desktop_3.75+kali1_all.deb Size: 948 SHA256: f938fbeeb6307ac3fee8f3164de5420e99848e7a4ce5d7dc3f8c45a74240644e SHA1: 368b8cbaa88e329569d8c7185fa3c029f229f548 MD5sum: fc7dce5da88eb0edb01b30fa4452ffe6 Description: Finnish desktop This task localises the desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-finnish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-finnish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 1d06f70f5133e56f35108b5074668d3e34ac03622e002e435154f5a4fd7d23db SHA1: fbb58cd2b606f85b4839afa6591be1edf8d9f79b MD5sum: df3926ea2ca32de9ccf2c607e7dae867 Description: Finnish KDE Plasma desktop This task localises the KDE Plasma desktop in Finnish. Original-Maintainer: Debian Install System Team Package: task-french Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ifrench-gut, wfrench, aspell-fr, manpages-fr, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french_3.75+kali1_all.deb Size: 976 SHA256: 17ea686ff36eb6ae30163e0821abce1b3d99dd933c17e955257fa082db18ea7f SHA1: b80258a3d2fc3e7c723c236b48e5c8605afe7d6a MD5sum: a7aa43b80e5e492f57a2d0a22e49e961 Description: French environment This task installs packages and documentation in French to help French speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-french-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fr, libreoffice-help-fr, mythes-fr, firefox-esr-l10n-fr | firefox-l10n-fr, hunspell-fr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-desktop_3.75+kali1_all.deb Size: 956 SHA256: 541e9f9effa014dd5c0fe269a78667109e13a9f368da54a3b79bbbfe99b62f07 SHA1: 5879763f2431276802f8dda5b10450b4ac2d931a MD5sum: f83dbee523302bef70e9cc5ef4e2472c Description: French desktop This task localises the desktop in French. Original-Maintainer: Debian Install System Team Package: task-french-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-french-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b64b8c4e51cad92da13cbea3a3901e01358c42f16d15bbc5aac41234e62b8436 SHA1: ffc188131291ac45133320ba9b523957ec15ef9b MD5sum: 6e39d1f49c920c8e6fd167874a35f78d Description: French KDE Plasma desktop This task localises the KDE Plasma desktop in French. Original-Maintainer: Debian Install System Team Package: task-galician Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gl-minimos, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician_3.75+kali1_all.deb Size: 964 SHA256: 666d349440c3ed1ce4df07d611f1925efc8bd28b47efdb49316d520121ca974e SHA1: 35fd4c273d582b26440314d91205f97dd6ece0f7 MD5sum: 9e653a5514f38901a433b386c358c7c9 Description: Galician environment This task installs packages and documentation in Galician to help Galician speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-galician-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-gl, libreoffice-help-gl, firefox-esr-l10n-gl | firefox-l10n-gl, hunspell-gl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-desktop_3.75+kali1_all.deb Size: 952 SHA256: 2ef66b78e625727edff577487a219529698c2e804e9e10ee948967b5bb4f97be SHA1: 6aef92733988228c9e916b50c7d698387c6bc1da MD5sum: 0cd6d0ae4fa7abd4559c6477f5cfd086 Description: Galician desktop This task localises the desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-galician-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-galician-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d0e2749dc09f4ea63d55fee384c6353b34b762a756e36a2c96811778ee46c68d SHA1: 87d7d4a3508ce1e637db30927c987589f5ba675c MD5sum: fd3c8333729aa6bdddbaf342909605cd Description: Galician KDE Plasma desktop This task localises the KDE Plasma desktop in Galician. Original-Maintainer: Debian Install System Team Package: task-georgian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-bpg-georgian, libreoffice-l10n-ka Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-georgian-desktop_3.75+kali1_all.deb Size: 932 SHA256: 3d1e96dbd1ad693fd026b0cf98a20c8dab5be2ce208368c7471789a1346ed59f SHA1: d80bafec490f488867c5e580fe30c627facd06da MD5sum: 1057c6eddb2d125e3e23a57511f445fc Description: Georgian desktop This task localises the desktop in Georgian. Original-Maintainer: Debian Install System Team Package: task-german Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-de Recommends: wngerman, ingerman, aspell-de, iswiss Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german_3.75+kali1_all.deb Size: 964 SHA256: 6300496da52f32648ea241ace0164379e35dacda4b3a9dc3a6c93f75d13c7ce0 SHA1: bb6ddd99cc5cad89feaf3d5224d1ba7061098987 MD5sum: d3907339596f133263b232229d91cb2e Description: German environment This task installs packages and documentation in German to help German speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-german-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-de | firefox-l10n-de, libreoffice-help-de, libreoffice-l10n-de, mythes-de, mythes-de-ch, hyphen-de, hunspell-de-de, hunspell-de-at, hunspell-de-ch Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-desktop_3.75+kali1_all.deb Size: 976 SHA256: f16c257f7b87d52f3c329a9eb45cb9365897d2979d4802acae69544e19bba9d6 SHA1: 1cce181cc09e2039e25913a68c067ebb4264de75 MD5sum: ef34c9a04099ebecaa63832a2d4f977e Description: German desktop This task localises the desktop in German. Original-Maintainer: Debian Install System Team Package: task-german-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-german-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3ba37395b336a2a8331e1ff9db8a6ff96b2ff3380728eb461d051e1e9e622d41 SHA1: ee26f8805da8f936a5b1d0b264cddd2cc8266ffe MD5sum: 9012d138da18e8d1daa059312f371e17 Description: German KDE Plasma desktop This task localises the KDE Plasma desktop in German. Original-Maintainer: Debian Install System Team Package: task-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-core Recommends: gnome, synaptic, libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-desktop_3.75+kali1_all.deb Size: 1208 SHA256: e390f77b5d372305da7581b5e7e3acec198dca0bad9340b4fe5880dcf3d653a4 SHA1: 4717c1677ce12ee4c25eb8380370c9bee9d70c47 MD5sum: f2f061ac6b84ee85a77478f9361bd779 Description: GNOME This task package is used to install the Debian desktop, featuring the GNOME desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, gnome-session-flashback, gdm3, gnome-control-center, eog, evince, file-roller, gedit, gnome-calculator, gnome-screenshot, gnome-terminal, totem, network-manager-gnome Recommends: libreoffice-gnome, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, orca, firefox | firefox-esr, evolution, gnome-software, synaptic, alacarte, gnome-disk-utility, gnome-tweaks, yelp Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gnome-flashback-desktop_3.75+kali1_all.deb Size: 1212 SHA256: f4650ed2f7bea02cef394eda532391404355e7d67cd7aacd333a027f9255f37f SHA1: ef5cc999215b87325c9acfcc430ee298971b8649 MD5sum: 33095ade87bc64bbf0e7decc94d5342c Description: GNOME Flashback This task package is used to install the Debian desktop, featuring the GNOME Flashback desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-greek Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek_3.75+kali1_all.deb Size: 948 SHA256: 14701fa3291a29d7514e9ce3bf7e31f905f5e0e3b965ada0cc61e5998e0c2589 SHA1: c41753b6c436bc2ca12add8362bc4df939ff252a MD5sum: 01419d8bb3cba53f3f0a03347f9942c1 Description: Greek environment This task installs packages and documentation in Greek to help Greek speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-greek-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Konstantinos Margaritis Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-freefont-ttf, libreoffice-l10n-el, firefox-esr-l10n-el | firefox-l10n-el, myspell-el-gr, libreoffice-help-el Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-desktop_3.75+kali1_all.deb Size: 968 SHA256: 4695c4c6a94cf440a28ed36df76f9eac0736e7175d412014e285d804507d772e SHA1: 799501aa234d1a0afbd09190ce30955ab40223b5 MD5sum: d4e662c49d2d80533aa2bdd5c90e206d Description: Greek desktop This task localises the desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-greek-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-greek-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 32bc5278bbdf3aecd909027a6129a85bfe38ee172aa628c82bb87348097587db SHA1: 38b5bb792cded2c550869e1c77dd383076a4bf00 MD5sum: 636b40e793431d34f1d703c3d3972dd3 Description: Greek KDE Plasma desktop This task localises the KDE Plasma desktop in Greek. Original-Maintainer: Debian Install System Team Package: task-gujarati Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-gu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati_3.75+kali1_all.deb Size: 952 SHA256: d3254bf2b2d87c08083f99cf728e87a8961116a1e09d593c3a5e08178711375b SHA1: 63a6767363a0169b0af951f16133206fa3a5a68a MD5sum: 8c65f9267a709c9b881a8e2b1b84df92 Description: Gujarati environment This task installs packages and documentation in Gujarati to help Gujarati speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-gujarati-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-gujr, libreoffice-l10n-gu, firefox-esr-l10n-gu-in | firefox-l10n-gu-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-desktop_3.75+kali1_all.deb Size: 960 SHA256: 5c9bf9a9141dc00c5e359189f38ecec72beb395b199da5291aa64442ba405e69 SHA1: f2a30226af15100c3c2f483f94dda3516e3ee99a MD5sum: d8c5d9ba2a9daec94dc34ee5536fe21e Description: Gujarati desktop This task localises the desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-gujarati-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-gujarati-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cbfe8434b29a645202e2c3d47fb076a9fb708b89bc70210a398f6505c7bd7f88 SHA1: c463b38f52d58c33cf0ce7dae0044a51877cef1a MD5sum: e19b6e89833a4886f42bb4d0e10b87d6 Description: Gujarati KDE Plasma desktop This task localises the KDE Plasma desktop in Gujarati. Original-Maintainer: Debian Install System Team Package: task-hebrew Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libfribidi0, libhdate1, bidiv, culmus, hspell, aspell-he, mlterm Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew_3.75+kali1_all.deb Size: 984 SHA256: 6cee54660aa004498b094e182e16e9a0ecbb1885a3122895c37878909972b0de SHA1: 6930709c28de51f38baf870a377f5721c3044660 MD5sum: 09a1ff184c09c9d8df395d5702436b73 Description: Hebrew environment This task installs programs and documentation in Hebrew to help Hebrew speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hebrew-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Debian Hebrew Team Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hspell-gui, libreoffice-l10n-he, firefox-esr-l10n-he | firefox-l10n-he, myspell-he Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-desktop_3.75+kali1_all.deb Size: 948 SHA256: 3a19b7ccda651a4799b8f8ddc92f01c76cb20cd24a90ccbc13d48e72637ecd61 SHA1: c6a97e29925a5cae5a7b2380a2475d64cf0ae9dd MD5sum: 69e0fde7a890ed78b265a440588e0e7c Description: Hebrew desktop This task localises the desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hdate-applet Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: ba71cfdff19bbac5a606d6d8f4313d8da65aee438e09e3c3bdac2381cf336023 SHA1: e06eda4e4523c048508ca28d0de789c450bc0ca3 MD5sum: 75787b29289ffff8686479d6d461da03 Description: Hebrew GNOME desktop This task localises the GNOME desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hebrew-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hebrew-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 181abb92064724b881c272b45aaf8dcfff068c795a15af4ac8569998fe82a5d2 SHA1: 219042a16a84716b206dd06cdca344564dc011e6 MD5sum: 82ff9ac5819f6aa64a13daf2af41e379 Description: Hebrew KDE Plasma desktop This task localises the KDE Plasma desktop in Hebrew. Original-Maintainer: Debian Install System Team Package: task-hindi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-hi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi_3.75+kali1_all.deb Size: 964 SHA256: ffe94a2386a2c977d52f0efee7997e9ce5d68ea956c4a12cdf959721f6814658 SHA1: d591000782700c2f09c4848e8d19679a7c799eed MD5sum: dd77a1bb9abbe154e4ddde9c88580a8d Description: Hindi environment This task installs programs, data files, fonts, and documentation that makes it easier for Hindi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-hindi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-hi, libreoffice-help-hi, fonts-lohit-deva, firefox-esr-l10n-hi-in | firefox-l10n-hi-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-desktop_3.75+kali1_all.deb Size: 956 SHA256: 571308bd6dfcc1d6214518d8bdb23540ecacbdc95bddfe36cc3395dac3b175c5 SHA1: b36fb42ec8dc37b1bb9ab865cf2c1e703b14e053 MD5sum: 4587e43566196d34618898102ee21afb Description: Hindi desktop This task localises the desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hindi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hindi-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 95c556bdf5f43cbe5ba7e2391280d6f3f987fbaf31d25b208c66e64616e1d96b SHA1: 48a9201649ed2d257b647295cdbd04a8a3cbb39c MD5sum: fbde201055735a114e3c3f696847e94e Description: Hindi KDE Plasma desktop This task localises the KDE Plasma desktop in Hindi. Original-Maintainer: Debian Install System Team Package: task-hungarian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell, aspell-hu, ihungarian, fortunes-debian-hints, manpages-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian_3.75+kali1_all.deb Size: 988 SHA256: a871ac4866e1133ae91d2d74b8ed8a14ed3ffc4127739f3a51cf3c9bd0a52319 SHA1: 6633df93ed44254d3c91461f4c9390156e11482f MD5sum: 3c23e31be3a989d547b38c84b11dd7cf Description: Hungarian environment This task installs packages and documentation in Hungarian to help Hungarian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-hungarian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-urw-base35, fonts-sil-andika, fonts-dejavu, fonts-liberation, fonts-freefont-ttf, firefox-esr-l10n-hu | firefox-l10n-hu, libreoffice-l10n-hu, libreoffice-help-hu, hyphen-hu, hunspell-hu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-desktop_3.75+kali1_all.deb Size: 1012 SHA256: 80e63e66945c41b2d304abca964c45d1570621994087fa04ad3cb24a7d49386d SHA1: aac6cffefe67b29493bb8339eece140d3e9c863b MD5sum: 2617c908b1bb5cc303adeb8c3fd94b0e Description: Hungarian desktop This task localises the desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-hungarian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-hungarian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 3dbda5d747e02cf7b1ccb77ba1d0af7f339bf7c542261144b03e7f5475b6a651 SHA1: 9fe6c6fd2c16745106c88c94e9e129e8a79f1e4d MD5sum: 62c064fa21b80e8d8a58413f44a8b24f Description: Hungarian KDE Plasma desktop This task localises the KDE Plasma desktop in Hungarian. Original-Maintainer: Debian Install System Team Package: task-icelandic Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic_3.75+kali1_all.deb Size: 952 SHA256: cce3ca2082e03dab9cf23b25696a75a2986d2504f4ec71400ba4fef2a5812836 SHA1: fb7f236705de3c32b4d7dd2fadcb375722f43d48 MD5sum: 3b7d7e11b495f3b102445bea7c69e914 Description: Icelandic environment This task installs packages and documentation in Icelandic to help Icelandic speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-icelandic-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-is, firefox-esr-l10n-is | firefox-l10n-is Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-desktop_3.75+kali1_all.deb Size: 948 SHA256: 8a4386e6306461537fc4e97383e718fa25e73198a52a2897ce1cd4ad6d229f8d SHA1: 9508ebd14d2b83d5c091741a3726cc7adc10f880 MD5sum: 18cbb163a212f34e3af3841c2173ba03 Description: Icelandic desktop This task localises the desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-icelandic-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-icelandic-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: a271762603220c0e2ca57af8c06e587bc3055df53296fd62534e6dc966c26351 SHA1: da610dc7b5c8aae5c5ee08b6730d29126a9b3b07 MD5sum: b14f7e8fb033be0d0a35cb2583d0e85b Description: Icelandic KDE Plasma desktop This task localises the KDE Plasma desktop in Icelandic. Original-Maintainer: Debian Install System Team Package: task-indonesian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-id | firefox-l10n-id, libreoffice-l10n-id Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-desktop_3.75+kali1_all.deb Size: 948 SHA256: 9b065b3bf3f565b10ca01bc3997de2f4cf4fecc1288ca8ce769707b156a45b95 SHA1: d3c2cacf67bb82e38bd2481752c765d770eb083c MD5sum: ff67e198fc30ee7a9f920f87dbbe7600 Description: Indonesian desktop This task localises the desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-indonesian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-indonesian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: f6a9f1e77c6710c99625788e46dc2f05df9e6c1cb60f6852655f96443b862b0e SHA1: 601fdcc85d1af7f5950170009f69df351a551d09 MD5sum: 90986fd3dc6519d6f692a9ae8004de96 Description: Indonesian KDE Plasma desktop This task localises the KDE Plasma desktop in Indonesian. Original-Maintainer: Debian Install System Team Package: task-irish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish_3.75+kali1_all.deb Size: 940 SHA256: 2cd73dcd461ff9b064ee5afaa3fb533e595458458662ea083050d3d5ff4ac335 SHA1: 60cfd336f6e7455b4f997f92fba07e05b50cb22c MD5sum: 3675ba8179eeaf81d6f973f44ab22054 Description: Irish environment This task installs packages and documentation in Irish to help Irish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-irish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ga-ie | firefox-l10n-ga-ie, libreoffice-l10n-ga, myspell-ga Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-desktop_3.75+kali1_all.deb Size: 952 SHA256: 161315fcd93bfa46cb07e099be76411232a90f079a417f377e1b4c23b584b10a SHA1: a9a51466f706a680334857ebf6171e0080921906 MD5sum: 55b9b9a4602f29bc852457957345218d Description: Irish desktop This task localises the desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-irish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-irish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 47f58bbd669372e94bbafc59a7ba6f06acaaa3fdc2548a7852369386568545dd SHA1: 0d1f3fd1c66f9135d7a681bcfc39f700b9e3b188 MD5sum: 4e9f74553234a52b30414aaa8f341c95 Description: Irish KDE Plasma desktop This task localises the KDE Plasma desktop in Irish. Original-Maintainer: Debian Install System Team Package: task-italian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-it Recommends: aspell-it, debian-reference-it, fortunes-it, iitalian, maint-guide-it, witalian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian_3.75+kali1_all.deb Size: 988 SHA256: 57fb09699d97cabd93d3cf945e56a4aa18f84d785551d8cef831ecf1ae04c4bc SHA1: 3d36105a6f4e61a5acdffd8c6ffb7d47df8c4e82 MD5sum: 8cc855fed99ae3ebd8779624f6c84999 Description: Italian environment This task installs packages and documentation in Italian to help Italian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-italian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-help-it, libreoffice-l10n-it, mythes-it, firefox-esr-l10n-it | firefox-l10n-it, hunspell-it Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-desktop_3.75+kali1_all.deb Size: 956 SHA256: b7e23af750fb5df7f804b9d5c2082505750d2b57e4ac9867789ae0f1aa9ea67f SHA1: e85401989aece337a91166bc6865ef92499ff2bc MD5sum: 0773535241aa082cba88e62bccd84310 Description: Italian desktop This task localises the desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-italian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-italian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: d53f4faf5ac967106ebab5db82a1b5f1de76061f70fb9fd627738cc03d2a15c5 SHA1: eb06cdc2ee0664b49dbfa5a9c93592d2e1d7ced7 MD5sum: a522677a01a1980fdc02bfe6b5b54723 Description: Italian KDE Plasma desktop This task localises the KDE Plasma desktop in Italian. Original-Maintainer: Debian Install System Team Package: task-japanese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ja, lv Recommends: fbterm, unifont, nkf, manpages-ja-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese_3.75+kali1_all.deb Size: 960 SHA256: 05f0478e87a823f489062ef94f9e64eace0d546a566a3e041339acc1aff7af75 SHA1: a5a17db0bc7a3b0e67fbbee410450fd243496d4f MD5sum: b6b5244c656fa718c73933348143bb75 Description: Japanese environment This task installs packages that make it easier for Japanese speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-japanese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kenshi Muto Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-ja | firefox-l10n-ja, fonts-vlgothic, fonts-ipafont, uim, uim-mozc | uim-anthy, mozc-utils-gui, anthy, libreoffice-l10n-ja, libreoffice-help-ja, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-desktop_3.75+kali1_all.deb Size: 1008 SHA256: d251e6783ce35643da1daa7117b9e5784d67c140843c43b7eacbc7cd54800f3a SHA1: 4116fca2398c27a691b2329abbdc6e0c1b2ac6f0 MD5sum: c666871f20bcafbe88bbb86eeca21506 Description: Japanese desktop This task localises the desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-desktop_3.75+kali1_all.deb Size: 964 SHA256: 77daf1a18e04fe76c107cf067c55d6abbc81ba4e694b8e5bd276b4a25094e952 SHA1: 4ffe4a6cb6651e036acdd48077b9be80f851476b MD5sum: 6da4d237027be3b6885cf54b407eca4f Description: Japanese GNOME desktop This task localises the GNOME desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-gnome-flashback-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: thunderbird, thunderbird-l10n-ja, ibus-mozc | ibus-anthy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-gnome-flashback-desktop_3.75+kali1_all.deb Size: 976 SHA256: 7275bb35914fd8e78fba0387ceb04662f0ed44955e3711cd1a8a2c377e8463a0 SHA1: d490d6a8309242844089f2f2856b07ba07797a22 MD5sum: aa16de7762f1f5c8d9f44f84f664f3b2 Description: Japanese GNOME Flashback desktop This task localises the GNOME Flashback desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-japanese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-japanese-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: cfd8eeb127718016fd2d71390e617ef3f160e20693a1c240f1075b60879d463f SHA1: 4ef18c8539f201dcfd4e7f095115f5d31382ba7a MD5sum: 0fabc1bdfc3b3676f4a006cbd6de752c Description: Japanese KDE Plasma desktop This task localises the KDE Plasma desktop in Japanese. Original-Maintainer: Debian Install System Team Package: task-kannada-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-knda, firefox-esr-l10n-kn | firefox-l10n-kn, fcitx, fcitx-m17n, fcitx-config-gtk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-desktop_3.75+kali1_all.deb Size: 960 SHA256: 6487a47e0a8086b24a116b2192a84f4d21ae07d5c6e7b04edbbfa6470156d8be SHA1: 7bd29e8dff440f7f0c1ae6c26fbc3a92cd246068 MD5sum: ac52b20d1c965e48de9e8f18c38669fa Description: Kannada desktop This task localises the desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-gnome-desktop_3.75+kali1_all.deb Size: 944 SHA256: 9310e248ba604d5fb8ff389fb776c9c830626a2049d4e1bceb78eb82e4942860 SHA1: 9c9020031782e1a9385f9518f6fa0fcde81af172 MD5sum: 415ba3583cb19bb85bf9dc1723265819 Description: Kannada GNOME desktop This task localises the GNOME desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kannada-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kannada-kde-desktop_3.75+kali1_all.deb Size: 940 SHA256: 250fd850354d668b5bed6bc533fada73224cf56fdc5a7fde7d35e69014730996 SHA1: 9678b92133629b4d3216e7765d79d94155ab1100 MD5sum: 0eaf1818fba32f2f071134f0ae76cbe3 Description: Kannada KDE Plasma desktop This task localises the KDE Plasma desktop in Kannada. Original-Maintainer: Debian Install System Team Package: task-kazakh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh_3.75+kali1_all.deb Size: 948 SHA256: 8df3a7625b6c9fd14fc533c1037a38132ecef4781b9f98c4f9c1798c102bab81 SHA1: 3d08f45481da7abf8b793a929ba79e8e02398e77 MD5sum: da8a5072deeb4f0e34c2a24309bbcc31 Description: Kazakh environment This task installs programs and documentation in Kazakh to help Kazakh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-kazakh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Timur Birsh Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: hunspell-kk, firefox-esr-l10n-kk | firefox-l10n-kk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-desktop_3.75+kali1_all.deb Size: 944 SHA256: 52319dffccd78d100eba4e4919f5768e9dceeb6e41ce1f442acb2a20ece551cf SHA1: c076c4370cbf1788d65e600c048edcdc4b043aab MD5sum: 923a64ea5306b3eeb0db0c0f7d06b3a5 Description: Kazakh desktop This task localises the desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kazakh-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kazakh-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: b5685c3734ff6fae38843d3ee84289f0bbea5bf215e6e7505548f117fe077206 SHA1: 178cceb840854415b8fa01da1143209ae3ac7ea9 MD5sum: 7b79a980875b2149cd22351273994968 Description: Kazakh KDE Plasma desktop This task localises the KDE Plasma desktop in Kazakh. Original-Maintainer: Debian Install System Team Package: task-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), task-desktop, kde-standard, sddm Recommends: kdeaccessibility, orca, gimp, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-plasma, libreoffice-kf5, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, print-manager Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kde-desktop_3.75+kali1_all.deb Size: 1096 SHA256: c6c2b3b25a7c427530e98c8a5974c84d035d1621f3b59b43428843300b580b19 SHA1: 2732e1f8c67515821874ed81c1d5e21eee20f193 MD5sum: f5fa3de3bb0b25591b6cb03e4894b811 Description: KDE Plasma This task package is used to install the Debian desktop, featuring the KDE Plasma desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-khmer Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: khmerconverter Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer_3.75+kali1_all.deb Size: 944 SHA256: e226dd0cf3472f0b1f9b807a660a566c9fcb3cce23deba00a9dda5ed81e07b53 SHA1: 7c7f7800d9bb4fd26419d1f095f04f9e3aa127e1 MD5sum: 31bae6e4000c604c926dd6ea0933f5cc Description: Khmer environment This task installs packages and documentation in Khmer to help Khmer speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-khmer-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-khmeros, firefox-esr-l10n-km | firefox-l10n-km, libreoffice-l10n-km, libreoffice-help-km Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-desktop_3.75+kali1_all.deb Size: 952 SHA256: 1b4593d888f374020a8060c55fad9c1dcdbc033a9385b2d38aeb64ea829ac719 SHA1: b28d844fda5f384214a84aedd640c98e59e88428 MD5sum: 70b41141aa91d01e5e5c8ba15baa327c Description: Khmer desktop This task localises the desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-khmer-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-khmer-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 494d824740f4ee79948ffe2c90cc5bd3feaaf7b44291e5ea7720f91f861a70a0 SHA1: 60030422396aab72d587f148727a82be439b3719 MD5sum: 554723340ee38d2afd97b00213b0c4dc Description: Khmer KDE Plasma desktop This task localises the KDE Plasma desktop in Khmer. Original-Maintainer: Debian Install System Team Package: task-korean Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: zhcon Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean_3.75+kali1_all.deb Size: 936 SHA256: fbf6f3493a2d3c557c963f63dedc889af50870c075ff271765c6a5dc54095029 SHA1: 908a33d8ff5762516cd947e95763ca6789ad0be1 MD5sum: 0d028c4a74b5672e18f37dbc4d7195f6 Description: Korean environment This task installs packages that make it easier for Korean speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-korean-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: im-config, ibus-hangul, fonts-nanum, fonts-noto, fonts-noto-cjk, firefox-esr-l10n-ko | firefox-l10n-ko, libreoffice-help-ko, libreoffice-l10n-ko, hunspell-ko, poppler-data Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-desktop_3.75+kali1_all.deb Size: 1000 SHA256: 62b0b5576f132fc6d2c9fc1fe9ce804670387bb2f2d28ba5844d364bf8f2db89 SHA1: e7f0aa920ad46c0b0a4d2282c29e49c50ba415c7 MD5sum: 07f8bf864138081c0088d984a0a9dd03 Description: Korean desktop This task localises the desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gnome-initial-setup, ibus-gtk, ibus-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-gnome-desktop_3.75+kali1_all.deb Size: 952 SHA256: 9ddece99d337e7d983b9e4a9ccd9a74191349622f2160e48a27ed84c58367df7 SHA1: 9398b2f525a99187c69363fa3af630c5fb37a25d MD5sum: ea2e95c5ee7ba574bc2677c80ae77f7d Description: Korean GNOME desktop This task localises the GNOME desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-korean-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-korean-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: cb8f70e716d0cd94dd3c54c309756d29e6ed196cb861390fd7eea5164ee06b62 SHA1: 16de346ee9c4681284541ee9b5068cbbc4f73f1f MD5sum: 994439907f6dd8427fff1889a368f0ba Description: Korean KDE Plasma desktop This task localises the KDE Plasma desktop in Korean. Original-Maintainer: Debian Install System Team Package: task-kurdish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ku Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish_3.75+kali1_all.deb Size: 932 SHA256: ce63f69bb8e8abb4d6ca70fa13e917758676914afa48305903bb1d7d12a393f7 SHA1: 23edb46eb28014c297ed942a97d30d53248ca0c2 MD5sum: b40abd9a56bcf948b96e16a235d743cd Description: Kurdish environment This task installs packages and documentation in Kurdish to help Kurds use Debian. Original-Maintainer: Debian Install System Team Package: task-kurdish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-dejavu, hunspell-kmr, fonts-unikurdweb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-desktop_3.75+kali1_all.deb Size: 940 SHA256: 681a7f9f0aa03e83827e1faf06485c2f586b9c2cfcf198d6a6e776ca772e77c1 SHA1: f497998d4f62ddfd79358c4d66220b532b1cb1a1 MD5sum: 1a0271f701ff2d1aba48e6e5f18d5fdb Description: Kurdish desktop This task localises the desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-kurdish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-kurdish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 90c76e29e9cc91cdc0aa09c424ff7df6e8e504928933154ef9131d51901b224c SHA1: ab7c52df8fda67c1ea73684fd8a75f9660bad636 MD5sum: ccd1542a4a5679c8c2eb337cf896555f Description: Kurdish KDE Plasma desktop This task localises the KDE Plasma desktop in Kurdish. Original-Maintainer: Debian Install System Team Package: task-laptop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), anacron Recommends: avahi-autoipd, bluetooth, powertop, iw, wireless-tools, wpasupplicant Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-laptop_3.75+kali1_all.deb Size: 1092 SHA256: ca1926c1550a50dcdbc5592e6e81362193fafac9717724d33424fa2e7f2bde5e SHA1: 533620944fb231959376fe519a0c5b3d9b92fcfb MD5sum: c67a786c6538b198a498a8d214010517 Description: laptop This task package installs software useful for a laptop. Original-Maintainer: Debian Install System Team Package: task-latvian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian_3.75+kali1_all.deb Size: 944 SHA256: 4097e16a3a01a8e83c502b80a89145d66e1001f5cf0e68b024f9058230c8c9a9 SHA1: 9fa468dbf45bc4ca851b988c7e2e8de4776e9a0d MD5sum: 341ddff48c045949af0c32ba183f7981 Description: Latvian environment This task installs packages and documentation in Latvian to help Latvian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-latvian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lv, firefox-esr-l10n-lv | firefox-l10n-lv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-desktop_3.75+kali1_all.deb Size: 944 SHA256: 1c47bcd33ae38102c1676d66783d6b56161704f7e7be2a88be4d90c3a13e7ca9 SHA1: 9f443f9cdabcc49ab73cf6333640fafd622a1d9d MD5sum: 5b7719b166091ed7f56db99b761373b5 Description: Latvian desktop This task localises the desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-latvian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-latvian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 010ffd52dcd1ccaee163494cec75c5296f16029572e55a87866566b841acce93 SHA1: 9324b75572d5fb214e61b9ac3dd680c4903b9d54 MD5sum: fed1a0d080b2d5d5f28868349a8003fe Description: Latvian KDE Plasma desktop This task localises the KDE Plasma desktop in Latvian. Original-Maintainer: Debian Install System Team Package: task-lithuanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-lt, ilithuanian Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian_3.75+kali1_all.deb Size: 964 SHA256: 4fb67e60c0a32ee761d751a41830b6ff398abf303c7ab66603fc746a8d444d22 SHA1: cc8d7fe025f3cf884466509e64acfd71ba28a3c4 MD5sum: dd0f502a983a37deea93f5218981427c Description: Lithuanian environment This task installs packages and documentation in Lithuanian to help Lithuanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kęstutis Biliūnas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-lt, hyphen-lt, firefox-esr-l10n-lt | firefox-l10n-lt, hunspell-lt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-desktop_3.75+kali1_all.deb Size: 968 SHA256: 21ab85c9abd0fc4cc305398f73220458ff30264d5758dc6627599aad1cdeff12 SHA1: 69db2e343b31f285f733d56d760d3c7df9b01f17 MD5sum: 855c28725bbe5dd682ecca1eadf46d41 Description: Lithuanian desktop This task localises the desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lithuanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lithuanian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17f78f4d37e8972089b1e985465f21da777f7232e732a9f11170fed8e21031b9 SHA1: 2bdea0d5a7dcf59831dd765e890f705138f5f66c MD5sum: c5d1cb5297776c17b3385948fe33a1c6 Description: Lithuanian KDE Plasma desktop This task localises the KDE Plasma desktop in Lithuanian. Original-Maintainer: Debian Install System Team Package: task-lxde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, lightdm, lxde Recommends: lxtask, lxlauncher, xsane, libreoffice-gtk3, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxde-desktop_3.75+kali1_all.deb Size: 1232 SHA256: 92de3ccb532940960a4587e3e1cc9306b1f54d8b66b386b79f239f6c35010546 SHA1: e8585f71db11c99ae2200272833c44fc8dda696b MD5sum: 831bae7028ca6aea2359761e076906c4 Description: LXDE This task package is used to install the Debian desktop, featuring the LXDE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-lxqt-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, sddm-theme-debian-elarun | sddm-theme, sddm, lxqt Recommends: xsane, orca, libreoffice-gtk3, libreoffice-qt5, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-lxqt-desktop_3.75+kali1_all.deb Size: 1240 SHA256: 5a61ff3b649b3e9e964d9dc6479ec84de954b762cac8be1427cc18d215c05d1b SHA1: 5c41e39f255dd5e2eef3b40b7244391133f790ce MD5sum: 305f79761c1946bbc6dd9f8206d8b249 Description: LXQt This task package is used to install the Debian desktop, featuring the LXQt desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-macedonian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-mk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian_3.75+kali1_all.deb Size: 948 SHA256: 65652468505413918add84ce157dd166755f01483bf67f81e039c983a08f4b71 SHA1: 4cd3bb214aac1906cc40e3781b58c10e9f87b0b1 MD5sum: b1beb86e441d177b82eed22ae0584c05 Description: Macedonian environment This task installs packages and documentation in Macedonian to help Macedonian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-macedonian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mk | firefox-l10n-mk, libreoffice-l10n-mk, fonts-dejavu Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 7af9f2549638d401bc39a6535415177abe5f439a83a9000f9eb28bf67af65718 SHA1: 2a378347c76528db4f9530ccaf9f75e82bb5d249 MD5sum: 6b5a853028f6fa1210e0229ec52a6c36 Description: Macedonian desktop This task localises the desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-macedonian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-macedonian-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 3d9d22c932a262dcf6d1dc00429260a5e508d76e965c6668f767cf3b02edd544 SHA1: 55e452c1c3ff836405925a4bea6019e76c3a1d1a MD5sum: 5e0f7e4c0626ac585ae95a7d2bf664ca Description: Macedonian KDE Plasma desktop This task localises the KDE Plasma desktop in Macedonian. Original-Maintainer: Debian Install System Team Package: task-malayalam Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ml Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam_3.75+kali1_all.deb Size: 952 SHA256: dd2089142aa1175019e370f71e54979c3f8dfc6b7f4d87da378325cb906dc1cd SHA1: 4f510394c99abbe01e20fd362956302001364ba5 MD5sum: f474f260ecb846bd4ec7e8b08731fd1b Description: Malayalam environment This task installs packages and documentation in Malayalam to help Malayalam speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-malayalam-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ml, firefox-esr-l10n-ml | firefox-l10n-ml, im-config, fcitx, fcitx-table-malayalam-phonetic, hunspell-ml, fonts-lohit-mlym Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-desktop_3.75+kali1_all.deb Size: 996 SHA256: 45027d396e5cf6785d815ed375624021cec38e5e4a8988eba1b184b98e4de0c0 SHA1: 3299a5901e9344d6bd65869c535b07138f374e38 MD5sum: cf06c3ca4bde3f0a9f33385460d94d95 Description: Malayalam desktop This task localises the desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk3, fcitx-frontend-gtk2, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-gnome-desktop_3.75+kali1_all.deb Size: 972 SHA256: f27d99db4bd33f8afe886455a1df4263d8c599a18cb25f6b5c69128951ea934e SHA1: 2779166a908adada867fdbe75b53c50cffbf00c4 MD5sum: f051d8a807d6f249e586a7b023be5114 Description: Malayalam GNOME desktop This task localises the GNOME desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-malayalam-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-malayalam-kde-desktop_3.75+kali1_all.deb Size: 956 SHA256: 2a91f270257b7396ef6ae9ff301ad5f8f0603f035dc99fb484fb64f16955fe05 SHA1: c11a32453282a71f780eac8794edfc6c0fc96a55 MD5sum: cecf77c4672c9511c83b547b01117c2e Description: Malayalam KDE Plasma desktop This task localises the KDE Plasma desktop in Malayalam. Original-Maintainer: Debian Install System Team Package: task-marathi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-mr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi_3.75+kali1_all.deb Size: 960 SHA256: bade111708e2875b1f26f0fd80fd0748a3901d095da2e2e0bae749f65cb02395 SHA1: 67e885b79797162fa5dcae717992b593aab0bb03 MD5sum: 538979907652b82c921e096ba52a90f3 Description: Marathi environment This task installs programs, data files, fonts, and documentation that makes it easier for Marathi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-marathi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-mr | firefox-l10n-mr, libreoffice-l10n-mr, fonts-lohit-deva Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-marathi-desktop_3.75+kali1_all.deb Size: 956 SHA256: a47262543164f2cab571746f35600c094594dc7cac0eb0ed3bcb1d92937185ae SHA1: 1ae57cf25b54fdce1cdab745f5e4594f259d83c2 MD5sum: b7d968b66f6cb42e60a989a5e156c74f Description: Marathi desktop This task localises the desktop in Marathi. Original-Maintainer: Debian Install System Team Package: task-mate-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, mate-desktop-environment, lightdm Recommends: gimp, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-gnome, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, network-manager-gnome, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-mate-desktop_3.75+kali1_all.deb Size: 1224 SHA256: 5cfd5b0ece0a82d2037ef612dcf33dc26202f3f5068be3976ad3034e7d823f09 SHA1: ed3cd9f766d6d9bc7e941cfa8aabb73a1bbce283 MD5sum: 481e94943b93e1acf810570762251584 Description: MATE This task package is used to install the Debian desktop, featuring the MATE desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-nepali-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-deva, libreoffice-l10n-ne, mythes-ne, hunspell-ne, firefox-esr-l10n-ne-np | firefox-l10n-ne-np Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-desktop_3.75+kali1_all.deb Size: 964 SHA256: 066155a3278d0c699ee4dab6f70663e2a34818c73aa37a38701cd5d2f7a732c1 SHA1: 3204fea29c24cb172763c7ed7b93b2c4b7487cdb MD5sum: 27440d50c6a1ea0459802e455e703a84 Description: Nepali desktop This task localises the desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-nepali-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-nepali-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: d3da1269f8057724d8cf14d1e2902cf824885935b4f73a50ec7a053ea4c25983 SHA1: b9d82e737b753aff5f5b786c0a8a03efea4c87d6 MD5sum: 97d10943d92febd77e09d2c9f252cb8f Description: Nepali KDE Plasma desktop This task localises the KDE Plasma desktop in Nepali. Original-Maintainer: Debian Install System Team Package: task-northern-sami Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: giella-sme, libenchant-2-voikko Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami_3.75+kali1_all.deb Size: 972 SHA256: fdf3d622ef0047269f0737da24cfd205887f5cbaa03cb258b5c16a8cc75c1aeb SHA1: 84df3e05d2c58aef62f78eeb44f89e953f48d127 MD5sum: de934fbe2cc6baa62674c03d9c9dd303 Description: Northern Sami environment This task installs packages and documentation in Northern Sami to help Northern Sami speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-northern-sami-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-northern-sami-desktop_3.75+kali1_all.deb Size: 916 SHA256: de382ab651b43936fb2d1d6bff8c24f568efd476f3aa56c7e1d039cfb0bef193 SHA1: fb850087cfe52787d15cea2e40091623e7e26411 MD5sum: ab4bba7f61ac3af99c56d29c4cc96ef4 Description: Northern Sami desktop This task localises the desktop in Northern Sami. Original-Maintainer: Debian Install System Team Package: task-norwegian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wnorwegian, inorwegian, aspell-no Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian_3.75+kali1_all.deb Size: 996 SHA256: b6ef22294b52aa77ecbeafc9a0a064ce7014579ea90b852d3424a6d5cf9cf76e SHA1: 6f9a3bcdceeb2d7f57abe1929a6377a456194501 MD5sum: f006482caca478c801007eedb2e7f9b9 Description: Norwegian (Bokmaal and Nynorsk) environment This task installs packages and documentation in Norwegian to help Norwegian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-norwegian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Petter Reinholdtsen Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-nb, libreoffice-l10n-nn, firefox-esr-l10n-nb-no | firefox-l10n-nb-no, firefox-esr-l10n-nn-no | firefox-l10n-nn-no, myspell-nn, myspell-nb Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-desktop_3.75+kali1_all.deb Size: 992 SHA256: 38fc77524f499bb1ec8696bda6a7c15d1263e783ad40d970ffa80d794b87acc3 SHA1: 9a0fcf72ece588c1c9c2b077f12e1aadeff8aecb MD5sum: 789def81c463e05be9d123724be21e7d Description: Norwegian (Bokmaal and Nynorsk) desktop This task localises the desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-norwegian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-norwegian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: fd1efd6cb2cd37354e02791bcd0ebc4b9d9a67d1a86884abfb804dab54982cab SHA1: 8c5ecb270c224adda92e6ce023830128395ffd5d MD5sum: 0397d2207585426c23386b136153e028 Description: Norwegian KDE Plasma desktop This task localises the KDE Plasma desktop in Norwegian. Original-Maintainer: Debian Install System Team Package: task-persian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian_3.75+kali1_all.deb Size: 960 SHA256: a5675054ea35f929aff7dc6a55c0eef8b53c9f1b2f11068fc1d2fc65fb0c8ff9 SHA1: 5a4fec4a74ed38f68e550d3c1eb67abc210512b4 MD5sum: f54c1ef1036e0e504f0132c729169fd0 Description: Persian environment This task installs programs, data files, fonts, and documentation that makes it easier for Persian speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-persian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-fa, fonts-farsiweb, firefox-esr-l10n-fa | firefox-l10n-fa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-desktop_3.75+kali1_all.deb Size: 952 SHA256: f416ca546a427ac79059254e45f8c579d3f8f4f2da93c352ea864312c7773187 SHA1: ba4d6a10b450e200b96f2f54d64cd4c396ef043b MD5sum: 3242187a03583b4760ecf4dcb9caa596 Description: Persian desktop This task localises the desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-persian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-persian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: b123c25c5e500d4a25c49a8cb678f617f3cbf6fb37fa4aeca1eb578d60251fc5 SHA1: 34dcea58f3c492a43db631d7b3720cf7b5671133 MD5sum: f403cf66898cdd0d501dbdbe49835f7e Description: Persian KDE Plasma desktop This task localises the KDE Plasma desktop in Persian. Original-Maintainer: Debian Install System Team Package: task-polish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-pl Recommends: konwert, ipolish, wpolish, manpages-pl-dev, aspell-pl, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish_3.75+kali1_all.deb Size: 992 SHA256: 8e2c7c20e99d86b667d2fcb67d4bf25c761449596105dfc1bc6d544b3e8532a0 SHA1: bdd2b1654f5832ea9cf5794589ef2de304160509 MD5sum: 69c8f406669f4f211fac0b9eb3a3a4c2 Description: Polish environment This task installs packages and documentation in Polish to help Polish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-polish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pl, libreoffice-help-pl, mythes-pl, firefox-esr-l10n-pl | firefox-l10n-pl, hunspell-pl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-desktop_3.75+kali1_all.deb Size: 956 SHA256: c3747aad6a63deda7caf1620810fb15e979377a15c8a154298e2c4bcf14732a5 SHA1: 0058c4dfbaa191530e4400b44333849a3b79c7c8 MD5sum: 7072c1cc22e4f568d177653cbf0b142b Description: Polish desktop This task localises the desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-polish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-polish-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 3c20d9d21c4954dc4068d8f7c4506005718d1e90afb969a4144a526c12c34c7e SHA1: c4f43e4ccdc7b10f7e037c6685e9470d846817d6 MD5sum: af26a759ee1ea1abc272b43bcbe62e09 Description: Polish KDE Plasma desktop This task localises the KDE Plasma desktop in Polish. Original-Maintainer: Debian Install System Team Package: task-portuguese Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pt-pt, iportuguese, wportuguese Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese_3.75+kali1_all.deb Size: 956 SHA256: 38718f5978fd1e4ea0b581e23efdecd6f6af20f045fc714cecb8a0ca78ceba25 SHA1: 6f1b7d9ac5c13bfa2024570d338d09f95ff50fa7 MD5sum: dd362a0ade248cd1ee1ccb8aef865350 Description: Portuguese environment This task installs packages and documentation in Portuguese to help Portuguese speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-portuguese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pt, libreoffice-help-pt, firefox-esr-l10n-pt-pt | firefox-l10n-pt-pt, hunspell-pt-pt Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-desktop_3.75+kali1_all.deb Size: 956 SHA256: 82d75b328ac1644575f953dba97ba10e7fe74ddd922e81823e368b9e028b2405 SHA1: 5cc40ac401df9505a629f99d59705abd0867882c MD5sum: 063781ed12eafa9892b11ff213901b3c Description: Portuguese desktop This task localises the desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-portuguese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-portuguese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 8dbf854c582e2ec9ff2fedabc5db7bd85bbacd1d8e73496ff172d21645fe4c64 SHA1: eacb1b49900c242ed70f265f1675d131438fcccc MD5sum: 211649db5b00e10d72c1d171d974e0d2 Description: Portuguese KDE Plasma desktop This task localises the KDE Plasma desktop in Portuguese. Original-Maintainer: Debian Install System Team Package: task-punjabi Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-pa Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi_3.75+kali1_all.deb Size: 960 SHA256: fb246438b053302c6c37e25f6215f30dd0e53f91ad5f8f72d129d60ddf9edcd7 SHA1: cb06c894de5f22f40a6d3a8af7c404fecfa87448 MD5sum: d2c2e04ac308038f010536131ad143dc Description: Punjabi environment This task installs programs, data files, fonts, and documentation that makes it easier for Punjabi speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-punjabi-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-pa-in, fonts-lohit-guru, firefox-esr-l10n-pa-in | firefox-l10n-pa-in Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-desktop_3.75+kali1_all.deb Size: 960 SHA256: 3eb162a673d9bf055ff92c7807b47366ad05ac70a073b452125657d9efcedad2 SHA1: 863edf03ce29cb1ac4e1e718d291821c080d1728 MD5sum: c8ddbc572228a1c61a80da65a446c9eb Description: Punjabi desktop This task localises the desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-punjabi-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-punjabi-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: a4b351fec9efc59ce8ff858240c6f032af33201d79b1913c0a88e0d9af1bb890 SHA1: d46e958bb44ee3ff3fea464468f56334ca1ae01e MD5sum: 55f93238fa0aa61d250194fb41660e3b Description: Punjabi KDE Plasma desktop This task localises the KDE Plasma desktop in Punjabi. Original-Maintainer: Debian Install System Team Package: task-romanian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-ro Recommends: console-terminus, util-linux-locales, aspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian_3.75+kali1_all.deb Size: 992 SHA256: 0fc2a5c1b979328c4824c30a185b5f0472769a50936cc215f61ecf00caf9700a SHA1: d7bf3132a94d9cf0a89caa7ed30d1ae74d4ebadc MD5sum: 84748734a7fd49ae746c1096fb22eb35 Description: Romanian environment This task installs packages and documentation in Romanian to help Romanian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-romanian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eddy Petrişor Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ro, fonts-dejavu, fonts-freefont-ttf, firefox-esr-l10n-ro | firefox-l10n-ro, hunspell-ro Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-desktop_3.75+kali1_all.deb Size: 976 SHA256: 8861bf31326c0ade97d457844bb2741dfd95884b572149e22c18cdb8cb93e3f9 SHA1: 668ebe31b239e0a365d43c508cca829f7819e979 MD5sum: 47304b55d996f7a8dd85ad74e00348e3 Description: Romanian desktop This task localises the desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-romanian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-romanian-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: 5042e963fd7f0fb89ab2bbf912d069a651c76c07cdcd78062c82fa25717a0d28 SHA1: d7f864a50597f0b8b7793c146f525e299e6f04d9 MD5sum: c024f7fb4ddfe9cb480593dee4cb47a1 Description: Romanian KDE Plasma desktop This task localises the KDE Plasma desktop in Romanian. Original-Maintainer: Debian Install System Team Package: task-russian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: irussian, mueller7-dict, konwert, re, aspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian_3.75+kali1_all.deb Size: 968 SHA256: 6e0264345fcaf0da66d5619235e1863512a19f253449e0ebd15378e23bfff594 SHA1: 614729e1da51a23eb1b7beae2751ba5dce0cd9e6 MD5sum: 45a227a8f76bd4f1d3513ed058857f1b Description: Russian environment This task installs programs and documentation in Russian to help Russian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-russian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Peter Novodvorsky Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ru, libreoffice-help-ru, mythes-ru, firefox-esr-l10n-ru | firefox-l10n-ru, hunspell-ru Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 40101714a29a458638bf8babb5ccff5461c64ae0fe6c7d078d584f1ffd982c56 SHA1: 6ca7109b09c322d0464ff5673ffed46f2649a166 MD5sum: 7bcbd5acad9084d766f1fbcefd680c88 Description: Russian desktop This task localises the desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-russian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-russian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 9243dff91079a5cfb163995e6cdc642bb69e9c810385c215ccc61d070056887d SHA1: caadcc8072e08e3793812a97192c992e15dde594 MD5sum: 6b2329c26ac67efc37a73309c88361dc Description: Russian KDE Plasma desktop This task localises the KDE Plasma desktop in Russian. Original-Maintainer: Debian Install System Team Package: task-serbian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian_3.75+kali1_all.deb Size: 940 SHA256: e3e47a39964a1273912d50d79a05008f352d047a3c87c75739167c268cdcbb78 SHA1: 27cd326420253ed747080dbbe8fbc224a0ef7bc8 MD5sum: 2984f3aaa122825ca00ea411726243fc Description: Serbian environment This task installs packages and documentation in Serbian to help Serbian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-serbian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Safir Secerovic Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sr, firefox-esr-l10n-sr | firefox-l10n-sr, hunspell-sr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-desktop_3.75+kali1_all.deb Size: 960 SHA256: 8d038a164c9b5ad9e65f01b652126c5a28e2fa04d0c5815562e8f28c974c3578 SHA1: 4709fe1ff1ec94882cafec5720a0db596f639a3a MD5sum: 47174513fcfdfe60321525fc53429bc3 Description: Serbian desktop This task localises the desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-serbian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-serbian-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 57d662a13f8bd97ed96369e57e9a1ad61ef51f7090e8ab88736af6611045df00 SHA1: 18a7b710d4a136a843dc346f8632706fa610bd78 MD5sum: 04bf8c425df2b6a14164567475a1e86b Description: Serbian KDE Plasma desktop This task localises the KDE Plasma desktop in Serbian. Original-Maintainer: Debian Install System Team Package: task-sinhala-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-noto-core, fonts-noto-ui-core, libreoffice-l10n-si, firefox-esr-l10n-si | firefox-l10n-si Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-desktop_3.75+kali1_all.deb Size: 952 SHA256: 314bb746707fd6eb4b2608cbc30ded4ba7ecd7a190d4065f8a02b44c57ac9ee2 SHA1: bc1b0d583f3b3ef7b235112635bfd79b32c75604 MD5sum: 8675bdace7382f79a2755c1894c27e9f Description: Sinhala desktop This task localises the desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-sinhala-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-sinhala-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: bc4880e36ab844787e2dec572eae2c763ef136f717e9ef62d1d48fc9d6f666e1 SHA1: 501dc996711ac44ab04fb399e572fedbac25e209 MD5sum: 89844586e80145b361217007847bda8c Description: Sinhala KDE Plasma desktop This task localises the KDE Plasma desktop in Sinhala. Original-Maintainer: Debian Install System Team Package: task-slovak Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak_3.75+kali1_all.deb Size: 944 SHA256: b4a4eb1e7c1b951f1e9a301e835c9edb8e74d7f67babb9d6a71f6707f725718b SHA1: 6ca912920a40c4eed38a1f7b994efec5f46a008e MD5sum: a68e45eaad1a8d1bbb9fc908a7843e5c Description: Slovak environment This task installs packages and documentation in Slovak to help Slovak speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovak-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-sk, libreoffice-help-sk, mythes-sk, firefox-esr-l10n-sk | firefox-l10n-sk, myspell-sk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-desktop_3.75+kali1_all.deb Size: 956 SHA256: a0282240a93126c58db0f0f3e0d353027815387abb95e57194523280fa118ee9 SHA1: 4b1b950875229ed7a60b0571fc0630b49f2439c1 MD5sum: f1dbb8de128883374bef9b6fc438e7b4 Description: Slovak desktop This task localises the desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovak-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovak-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e1a18d94126f7f0fd76073b95593bb5edb21601027bb2f5dd76f9633f016e594 SHA1: d0089f0db8a6dd6865f99938a59f1abc17e1f605 MD5sum: 829d068bb48c0c5bfaa07999065cda2e Description: Slovak KDE Plasma desktop This task localises the KDE Plasma desktop in Slovak. Original-Maintainer: Debian Install System Team Package: task-slovenian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian_3.75+kali1_all.deb Size: 952 SHA256: 4c9dc1aef5462c624984c9d91e7a336a6fe7e77ea7d84c68af16c87422201ee0 SHA1: 6715baa5a2c8625605c0986f3a38076b163bb73e MD5sum: b8b9310474c934f8186d187adf620ef8 Description: Slovenian environment This task installs packages and documentation in Slovenian to help Slovenian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-slovenian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: firefox-esr-l10n-sl | firefox-l10n-sl, libreoffice-l10n-sl, libreoffice-help-sl, hunspell-sl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-desktop_3.75+kali1_all.deb Size: 956 SHA256: 0155cfd8f0ea0ce7ae7989d31d7600947409da66f7cb34668ee2c34e5addc46d SHA1: ce199787d878de8daa68651eb863c92c174cdc1b MD5sum: 19cb38431dc4ccfbff22ad872918756c Description: Slovenian desktop This task localises the desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-slovenian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-slovenian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 20f4e8efddf59328657da49805025cd8ac53c26e2f7601b572d3bf9a35594462 SHA1: 7f159509c4648ab02d5d78985c6be00fd0d16786 MD5sum: 1d22283a78c7b4a4ea1c83a23db196e0 Description: Slovenian KDE Plasma desktop This task localises the KDE Plasma desktop in Slovenian. Original-Maintainer: Debian Install System Team Package: task-south-african-english-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-en-za, firefox-esr-l10n-en-za | firefox-l10n-en-za Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-south-african-english-desktop_3.75+kali1_all.deb Size: 968 SHA256: 5852273741922c83136086b391dc0d146d5cfb2369c410cf7d32d294c7bc1e3a SHA1: 811e0e61808152b29e033eb222fc1ab670408bc6 MD5sum: dd6be95ddde0a701e0619cb0871476ae Description: South African English desktop This task localises the desktop in South African English. Original-Maintainer: Debian Install System Team Package: task-spanish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), manpages-es Recommends: ispanish, wspanish, aspell-es, debian-reference-es, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish_3.75+kali1_all.deb Size: 1000 SHA256: 2eef4abbdbc25cd78ffca6a54fbc3353c22c8a8a1342f72d93734e839409691b SHA1: 39e904fd8db699617d8ba6c68877e91677aa58e6 MD5sum: 9eaff2032e3b303e777a86b9f1c0ab1b Description: Spanish environment This task installs programs, data files, and documentation that make it easier for Spanish speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-spanish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-es, libreoffice-help-es, firefox-esr-l10n-es-ar | firefox-l10n-es-ar, firefox-esr-l10n-es-cl | firefox-l10n-es-cl, firefox-esr-l10n-es-mx | firefox-l10n-es-mx, firefox-esr-l10n-es-es | firefox-l10n-es-es, myspell-es Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-desktop_3.75+kali1_all.deb Size: 976 SHA256: 6b71f262f9b8ecd288f3b09df0a3718da3f79ce38dd913152265db810f006c85 SHA1: bcef68481ac019fba75a58ded8adb49bc8d14498 MD5sum: 98fdd555b7cc827edf5c0449aea9f891 Description: Spanish desktop This task localises the desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-spanish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-spanish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 89a09bcf48f4e9c15d3c0ffcd7af7142cd5c7000a1c165a7619d01f807e6ef3b SHA1: f2936473e78cb6134469dd67fee2cfc2053102c0 MD5sum: 50a3911c5e43334d34c3ab4dd09eaa67 Description: Spanish KDE Plasma desktop This task localises the KDE Plasma desktop in Spanish. Original-Maintainer: Debian Install System Team Package: task-ssh-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), openssh-server Recommends: openssh-client Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ssh-server_3.75+kali1_all.deb Size: 944 SHA256: c1c46c9d53a83d5c96a00221036d14e0a70bd2449e939a342f9337c8b57e6828 SHA1: c40fd315a541cead02b6989fb6a316743de2a03f MD5sum: 39fe5cbef0d7042fe1c7076dcbacf055 Description: SSH server This task sets up your system to be remotely accessed through SSH connections. Original-Maintainer: Debian Install System Team Package: task-swedish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales Recommends: util-linux-locales, wswedish, aspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish_3.75+kali1_all.deb Size: 960 SHA256: 8d270a0150c8432eb2c7076c5105ed4628a509f74d447abec535f4d2e8691c5b SHA1: 1bef7af98a549f0bfba0e65222f717f749cd1290 MD5sum: 7d79a9cdba0f2efdc9b139608f2fb9d0 Description: Swedish environment This task installs packages and documentation in Swedish to help Swedish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-swedish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Per Olofsson Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gimp-help-sv, libreoffice-l10n-sv, libreoffice-help-sv, firefox-esr-l10n-sv-se | firefox-l10n-sv-se, hunspell-sv Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-desktop_3.75+kali1_all.deb Size: 956 SHA256: 00e29bafa04702d87bae3d37f229c89f10be5d5cee2e553d6161d6b4198e4a76 SHA1: a196333e715e6425d23c7a05f49949e010bed5ae MD5sum: 06546c842850b71bf6a2ca8562f192f3 Description: Swedish desktop This task localises the desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-swedish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-swedish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: f5833e25cc853687cb33dabf4a07206b48dd8187869a66acfac2e614e3440121 SHA1: 75fd1039104da1780354e2b297a09b1226504d8a MD5sum: fa51b312662936ca9a7e40c75bf51984 Description: Swedish KDE Plasma desktop This task localises the KDE Plasma desktop in Swedish. Original-Maintainer: Debian Install System Team Package: task-tagalog Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-tl Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tagalog_3.75+kali1_all.deb Size: 944 SHA256: a096f4255c87ff31dd621a34e037d76e1a86c83e216697471301c7cf9e1e5ea6 SHA1: 4a3d1f1084b8686b7faf280232833be03f5d3e4d MD5sum: 58422af1b6db132540b8246c30f69566 Description: Tagalog environment This task installs packages and documentation in Tagalog to help Tagalog speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil_3.75+kali1_all.deb Size: 964 SHA256: 4d5103afc8844b3aca5ec97ad5f2b701eda78bc7e546f3820e8e22c995c0f5f2 SHA1: 28fc6e42463f8d8ffc538ff14c67731d3ac25d9b MD5sum: 9775f4311a36189aca7bd74fcc1df73a Description: Tamil environment This task installs programs, data files, fonts, and documentation that makes it easier for Tamil speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-tamil-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fonts-lohit-taml, libreoffice-l10n-ta, firefox-esr-l10n-ta | firefox-l10n-ta Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-desktop_3.75+kali1_all.deb Size: 952 SHA256: fe6e825b94a828bb63dbc2f88bf2c88a398b82b1164b1fdc6d082b99f8888e5b SHA1: e833bf664e425fdcf5e86135846d75b7d5db82d5 MD5sum: b397863dcd438c89f2e94061d12690c3 Description: Tamil desktop This task localises the desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-tamil-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: scim | ibus Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-tamil-gnome-desktop_3.75+kali1_all.deb Size: 932 SHA256: f94a65d52332285e4581709ff85e57eeb4c516a5f4b0b32882be4ab1331bc15a SHA1: 5bd448af0654b1105d9c0e513dd01053c5278a92 MD5sum: b00bcb6986be6ab4b4e0173ba9bd9386 Description: Tamil GNOME desktop This task localises the GNOME desktop in Tamil. Original-Maintainer: Debian Install System Team Package: task-telugu Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-te Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu_3.75+kali1_all.deb Size: 964 SHA256: a274b72d9e6695321e92abc6049fce8a846bf691b9664f89d4342c25fb20c8d0 SHA1: 9ed0e0a776f2e8bf6f03810e83bfaa04b9a5c602 MD5sum: f248e39bbbdf53bb2a81f0d008312a51 Description: Telugu environment This task installs programs, data files, fonts, and documentation that makes it easier for Telugu speakers to use Debian. Original-Maintainer: Debian Install System Team Package: task-telugu-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-te, firefox-esr-l10n-te | firefox-l10n-te, fonts-lohit-telu, im-config, fcitx, fcitx-m17n Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-desktop_3.75+kali1_all.deb Size: 980 SHA256: ed250fbad9bfa06b268c6a68b8ade2218b68da8992d3194ffd6f8fcdfeb94770 SHA1: 5d4a03f38581ac07aeca7aa6a41aa92ab2c08452 MD5sum: c34dbb2dc76deded4d6f63cd18ee1d2c Description: Telugu desktop This task localises the desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-gtk2, fcitx-frontend-gtk3, fcitx-config-gtk, ibus-m17n, gnome-initial-setup Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-gnome-desktop_3.75+kali1_all.deb Size: 992 SHA256: 6e568b4ac0be01a54ed7aaf1b9a69a2285f637616f36f170055516d47b923792 SHA1: c3bb8ced829dfdeda54b07d3345d19872ae2ce8d MD5sum: cea87c2f0cd3418e08febe8fba3ee072 Description: Telugu GNOME desktop environment This task localises the GNOME desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-telugu-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Y Giridhar Appaji Nag Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: fcitx-frontend-qt5, kde-config-fcitx Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-telugu-kde-desktop_3.75+kali1_all.deb Size: 964 SHA256: f4d9fe3baa0dd444a91782fb1e1e4d3f7f98a249084d073fa6c53a5b2f7c2aba SHA1: cc3293107daf1ba65a166d1c2922347fd3800fae MD5sum: 7ce87f87003a03954b2273616cb70dae Description: Telugu KDE Plasma desktop environment This task localises the KDE Plasma desktop environment in Telugu. Original-Maintainer: Debian Install System Team Package: task-thai Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: swath Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai_3.75+kali1_all.deb Size: 936 SHA256: ff9d1cb94e95b53cc025310db68bd234ccb95b9fd5747fa49b84a76d20aea3c3 SHA1: 18262eceb3f53f748d1d4ed4e82051d0812673c5 MD5sum: e71f5038ccd70520ff1ab897228f62f5 Description: Thai environment This task installs packages that make it easier for Thai speaking people to use Debian. Original-Maintainer: Debian Install System Team Package: task-thai-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: xiterm+thai, libreoffice-l10n-th, firefox-esr-l10n-th | firefox-l10n-th, hunspell-th Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-desktop_3.75+kali1_all.deb Size: 956 SHA256: 954a9802a55537eb1d59559f037783d25db6b3aae7d9d95f3012e7284ab7675f SHA1: e64117afb1c88965e169c553ca2313a2f56e50d9 MD5sum: d3478f7dbc6ebebd2b7719ad40b3fed2 Description: Thai desktop This task localises the desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-gnome-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: gtk-im-libthai, gtk3-im-libthai Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-gnome-desktop_3.75+kali1_all.deb Size: 936 SHA256: 50868d296e0f6aa44bea70c687c76ac44e2a2302741926304d4ae21794d24cb9 SHA1: 7ee9c9f5dbfb3e340733b64df1606f202ffab352 MD5sum: 757289ae20c13da0ea104b39116d7eb7 Description: Thai GNOME desktop This task localises the GNOME desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-thai-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libthai-dev Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-thai-kde-desktop_3.75+kali1_all.deb Size: 928 SHA256: 17a295d48f7491462ad67bae57429764842c89b002bf7efae542ca279c840706 SHA1: 8cbe92734dcb6b32eae8a744a60d6c53c898ec6d MD5sum: f9eab6d731c804d06ac9124a49dbe59d Description: Thai KDE Plasma desktop This task localises the KDE Plasma desktop in Thai. Original-Maintainer: Debian Install System Team Package: task-turkish Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1), locales, manpages-tr Recommends: console-terminus, util-linux-locales Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish_3.75+kali1_all.deb Size: 976 SHA256: 1ae0d4eed447d36ecd2ba5b3a125a2fbaad53c6a84fddbca140d59d3867e81f5 SHA1: ae5f6dda6503fc64d03fcc220b016ab8da4b8695 MD5sum: f58ef803b7a21340310c8ec3e9b5993b Description: Turkish environment This task installs packages and documentation in Turkish to help Turkish speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-turkish-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Recai Oktas Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-tr, firefox-esr-l10n-tr | firefox-l10n-tr Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-desktop_3.75+kali1_all.deb Size: 948 SHA256: 18b6a82333c74bdf0b209d76258090c1e750fc5baa2cec4df64dbc46a06b7290 SHA1: 091b7419caa12773cd6ecc1d9a3aba9b9c32aac2 MD5sum: d70dda5aacc0c14ff1344dfcf6c5c6c9 Description: Turkish desktop This task localises the desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-turkish-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-turkish-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: c5d9e41210d15aa795bf008186296b54d16869b1e0755c0e6c0496f316b5bfea SHA1: f5d84e5118578433ea7e890ea3fef1606f926010 MD5sum: ee332fec009100ec06cfc16857f1b71b Description: Turkish KDE Plasma desktop This task localises the KDE Plasma desktop in Turkish. Original-Maintainer: Debian Install System Team Package: task-ukrainian Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-uk, konwert Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian_3.75+kali1_all.deb Size: 956 SHA256: c487fb7066baea6643692985758db00b3e789b15b600e15dae1a94feb512fede SHA1: 396100426a843eacb972bc11d53fa8f75152677f MD5sum: 86b4921c1520e3193eba14d7daa2841d Description: Ukrainian environment This task installs programs and documentation in Ukrainian to help Ukrainian speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Eugeniy Meshcheryakov Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-uk, firefox-esr-l10n-uk | firefox-l10n-uk, fonts-dejavu, myspell-uk Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-desktop_3.75+kali1_all.deb Size: 964 SHA256: 247afdd75075fc9b91eddbfbc3908b94989d9942677027c31898b8989a3831f2 SHA1: 6b9a04a8b69aed34dc64f1425889d9f80f84cfeb MD5sum: fd333a56fe43a6e77fd9be0096bffad0 Description: Ukrainian desktop This task localises the desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-ukrainian-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-ukrainian-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: 1c1da259b38f75d9440f863a5f3436099ab451fc3a86f687d59d72660a92125b SHA1: b9e2fa6e67f71693342189334138d231c2d7e7fc MD5sum: bc4b870cfed9e7f195c0d967583fe0cc Description: Ukrainian KDE Plasma desktop This task localises the KDE Plasma desktop in Ukrainian. Original-Maintainer: Debian Install System Team Package: task-uyghur-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-ug, fonts-ukij-uyghur Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-desktop_3.75+kali1_all.deb Size: 936 SHA256: 521d01eb85a13c3de95d9fec210279c0fe5c38c1345450423fa05dae693243c0 SHA1: 1b57c2cb978013650edcc9fd64be05389456ac6c MD5sum: 5976a146eae81f1e63ef7d763b8bc313 Description: Uyghur desktop This task localises the desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-uyghur-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-uyghur-kde-desktop_3.75+kali1_all.deb Size: 920 SHA256: e061754a6cf9f00873240c5f42f342e28d0ab0bff01f675414108f13d645142b SHA1: 146fdf8fda706de6069de991e70cedac214e54ae MD5sum: 03bab53534abc9888accbdec7c514e8e Description: Uyghur KDE Plasma desktop This task localises the KDE Plasma desktop in Uyghur. Original-Maintainer: Debian Install System Team Package: task-vietnamese-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-vi, firefox-esr-l10n-vi | firefox-l10n-vi, hunspell-vi Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-desktop_3.75+kali1_all.deb Size: 956 SHA256: b39124892fcbc1e7374b06c6a1b2cc34c00ea7e89686cc08ee1966fb38f30a30 SHA1: 99fcac8324ef4c1c18f2b323820c4291ece239ff MD5sum: 32bedf9db9ee62e999430f2aea268df0 Description: Vietnamese desktop This task localises the desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-vietnamese-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-vietnamese-kde-desktop_3.75+kali1_all.deb Size: 924 SHA256: eec167cc82a9103e37733712a16cbef0121ed10948e54fd27977d38d643d5933 SHA1: eed7e4204bd5089ce7fa03c6272c7090e98ca3dd MD5sum: 45c8884d361a35257e8a7a0fb5134f62 Description: Vietnamese KDE Plasma desktop This task localises the KDE Plasma desktop in Vietnamese. Original-Maintainer: Debian Install System Team Package: task-web-server Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1), apache2 Recommends: apache2-doc, analog Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-web-server_3.75+kali1_all.deb Size: 940 SHA256: 9173f5378713ba77d658b0ea6cc0450a70ff5473cba2882a76a002d375dd2908 SHA1: 992293cae6c16082b0d96d53251b33be62cdd578 MD5sum: 6dc1b9a4e868c59df647fef4e8a8b372 Description: web server This task selects packages useful for a general purpose web server system. Original-Maintainer: Debian Install System Team Package: task-welsh Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: aspell-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh_3.75+kali1_all.deb Size: 944 SHA256: 92e0fbe0f1a5c3a5561cfdc0f67b7c9767245f086a910dbb07997f3aeb2235dd SHA1: c455c9c0cd2b1c4cb9b96311374228167be431ae MD5sum: c3ed3e324b93e4435c81b43e4732a24d Description: Welsh environment This task installs packages and documentation in Welsh to help Welsh speaking people use Debian. Original-Maintainer: Debian Install System Team Package: task-welsh-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-cy, firefox-esr-l10n-cy | firefox-l10n-cy Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-welsh-desktop_3.75+kali1_all.deb Size: 940 SHA256: a3f7b84d0985c638f02e0b62b7bb9afb936f92f6c0134ef24a25b9240436d160 SHA1: 81b27d918478cfb85f4f660bc3ff3ad3cafaa501 MD5sum: afdfcaf296d07282d92e76503b726aae Description: Welsh desktop This task localises the desktop in Welsh. Original-Maintainer: Debian Install System Team Package: task-xfce-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 9 Depends: tasksel (= 3.75+kali1), task-desktop, xfce4, lightdm Recommends: light-locker, xfce4-goodies, xfce4-power-manager, xfce4-terminal, mousepad, default-dbus-session-bus | dbus-session-bus, xsane, parole, quodlibet, atril, tango-icon-theme, network-manager-gnome, synaptic, libreoffice-writer, libreoffice-calc, libreoffice-impress, libreoffice-help-en-us, mythes-en-us, hunspell-en-us, hyphen-en-us, system-config-printer, orca, libreoffice-gtk3 Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xfce-desktop_3.75+kali1_all.deb Size: 1328 SHA256: 5df35fad5758c4143603f361d7bd3f29443eb8de2a9b9d1488c8f94a46b51e12 SHA1: a133216e427444b0393a9d3f9795dec2c47f118b MD5sum: c8ef892668469b8a62fc2e35d76d188f Description: Xfce This task package is used to install the Debian desktop, featuring the Xfce desktop environment, and with other packages that Debian users expect to have available on the desktop. Original-Maintainer: Debian Install System Team Package: task-xhosa-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Recommends: libreoffice-l10n-xh Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-desktop_3.75+kali1_all.deb Size: 920 SHA256: 76e99a71575159fc742fd20e8bf624666e26de819446a2973b29a6477bf5dfab SHA1: b6b3b6823c8981bb5090ea141d5438da1ae3af92 MD5sum: df582ddc5b9ff666ccb1293ed34717e7 Description: Xhosa desktop This task localises the desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: task-xhosa-kde-desktop Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 6 Depends: tasksel (= 3.75+kali1) Priority: optional Section: tasks Filename: pool/main/t/tasksel/task-xhosa-kde-desktop_3.75+kali1_all.deb Size: 916 SHA256: 328b7672b2d925f1fd431ed6e6618cf4864111255116029933266bdc6edda6a0 SHA1: c2b3796984ac877bbffac253c157bd2c48671225 MD5sum: 2bbb9e5cd2c5f30d96f3cb685e969588 Description: Xhosa KDE Plasma desktop This task localises the KDE Plasma desktop in Xhosa. Original-Maintainer: Debian Install System Team Package: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 323 Pre-Depends: debconf | cdebconf Depends: debconf (>= 0.5) | debconf-2.0, liblocale-gettext-perl, apt, tasksel-data Conflicts: base-config (<< 2.32) Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel_3.75+kali1_all.deb Size: 47368 SHA256: 131644fe4f4a2468d20bd2f8d3a38cf9110edfe3dba8bc917cd7fcf8d70ad9f8 SHA1: c069176e71105dc365850aa6320d283507f8713d MD5sum: 28de9ad861b05be06ba4ccd317945f9f Description: tool for selecting tasks for installation on Debian systems This package provides 'tasksel', a simple interface for users who want to configure their system to perform a specific task. Original-Maintainer: Debian Install System Team Package: tasksel-data Source: tasksel Version: 3.75+kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 205 Depends: tasksel (= 3.75+kali1) Recommends: laptop-detect Priority: optional Section: admin Filename: pool/main/t/tasksel/tasksel-data_3.75+kali1_all.deb Size: 18180 SHA256: 41bc37b15addbae429ba4ea688743015415a518b56736978cef0ea406bf63458 SHA1: 499156c6bc39cc66a0493504213f1f8967c9f8de MD5sum: 0bf37f3deaa3fbe9d3153a4fe19d4832 Description: official tasks used for installation of Debian systems This package contains data about the standard tasks available on a Debian system. Original-Maintainer: Debian Install System Team Package: teamsploit Version: 0~20151123-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 2318 Depends: gnome-terminal, metasploit-framework, ruby:any Suggests: ruby-vte, ruby-gtk2, ruby-gtk-webkit, ruby-ponder, ruby-eventmachine Homepage: http://www.teamsploit.com Priority: optional Section: net Filename: pool/main/t/teamsploit/teamsploit_0~20151123-0kali5_all.deb Size: 183004 SHA256: a5996d7a767eeb378df7c6dbfdfc2cdecec4c23a6985eefc679dcd174aa718fe SHA1: 10461239b2d57fc52903d5ba48ce60d17d1cbfe1 MD5sum: 4bc56a9af9470adb27341efca29499a5 Description: Tools for group based penetration testing TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including OpenSource, Express, or Pro). . Features include: * Exploitation Automation * Automated Post-Exploitation * Information and Data Gathering * Session Sharing * Trojans and Trollware . TeamSploit's primary goal is to automate common penetration testing tasks, and provide access and information to fellow team members. Package: terraform Version: 1.6.3-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 75636 Depends: libc6 (>= 2.34) Homepage: https://github.com/hashicorp/terraform Priority: optional Section: golang Filename: pool/main/t/terraform/terraform_1.6.3-0kali1_i386.deb Size: 14854076 SHA256: 74315f2f1183b6aa92af1c885295c2b3dfb72d6171be8f27e0dcc44413546074 SHA1: d5f183ffbf8586cb9d6cb12d7848294f60672fdb MD5sum: 04096bc0d43a29cc761e539f2acc9b7d Description: tool for building, changing, and versioning infrastructure This package contains a tool for building, changing, and versioning infrastructure safely and efficiently. Terraform can manage existing and popular service providers as well as custom in-house solutions. . Terraform enables you to safely and predictably create, change, and improve infrastructure. It is an open source tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned. . The key features of Terraform are: * Infrastructure as Code: Infrastructure is described using a high- level configuration syntax. This allows a blueprint of your datacenter to be versioned and treated as you would any other code. Additionally, infrastructure can be shared and re-used. * Execution Plans: Terraform has a "planning" step where it generates an execution plan. The execution plan shows what Terraform will do when you call apply. This lets you avoid any surprises when Terraform manipulates infrastructure. * Resource Graph: Terraform builds a graph of all your resources, and parallelizes the creation and modification of any non-dependent resources. Because of this, Terraform builds infrastructure as efficiently as possible, and operators get insight into dependencies in their infrastructure. * Change Automation: Complex changesets can be applied to your infrastructure with minimal human interaction. With the previously mentioned execution plan and resource graph, you know exactly what Terraform will change and in what order, avoiding many possible human errors. Package: tftpd32 Version: 4.50-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 590 Depends: kali-defaults Homepage: https://tftpd32.jounin.net/tftpd32.html Priority: optional Section: utils Filename: pool/main/t/tftpd32/tftpd32_4.50-0kali3_all.deb Size: 459904 SHA256: 01c7a8da5bc7f39d39c197376955b14b4739a913d36a36ee688d58a252a61222 SHA1: 2f1cf25747f5205ba04ebd1d5f08804a01b0f8b7 MD5sum: 1f87120f8cac2981aebc1f501efa749e Description: Open source ipv6-ready TFTP server for Windows Tftpd32 is a free, opensource IPv6 ready application which includes DHCP, TFTP, DNS, SNTP and Syslog servers as well as a TFTP client. The TFTP client and server are fully compatible with TFTP option support (tsize, blocksize and timeout), which allow the maximum performance when transferring the data. Some extended features such as directory facility, security tuning, interface filtering; progress bars and early acknowledgments enhance usefulness and throughput of the TFTP protocol for both client and server. The included DHCP server provides unlimited automatic or static IP address assignment. Package: thc-pptp-bruter Version: 0.1.4-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 42 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0) Homepage: http://www.thc.org/releases.php Priority: optional Section: net Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter_0.1.4-1kali4_i386.deb Size: 15880 SHA256: 341fd3fc680e006dbbe100af636f70b9d9ff9c56b684da83a60e90632e92807b SHA1: 497faa8de01e7ea75b0124bde3fec153de2282fa MD5sum: 2db1841ebff222c35a93c028b1a2151f Description: THC PPTP Brute Force Brute force program against pptp vpn endpoints (tcp port 1723). Fully standalone. Supports latest MSChapV2 authentication. Tested against Windows and Cisco gateways. Exploits a weakness in Microsoft's anti-brute force implementation which makes it possible to try 300 passwords the second. Package: thc-pptp-bruter-dbgsym Source: thc-pptp-bruter Version: 0.1.4-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 17 Depends: thc-pptp-bruter (= 0.1.4-1kali4) Priority: optional Section: debug Filename: pool/main/t/thc-pptp-bruter/thc-pptp-bruter-dbgsym_0.1.4-1kali4_i386.deb Size: 3292 SHA256: b4e7f149adc2728839cfc9763d40c660f9271486ee30a5a9660bfec422ef688f SHA1: ac581fd04929e34bc57e3ee5c5c5169d51df6b6c MD5sum: 2593123f0d8ddf28875ee93f8367e33f Description: debug symbols for thc-pptp-bruter Build-Ids: 59b49e99ea00a52bd3c9d0a458545ef14e66f8e3 Package: thc-ssl-dos Version: 1.4-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 30 Depends: libc6 (>= 2.34), libssl3 (>= 3.0.0), libpcap0.8, openssl Homepage: http://www.thc.org/thc-ssl-dos/ Priority: optional Section: net Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos_1.4-1kali4_i386.deb Size: 8892 SHA256: a63bf983159186adce88dfad8d7174d5cb3c7fcbe72eab0587ec0e2dbba0a616 SHA1: d008bfc595a257ae873a1e7b3f14ecde6f58671f MD5sum: c3349a7d3c63aeeab53bc8049128dc46 Description: Stress tester for the SSL handshake THC-SSL-DOS is a tool to verify the performance of SSL. . Establishing a secure SSL connection requires 15x more processing power on the server than on the client. . THC-SSL-DOS exploits this asymmetric property by overloading the server and knocking it off the Internet. . This problem affects all SSL implementations today. The vendors are aware of this problem since 2003 and the topic has been widely discussed. . This attack further exploits the SSL secure Renegotiation feature to trigger thousands of renegotiations via single TCP connection. Package: thc-ssl-dos-dbgsym Source: thc-ssl-dos Version: 1.4-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 16 Depends: thc-ssl-dos (= 1.4-1kali4) Priority: optional Section: debug Filename: pool/main/t/thc-ssl-dos/thc-ssl-dos-dbgsym_1.4-1kali4_i386.deb Size: 2828 SHA256: 6317c335767156f288304e2bfd524de8c234fb30057972fb8bcf8cf4ea6d6725 SHA1: 9a3c1d650c4af0ff3722f22b51b1e757eff2d1ba MD5sum: d066de3219a7d8ffe0ffef1876fdbb8e Description: debug symbols for thc-ssl-dos Build-Ids: 6e3de1e9a0dfa895fb22e9f3d2e1ac8e48d06df5 Package: theharvester Version: 4.5.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 1870 Depends: python3, python3-aiodns (>= 2.0.0), python3-aiohttp (>= 3.9.1), python3-aiofiles, python3-aiomultiprocess (>= 0.8.0), python3-aiosqlite (>= 0.15.0), python3-bs4 (>= 4.9.1), python3-censys (>= 2.1.7), python3-certifi (>= 2022.6.15), python3-dnspython (>= 2.0.0), python3-dateutil, python3-fastapi (>= 0.74.0), python3-lxml (>= 4.5.2), python3-netaddr (>= 0.7.19), python3-ujson, python3-pyppeteer (>= 1.0.2), python3-requests (>= 2.23.0), python3-retrying (>= 1.3.3), python3-shodan (>= 1.23.0), python3-slowapi, python3-starlette, python3-uvicorn, python3-uvloop (>= 0.14.0), python3-yaml (>= 5.3.1), python3-pkg-resources, python3:any, kali-defaults Homepage: https://github.com/laramies/theHarvester Priority: optional Section: utils Filename: pool/main/t/theharvester/theharvester_4.5.1-0kali1_all.deb Size: 690668 SHA256: 962a02a55fb71feafec191e6fd4a39c3f72e2b19a3a5397b8787e1f06e62b872 SHA1: 289698e067f1aab6ad468ce56211a5cdd615fe98 MD5sum: 92d6d3cc97f576a9182279bd891ee126 Description: tool for gathering e-mail accounts and subdomain names from public sources The package contains a tool for gathering subdomain names, e-mail addresses, virtual hosts, open ports/ banners, and employee names from different public sources (search engines, pgp key servers). Package: thehive Version: 4.1.24-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 197060 Depends: adduser, cassandra (>= 4.1.0-0kali2), openjdk-11-jre-headless Homepage: https://github.com/TheHive-Project/TheHive Priority: optional Section: utils Filename: pool/main/t/thehive/thehive_4.1.24-0kali2_all.deb Size: 178418368 SHA256: dc95bd9bc97320ae9e4fc788475272cfbb05ec5938c3f2703a4f1c1ef5ae105d SHA1: c1b14ed9c60eaed49298f3bc3e02912c94d37993 MD5sum: 5cabf07b899fb49918eb1c4d11fe2e3a Description: 3-in-1 Security Incident Response Platform This package contains a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundred of observables. Package: tlssled Version: 1.3-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: sslscan, openssl Homepage: http://www.taddong.com/en/lab.html Priority: optional Section: net Filename: pool/main/t/tlssled/tlssled_1.3-0kali2_all.deb Size: 9904 SHA256: 9625cfbc7f87f81f82cc534fafb8e9f5f7af0c5e513bb3d89b47cee3c1c1cef6 SHA1: acda626d54153ceb1b69b98c3d3983914dc02d4f MD5sum: 9fa8291ff1d33b139dcdf54b3778a958 Description: Evaluates the security of a target SSL/TLS (HTTPS) server TLSSLed is a Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. It is based on sslscan, a thorough SSL/TLS scanner that is based on the openssl library, and on the "openssl s_client" command line tool. The current tests include checking if the target supports the SSLv2 protocol, the NULL cipher, weak ciphers based on their key length (40 or 56 bits), the availability of strong ciphers (like AES), if the digital certificate is MD5 signed, and the current SSL/TLS renegotiation capabilities. Package: tnscmd10g Version: 1.3-1kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 18 Depends: perl, libio-socket-ip-perl Homepage: http://www.red-database-security.com/ Priority: optional Section: net Filename: pool/main/t/tnscmd10g/tnscmd10g_1.3-1kali2_all.deb Size: 4868 SHA256: 498250a4b417dfc5c49703656e13c98db8c7f9245eed5bc8fd90daef98951c83 SHA1: 705ebf1afa5247022facc2a45aded7697d097659 MD5sum: c02f742757d868ce85e163a4bb23bbda Description: Tool to prod the oracle tnslsnr process A tool to prod the oracle tnslsnr process on port 1521/tcp. Package: trivy Version: 0.49.1-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 242991 Depends: libc6 (>= 2.34) Homepage: https://github.com/aquasecurity/trivy Priority: optional Section: golang Filename: pool/main/t/trivy/trivy_0.49.1-0kali1_i386.deb Size: 43688356 SHA256: 12985c889598510193531c7a0dc2500400fafffca69e64b97839de3542e3a0b8 SHA1: 84bbce76603f4085473370c6ea7d261afbbdbfa1 MD5sum: aa5b26957279c7d0702bbe7ddc0ff025 Description: comprehensive and versatile security scanner This package contains a comprehensive and versatile security scanner. Trivy has scanners that look for security issues, and targets where it can find those issues. It can find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more. . Targets (what Trivy can scan): . * Container Image * Filesystem * Git Repository (remote) * Virtual Machine Image * Kubernetes * AWS . Scanners (what Trivy can find there): . * OS packages and software dependencies in use (SBOM) * Known vulnerabilities (CVEs) * IaC issues and misconfigurations * Sensitive information and secrets * Software licenses Package: trivy-dbgsym Source: trivy Version: 0.49.1-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 81185 Depends: trivy (= 0.49.1-0kali1) Priority: optional Section: debug Filename: pool/main/t/trivy/trivy-dbgsym_0.49.1-0kali1_i386.deb Size: 50479088 SHA256: 7741d2448d114aa771455ed081831916a2d8d3c924cc798a425fd762d08f4dec SHA1: fee0dd2bae1b58f10c1fdf03d35d86b535ca6430 MD5sum: e0b2ca38ad5739678e22a4c4bbf955ca Description: debug symbols for trivy Build-Ids: d45e7d9dd87b67653196bbcaff5d4fb565ae10a1 Package: truecrack Version: 3.6+git20150326-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 2682 Depends: libc6 (>= 2.34) Homepage: https://github.com/lvaccaro/truecrack Priority: optional Section: utils Filename: pool/main/t/truecrack/truecrack_3.6+git20150326-0kali3_i386.deb Size: 2557268 SHA256: a984512e590f31c03480cb6bdc94197da61bbdb8fcf5b429da55a0709ebcb1ee SHA1: 7db2fa3d8821652092082bc53fd007cfbc6bbf3e MD5sum: bbfec0cc239e4178637f4648a6859923 Description: Bruteforce password cracker for TrueCrypt volumes TrueCrack is a bruteforce password cracker for TrueCrypt (Copyright) volume. It is optimazed with Nvidia Cuda technology. It works with PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function and XTS block cipher mode of operation used for hard disk encryption based on AES. Package: truecrack-dbgsym Source: truecrack Version: 3.6+git20150326-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 116 Depends: truecrack (= 3.6+git20150326-0kali3) Priority: optional Section: debug Filename: pool/main/t/truecrack/truecrack-dbgsym_3.6+git20150326-0kali3_i386.deb Size: 102904 SHA256: 99c9cc3b10433cfab8090716a1290348e32e4a16b2bfa85e2fa274bb7286b5e2 SHA1: 9d5caa07bfc52f93caa6d9619baf54d467ac2680 MD5sum: f302c18031408da5f10094fcbd08e62d Description: debug symbols for truecrack Build-Ids: 8a96f2b5eb46f2af191b6fb78a9b26d83e8eaf90 Package: trufflehog Version: 3.57.0-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 145096 Depends: libc6 (>= 2.34), libsqlite3-0 (>= 3.36.0) Homepage: https://github.com/trufflesecurity/truffleHog Priority: optional Section: misc Filename: pool/main/t/trufflehog/trufflehog_3.57.0-0kali1_i386.deb Size: 30217860 SHA256: 96bbc8b9e091691aca7ff2c60a27bdd613560cce5920473492147c3861a3b042 SHA1: be81a7de913a39cf833450b1268c7ed04920ad33 MD5sum: 683b396183e836dea7650563fedf9691 Description: Searches through git repositories for secrets This package contains a utitlity to search through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accidentally committed. Package: trufflehog-dbgsym Source: trufflehog Version: 3.57.0-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 55916 Depends: trufflehog (= 3.57.0-0kali1) Priority: optional Section: debug Filename: pool/main/t/trufflehog/trufflehog-dbgsym_3.57.0-0kali1_i386.deb Size: 35432204 SHA256: fe289c9408a5313c3eaeb2ad65b948f47b31c4028e75f00b06e0f8ba9b58a374 SHA1: 740a9ad8e72b3bd8bb05e818f766e227ae139678 MD5sum: 19da0e8a657c706ee3a05e3e5f7d2e05 Description: debug symbols for trufflehog Build-Ids: 10a43e93ffdf26fc8cb2db6dca04f9ab54b2d9c4 625f3d7f33324598793957e06a93b9a3f01b4df5 aa863144467296ca84a0133e46b55e23ba073fb1 Package: tundeep Version: 1.1~git20190802-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 40 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), zlib1g (>= 1:1.2.0) Homepage: https://www.adampalmer.me/iodigitalsec/tundeep/ Priority: optional Section: net Filename: pool/main/t/tundeep/tundeep_1.1~git20190802-0kali2_i386.deb Size: 13992 SHA256: e5da8d08d8cba05767a2dd550caf0af6402db98b598110898d034c2e5f2b514a SHA1: 5e0aa496ee0dc9ad45302dfa97ffbcbc12394659 MD5sum: e7ae2c5123ac22dcb1455415d0e40811 Description: Layer 2 VPN/injection tool The tool resides [almost] entirely in user space on the victim aside from the pcap requirement. Package: twofi Version: 2.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 38 Depends: ruby, ruby-twitter Homepage: https://www.digininja.org/projects/twofi.php Priority: optional Section: misc Filename: pool/main/t/twofi/twofi_2.0-0kali2_all.deb Size: 10600 SHA256: 194cecdac3296c6e5a89464a95bf5371d102037645b75f7e40343f4c95bcbc7d SHA1: 4f6bf870b6b2cfcc58bdde2f7d59046db1b1860a MD5sum: 50f385bdbde92e087afbc1b630cc4cb0 Description: Twitter words of interest When attempting to crack passwords custom word lists are very useful additions to standard dictionaries. An interesting idea originally released on the "7 Habits of Highly Effective Hackers" blog was to use Twitter to help generate those lists based on searches for keywords related to the list that is being cracked. I've expanded this idea into twofi which will take multiple search terms and return a word list sorted by most common first. Package: ubertooth Version: 2020.12.R1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 300 Depends: libubertooth1 (= 2020.12.R1-0kali2), libbluetooth3 (>= 4.91), libbtbb1 (>= 2015.10.R1+20161027git1eecca5), libc6 (>= 2.34), libusb-1.0-0 (>= 2:1.0.8), python3, python3-numpy Recommends: ubertooth-firmware, python3-pyside2.qtgui, python3-pyside2.qtwidgets, python3-pyside2.qtcore Suggests: ubertooth-firmware-source Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth_2020.12.R1-0kali2_i386.deb Size: 72140 SHA256: 5ffee082b1212736b855db22e8a6fbc42a8a37bf4b345aceb8a5afb5583eafcd SHA1: 99d053c9743512ee73b39083c164f380c5a5a89c MD5sum: 7cfd0d75b59689404d9d6d308b50b1a6 Description: 2.4 GHz wireless development platform for Bluetooth experimentation Project Ubertooth is an open source wireless development platform suitable for Bluetooth experimentation. This package contains everything necessary to use the hardware dongle. . Ubertooth is capable of sniffing BLE (Bluetooth Smart) connections and it also has some ability to sniff some data from Basic Rate (BR) Bluetooth Classic connections. . In addition to the Bluetooth specific capabilities, there is also a simple spectrum analyzer for the 2.4 GHz band included (ubertooth-specan-ui) which can be used to also observe other things in this frequency band. Original-Maintainer: Ruben Undheim Package: ubertooth-dbgsym Source: ubertooth Version: 2020.12.R1-0kali2 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 178 Depends: ubertooth (= 2020.12.R1-0kali2) Priority: optional Section: debug Filename: pool/main/u/ubertooth/ubertooth-dbgsym_2020.12.R1-0kali2_i386.deb Size: 100324 SHA256: edea696940e0ca86fb742ede2a81581da07e258c6c1b33036c05f3fc735bf7f0 SHA1: 341cfd7ddb2febf9dc6269e324c1e95db5c9e2e5 MD5sum: 1637a1c2a4d30500d4d6ed01188c5d2b Description: debug symbols for ubertooth Build-Ids: 3c300070111f3ab870eba7ac284427d157aafdb4 3fc3e3472133f9c5e8a7d65e0456f1912a488638 58de13e56ec72e723f42f4483e7e0b0ad1054b0c 713d521ba12529414ca3fe246923590d21453c97 9bcabd9d389dfeff0338026ced81039916d06aca b86766a705934ffd6d3758838033fe9ab992e85b bbc1d1769d7b03f0f43a1540806a9a3529d2e939 cdae58e26a04a344405587ffa6075ae49723e12c d733a6cb4c26136e2fb5a2ce57d845e8b934bf9e dea0f43f4ca5fecdba05f9ef877e6a652117cbf6 dfda16cb16e06c7822b8e95bf33a77fe934ab632 e44f9f20dbaf62d8c3e9d8b3a1db351a60ad5c31 Original-Maintainer: Ruben Undheim Package: ubertooth-firmware Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 89 Recommends: ubertooth Suggests: ubertooth-firmware-source Multi-Arch: foreign Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware_2020.12.R1-0kali2_all.deb Size: 33188 SHA256: 2b383d4ae20681cf42a81b597caf365ae7da35b7921428ef4d4deef960ae6d12 SHA1: 026449e7e4c976cdca299f5523946053d7f4b43e MD5sum: 6228a950b3b1c5aeb2f5641f50fc1636 Description: Firmware for Ubertooth The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains a number of firmware images that may be programmed into the Ubertooth hardware using the 'ubertooth-dfu' command. . The firmware images are installed in /usr/share/ubertooth/firmware/ Original-Maintainer: Ruben Undheim Package: ubertooth-firmware-source Source: ubertooth Version: 2020.12.R1-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 251 Depends: ubertooth, libubertooth-dev Recommends: gcc-arm-none-eabi, libnewlib-arm-none-eabi, libstdc++-arm-none-eabi-newlib Suggests: ubertooth-firmware Homepage: https://github.com/greatscottgadgets/ubertooth/ Priority: optional Section: science Filename: pool/main/u/ubertooth/ubertooth-firmware-source_2020.12.R1-0kali2_all.deb Size: 240372 SHA256: ccf53094f2c1a816bbcc978be111a1a2843d0e86ab67853013115d695e4b3a31 SHA1: 8477a2629229c45e1aaa6d5979f1b6fd4d1eff8e MD5sum: 6e55827200b5255e5a1c8277ad2b0a5a Description: Source code for the Ubertooth firmware The Ubertooth hardware needs some firmware to run. The firmware is built with arm-none-eabi-gcc. This package contains the source code for the firmware that is found in the ubertooth-firmware package. . The firmware source may be found in /usr/src/ubertooth-firmware-source.tar.gz after installing this package. Original-Maintainer: Ruben Undheim Package: uhd-images Version: 4.0.0.0-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 109592 Homepage: https://www.ettus.com Priority: optional Section: science Filename: pool/main/u/uhd-images/uhd-images_4.0.0.0-0kali2_all.deb Size: 32410768 SHA256: 2d7585cdeb59f42177e7124d4b63f000d76dbcf67480bc3c2510bd305a163c6e SHA1: 8824fa4cfab244c11941672c8d5c920db7a8f087 MD5sum: 37fd6821a76d8cb11f8bb2624aa538a9 Description: Various UHD Images Various UHD Images Package: unblob Version: 24.2.20+ds-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 431 Depends: python3-arpy, python3-attr, python3-click, python3-cryptography (>= 41.0), python3-cryptography (<< 43.0), python3-dissect.cstruct, python3-jefferson, python3-lark, python3-lief, python3-lz4, python3-magic, python3-plotext, python3-pluggy, python3-pyfatfs, python3-pyperscan, python3-rarfile, python3-rich, python3-structlog, python3-treelib, python3-ubireader, python3-unblob-native, python3:any Recommends: android-sdk-libsparse-utils, e2fsprogs, lz4, lziprecover, lzop, p7zip-full, sasquatch, unar, zstd Homepage: https://unblob.org/ Priority: optional Section: utils Filename: pool/main/u/unblob/unblob_24.2.20+ds-0kali1_all.deb Size: 81352 SHA256: 62dad6fd860ab697c1e171113eb916dcba1839d9271e2a51ffc418786f9caa97 SHA1: 1fa166fa591bfbeab4d538a041a54916661cc0db MD5sum: 831b5977d489fd6937d0585840ee921c Description: accurate, fast, and easy-to-use extraction suite (Python 3) This package contains an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for. . This package installs the library for Python 3. Package: unicorn-magic Version: 3.12-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 99 Depends: python3:any, metasploit-framework Breaks: commix (<< 3.0-20191111-0kali1), python-unicorn (<< 2.6-0kali2) Replaces: python-unicorn (<< 2.6-0kali2) Homepage: https://github.com/trustedsec/unicorn Priority: optional Section: python Filename: pool/main/u/unicorn-magic/unicorn-magic_3.12-0kali2_all.deb Size: 33308 SHA256: 3b2ce6285f5eb99916dcb1695e7d32d6d1b987e1bc1d2184e2f96acff6ceaf2e SHA1: de767889cda2414fda5a7b6fca2cc25b3371192a MD5sum: 1ec1690216e373e1e978a0f183e430f9 Description: Tool for a PowerShell downgrade attack and inject shellcode This package contains a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. . Usage is simple, just run Magic Unicorn (ensure Metasploit is installed and in the right path) and magic unicorn will automatically generate a powershell command that you need to simply cut and paste the powershell code into a command line window or through a payload delivery system. Package: unicornscan Version: 0.4.7-1kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3214 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8), flex Homepage: http://www.unicornscan.org/ Priority: optional Section: utils Filename: pool/main/u/unicornscan/unicornscan_0.4.7-1kali6_i386.deb Size: 622260 SHA256: 9d92de040cde14344c8cf76ceb2c579d619775d5f0b4353a19eb3334ffadb54d SHA1: 9c653302661e354e40160292b9109c7507e5a10a MD5sum: d136810cd6d2a88162db8fb1d4aae57f Description: Userland distributed TCP/IP stack Unicornscan is a new information gathering and correlation engine built for and by members of the security research and testing communities. It was designed to provide an engine that is Scalable, Accurate, Flexible, and Efficient. It is released for the community to use under the terms of the GPL license. Benefits: . Unicornscan is an attempt at a User-land Distributed TCP/IP stack. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Although it currently has hundreds of individual features, a main set of abilities include: . - Asynchronous stateless TCP scanning with all variations of TCP Flags. - Asynchronous stateless TCP banner grabbing - Asynchronous protocol specific UDP Scanning (sending enough of a signature to elicit a response). - Active and Passive remote OS, application, and component identification by analyzing responses. - PCAP file logging and filtering - Relational database output - Custom module support - Customized data-set views Package: unicornscan-dbgsym Source: unicornscan Version: 0.4.7-1kali6 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 1092 Depends: unicornscan (= 0.4.7-1kali6) Priority: optional Section: debug Filename: pool/main/u/unicornscan/unicornscan-dbgsym_0.4.7-1kali6_i386.deb Size: 951216 SHA256: 49957bd2f6359f2b6aae8d43664344251277448fd7b42e46ddaa7b96fc34a289 SHA1: 5376e85450709066cae768f7408109c6b8711583 MD5sum: 35e590c64c7c5bebffdb6498ba04df80 Description: debug symbols for unicornscan Build-Ids: 063b4e17fd13491a87d0afe135dbebee21b82c4f 0bb57820ca903f2794776bc8c7e9ac8b223ba7e5 19243fe7f9cafe34662f63c4451612ef3b002a1f 2a7d92fcf3e05122f6d0cad0d849d87ac304e215 3d8c6aedf68b729074fd7ee482534582fa83b50e 48fe773b6f3d1f3ad52d0269c243ee2b1869ff11 5d8e8a01583be86a97ef627ccbc60aa1347d4990 6d16934559f5e055ce221bc02fb36d9fa84105ac 8956b54c88bf7d2294bdfaa55bab9736073ddc64 a778270d83c4af32029cc987c7835f01993dea4f d2801d00e4010d8666cc4100a2d2c6114c6a8e8d d95483718b6f8cb1f9636851d21d7fd702f19f7a fc2ee4188988ae8981c2ed34acbf85890adae550 Package: uniscan Version: 6.3-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1228 Depends: perl, libmoose-perl, perl-tk Homepage: https://sourceforge.net/projects/uniscan/ Priority: optional Section: utils Filename: pool/main/u/uniscan/uniscan_6.3-0kali3_all.deb Size: 219680 SHA256: e14327a97407b82dbe8aaf2e67c2704dcb4537e7c85fcafa96a451a99a6bb4ad SHA1: 0ff1d9082b268b2fcb0068f402d12edf22a87d54 MD5sum: a4ac913367d2ff60d5bcdd093cf42ede Description: LFI, RFI, and RCE vulnerability scanner Uniscan is a simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner. Package: unix-privesc-check Version: 1.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 85 Homepage: http://pentestmonkey.net/tools/audit/unix-privesc-check Priority: optional Section: utils Filename: pool/main/u/unix-privesc-check/unix-privesc-check_1.4-0kali1_all.deb Size: 11796 SHA256: f5a9b31450fc4754c06edf73351d9032e26d766d27b5f89a3eb15b2363c0b38b SHA1: 289cff06f5f077abcbd1496bd5c9d286a29d4e66 MD5sum: 0023014c66e6998b55522f1377433300 Description: Script to check for simple privilege escalation vectors Unix-privesc-checker is a script that runs on Unix systems (tested on Solaris 9, HPUX 11, Various Linuxes, FreeBSD 6.2). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written as a single shell script so it can be easily uploaded and run (as opposed to un-tarred, compiled and installed). It can run either as a normal user or as root (obviously it does a better job when running as root because it can read more files). Package: usbip Source: linux (6.6.9-1kali1) Version: 2.0+6.6.9-1kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 905 Depends: usb.ids, libc6 (>= 2.34), libudev1 (>= 183), libwrap0 (>= 7.6-4~) Homepage: https://www.kernel.org/ Priority: optional Section: admin Filename: pool/main/l/linux/usbip_2.0+6.6.9-1kali1_i386.deb Size: 784596 SHA256: 39102cc4c7ae41a79ebaac85e20c83a24f2c7b2334df09d5273a0ad5820ac79c SHA1: b6453b5587ddd732fa98c91d5ebfb01cadfc0361 MD5sum: 720f6cbe8cc51b340232dba06b72faf2 Description: USB device sharing system over IP network USB/IP is a system for sharing USB devices over the network. . To share USB devices between computers with their full functionality, USB/IP encapsulates "USB requests" into IP packets and transmits them between computers. . Original USB device drivers and applications can be used for remote USB devices without any modification of them. A computer can use remote USB devices as if they were directly attached. . Currently USB/IP provides no access control or encryption. It should only be used in trusted environments. . This package provides the server component 'usbipd' and the client tool 'usbip'. Original-Maintainer: Debian Kernel Team Package: usbip-dbgsym Source: linux (6.6.9-1kali1) Version: 2.0+6.6.9-1kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 160 Depends: usbip (= 2.0+6.6.9-1kali1) Priority: optional Section: debug Filename: pool/main/l/linux/usbip-dbgsym_2.0+6.6.9-1kali1_i386.deb Size: 137200 SHA256: 3480f36aa8b96f69b2354c0be72e47643086cd892470ffa08bb3e50f30cfacc0 SHA1: 166397266319d03a3e8b8b30f80f258c2f2b0219 MD5sum: c10870093936ce90fc262e50c4b54fd4 Description: debug symbols for usbip Build-Ids: 48956537d00497c49d04382187e8ff5fd53f2da3 a0845d47a41bcac3d2146e61b3143c19ee2ab999 Original-Maintainer: Debian Kernel Team Package: veil Version: 3.1.14-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 871 Depends: python3:any, sudo, unzip, git, mingw-w64, mono-mcs, ruby, python3, python3-pycryptodome, wine, metasploit-framework Breaks: kali-menu (<< 2017.3.2), veil-catapult (<< 3.0.0), veil-evasion (<< 3.0.0) Replaces: veil-catapult (<< 3.0.0), veil-evasion (<< 3.0.0) Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: utils Filename: pool/main/v/veil/veil_3.1.14-0kali2_i386.deb Size: 166480 SHA256: 7ef87442e07db5ae36f73d2dd55d9e4b5916b0477f548046d69604b27ff18364 SHA1: 568ce29be4349b2a1e1729943641cecea5ea1f66 MD5sum: 5572ae1866d2f5cb00feab985a526da3 Description: Generates payloads to bypass anti-virus solutions Veil is a tool designed to generate metasploit payloads that bypass common anti-virus solutions. It replaces the package veil-evasion. Package: veil-catapult Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-catapult_3.1.14-0kali2_all.deb Size: 4080 SHA256: 248e531adcc0ecb2eac88ae5cd9fce917dc7d49cb7c7a656684175be1a384bda SHA1: 5ba807570cd30abb13e6ae79dad4f5cb0f8e20ac MD5sum: 35e03479ab4a5ac004efef676a980e04 Description: transitional package for veil This is a transitional package. It can safely be removed. Package: veil-evasion Source: veil Version: 3.1.14-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 12 Depends: veil Homepage: https://github.com/Veil-Framework/Veil Priority: optional Section: oldlibs Filename: pool/main/v/veil/veil-evasion_3.1.14-0kali2_all.deb Size: 4076 SHA256: 2ab2dab7e4b911692d091fc406754a9711f37e9cbfa42ccf6cd69172219bd45f SHA1: 9d8c9a3aa8d477ec5dc1b3a1100f092958be9914 MD5sum: 022288cd6be70f49efc87a16b7a21fca Description: transitional package for veil This is a transitional package. It can safely be removed. Package: villain Version: 0.0~git20231219.1c9084f-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 300 Depends: python3:any, python3-netifaces, python3-pycryptodome, python3-pyperclip, python3-requests Homepage: https://github.com/t3l3machus/Villain Priority: optional Section: python Filename: pool/main/v/villain/villain_0.0~git20231219.1c9084f-0kali1_all.deb Size: 57420 SHA256: 5a6b04f06fd67f5d4a9ea31734962a16ed16c926e9452f5c199138080909c8ec SHA1: 779c70f359d8e50d3a2807f648693d0261cae0ca MD5sum: 9eea8117761746f89e897a37fea39fcc Description: High level C2 framework Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers. Package: voiphopper Version: 2.04-1kali5 Architecture: i386 Maintainer: Kali Developers Installed-Size: 136 Depends: libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Homepage: https://sourceforge.net/projects/voiphopper Priority: optional Section: net Filename: pool/main/v/voiphopper/voiphopper_2.04-1kali5_i386.deb Size: 50844 SHA256: adac688f58e222e5d6df40cbf8e7a98075bbab3c9e0bfb104eba7471380a30ee SHA1: 3adb734d594be975e8396095a07204cb363ed29c MD5sum: c4e61f2b0dc0716fb24a70d87aa3893a Description: Runs a VLAN hop security test VoIP Hopper is a GPLv3 licensed security tool, written in C that rapidly runs a VLAN Hop security test. VoIP Hopper is a VoIP infrastructure security testing tool but also a tool that can be used to test the (in)security of VLANs. Package: voiphopper-dbgsym Source: voiphopper Version: 2.04-1kali5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 148 Depends: voiphopper (= 2.04-1kali5) Priority: optional Section: debug Filename: pool/main/v/voiphopper/voiphopper-dbgsym_2.04-1kali5_i386.deb Size: 131648 SHA256: c701de029296805846b64669033cee76383d99f09a13122d61f6914972c945fa SHA1: 5fcf02a9555787bbc926ea1152139677284e5296 MD5sum: 48fa310c6f57bb02cd5b5e5821bf58db Description: debug symbols for voiphopper Build-Ids: 45dbac63ece445faca0f12fe109cc708b1ae60a2 Package: watobo Version: 1.0.1-0kali2 Architecture: i386 Maintainer: Kali Developers Installed-Size: 3361 Depends: bundler, pry, ruby:any, ruby-fxruby, ruby-jwt, ruby-mechanize (>= 2.7.5), ruby-net-http-pipeline, ruby-selenium-webdriver (>= 3.0.1) Recommends: ruby-nfqueue Homepage: https://sourceforge.net/projects/watobo/ Priority: optional Section: utils Filename: pool/main/w/watobo/watobo_1.0.1-0kali2_i386.deb Size: 689500 SHA256: 6c2f57f968f785e1e077ffdd05138ff8bb17eca5b9b489d4d643365ac41f789f SHA1: 438ca6944cf8caa0dfedc7de9668ce527419bd2e MD5sum: c9bb05782424e7ed6833f3426764c24b Description: Semi-automated web application scanner WATOBO is intended to enable security professionals to perform highly efficient (semi-automated) web application security audits. It works like a local web proxy. Package: webacoo Version: 0.2.3-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 65 Depends: perl, libio-socket-socks-perl, liburi-perl Homepage: https://github.com/anestisb/WeBaCoo Priority: optional Section: utils Filename: pool/main/w/webacoo/webacoo_0.2.3-1kali3_all.deb Size: 16176 SHA256: 7391a87197084660da7f3db8f981f9951d90a78aba7c08bd50028c0973820a9d SHA1: 5768978451edbf552e403f2b70962422cbb02672 MD5sum: d451fee0f79359ebd67ff144f1bfb0f6 Description: Web backdoor cookie script kit Scripts for creating Web backdoors using cookies, with module support Package: webscarab Version: 20200519-d22bd60-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 11546 Depends: default-jre Homepage: https://github.com/OWASP/OWASP-WebScarab Priority: optional Section: utils Filename: pool/main/w/webscarab/webscarab_20200519-d22bd60-0kali1_all.deb Size: 10397280 SHA256: 503078d74acc1b24b2627e2433b485b46110e9ffc4a86efecf8624bc11b93b7c SHA1: cfb6c6b05dad5f442495f08152d0d7283678796a MD5sum: e79daaf444273d74ed5924232060b64a Description: Web application review tool WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented. Package: webshells Version: 1.1+kali8 Architecture: all Maintainer: Kali Developers Installed-Size: 71 Depends: kali-defaults Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/webshells/webshells_1.1+kali8_all.deb Size: 15180 SHA256: d183821e0d760adcbaf65690b0342010c0c5b4a9849117787009b99f15bb4110 SHA1: 6440d892c015bbd0d55689aee102d3b3caec527c MD5sum: cf558f3285736d60fe63411db08822b7 Description: Collection of webshells A collection of webshells for ASP, ASPX, CFM, JSP, Perl, and PHP servers. Package: wgetpaste Version: 2.30-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 49 Depends: wget Homepage: http://wgetpaste.zlin.dk/ Priority: optional Section: misc Filename: pool/main/w/wgetpaste/wgetpaste_2.30-0kali1_all.deb Size: 14160 SHA256: 41e3e4f0c5dc4d79247fec22cfa7162f63dd0b3404ac17766b431f45ec713868 SHA1: 9103336ea2384d944616440665f8c21169461258 MD5sum: ed065a1d3e9f687c75cf4ef2a2a44650 Description: Command-line interface to various online pastebin services This package contains a script that automates pasting to a number of pastebin services. Package: whatmask Version: 1.2-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 40 Depends: libc6 (>= 2.7) Homepage: http://www.laffeycomputer.com/whatmask.html Priority: optional Section: net Filename: pool/main/w/whatmask/whatmask_1.2-0kali1_i386.deb Size: 12356 SHA256: 73412e19f4afe44d47156c7a27a15765d6b0b7e8013124ed0fa36c5e9aedfd76 SHA1: f214fcd126095a0d8a7ac3d7e348f84930346f3f MD5sum: 4d9da6d2a5d97ef3b5d5c19fe7d2824f Description: helper for network settings This package contains a small C program that will help you with network settings. Whatmask can work in two modes. The first mode is to invoke Whatmask with only a subnet mask as the argument. In this mode Whatmask will echo back the subnet mask in four formats, plus the number of useable addresses in the range. The second mode is to invoke Whatmask with any ip address within the subnet, followed by a slash ('/'), followed by the subnet mask in any format. Whatmask will echo back the following: - The netmask in the following formats: CIDR, Netmask, Netmask (Hex) Wildcard Bits - The Network Address - The Broadcast Address - The number of Usable IP Addresses - The First Usable IP Address - The Last Usable IP Address Package: whatmask-dbgsym Source: whatmask Version: 1.2-0kali1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 24 Depends: whatmask (= 1.2-0kali1) Priority: optional Section: debug Filename: pool/main/w/whatmask/whatmask-dbgsym_1.2-0kali1_i386.deb Size: 11124 SHA256: 649bc4933c1ebf6c44f645a8508fe9a44f74d76e29f3661e3d277b9682d4710c SHA1: ed26fbdd96d959bced8228f328b5aca878b6ca19 MD5sum: ce4c57d7dcb3c23c1084b96fa391fbce Description: debug symbols for whatmask Build-Ids: 262c1a331d3432d990f8d1046e34adbabebe5d52 Package: wifi-honey Version: 1.0-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 16 Depends: screen, aircrack-ng Homepage: https://www.digininja.org/projects/wifi_honey.php Priority: optional Section: net Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb Size: 4308 SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24 SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c MD5sum: b27905936313f2852bf07c60ce83ecb2 Description: Wi-Fi honeypot In the case of WPA/WPA2, by running airodump-ng along side this you also end up capturing the first two packets of the four way handshake and so can attempt to crack the key with either aircrack-ng or coWPAtty. . What this script does is to automate the setup process, it creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which. Package: wifiphisher Version: 1.4+git20220707-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 8109 Depends: cowpatty, dnsmasq-base, hostapd, iptables, net-tools, python3-pyric (>= 0.1.6+git20191210), python3-pbkdf2, python3-roguehostapd, python3-scapy, python3-tornado, python3:any Homepage: https://github.com/sophron/wifiphisher Priority: optional Section: net Filename: pool/main/w/wifiphisher/wifiphisher_1.4+git20220707-0kali1_all.deb Size: 3620356 SHA256: 8d705059c341a3abc8079b093297ae322bef475f18c527a48f5a94c00bf78028 SHA1: 53c088de98a5706a1563b95904c1a7484890cd52 MD5sum: c58a30549035d7566c3a15056caf7aa6 Description: Automated phishing attacks against Wi-Fi networks This package contains a security tool that mounts automated phishing attacks against Wi-Fi networks in order to obtain secret passphrases or other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases. Package: wifipumpkin3 Version: 1.1.7-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 29943 Depends: hostapd, iptables, iw, net-tools, python3-distutils, wireless-tools, python3-aiofiles, python3-bs4, python3-dhcplib, python3-dnslib, python3-dnspython, python3-flask (>= 2.0), python3-flask-restful, python3-isc-dhcp-leases, python3-jwt, python3-loguru, python3-netifaces, python3-openssl, python3-ping3, python3-pyqt5, python3-pyqt5.sip, python3-requests, python3-scapy, python3-tabulate, python3-termcolor, python3-twisted, python3-urwid, python3:any Homepage: https://github.com/P0cL4bs/wifipumpkin3 Priority: optional Section: net Filename: pool/main/w/wifipumpkin3/wifipumpkin3_1.1.7-0kali2_all.deb Size: 7656648 SHA256: 29dd1c0d40efebe123b2ba2d9553cec2fc5713e3def3184b862d62e5af977410 SHA1: c7f0fe486f40f11253eda0852af8ba1c0cb74755 MD5sum: 38e063ad9cde3de88ac33e91fc893256 Description: Powerful framework for rogue access point attack This package contains a powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Package: wig-ng Version: 0.1-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 334 Depends: python3-impacket, python3-pcapy, python3-setproctitle, python3:any Homepage: https://github.com/6e726d/wig-ng Priority: optional Section: net Filename: pool/main/w/wig-ng/wig-ng_0.1-0kali1_all.deb Size: 24956 SHA256: 6cc4fbb40a61c8fdc033c9f0af3e504f2d1895b6a5672d1347399436699583b4 SHA1: dc35285e4fd7492820302988a1fce0a8648395fb MD5sum: 3033a1c43bb9af865560aab47fbd9715 Description: utility for Wi-Fi device fingerprinting This package contains WIG (Wi-Fi Information Gathering), a utility for Wi-Fi device fingerprinting. Supported protocols and standards: * Apple Wireless Direct Link (AWDL) * Cisco Client Extension (CCX) * HP Printers Custom Information Element * Wi-Fi Direct (P2P) * Wi-Fi Protected Setup (WPS) . This tool doesn't perform channel hopping, use tools such as chopping or airodump-ng. Package: windows-privesc-check Version: 2.0.0+svn197-0kali5 Architecture: all Maintainer: Kali Developers Installed-Size: 8150 Depends: kali-defaults (>= 2019.3.6) Homepage: https://pentestmonkey.net/tools/windows-privesc-check Priority: optional Section: utils Filename: pool/main/w/windows-privesc-check/windows-privesc-check_2.0.0+svn197-0kali5_all.deb Size: 7512412 SHA256: 19e52bf9d10211ac3c842998adf971d162e141607fb83092b4a51cc0b89def08 SHA1: dc055cf56a9f737213c461f94bce5416b4227a25 MD5sum: 30dfeed577044a66ffa08f8845ed4c03 Description: Windows privilege escalation checking tool Windows-privesc-check is standalone executable that runs on Windows systems (tested on XP, Windows 7 only so far). It tries to find misconfigurations that could allow local unprivileged users to escalate privileges to other users or to access local apps (e.g. databases). . It is written in python and converted to an executable using pyinstaller so it can be easily uploaded and run (as opposed to unzipping python + other dependencies). It can run either as a normal user or as Administrator (obviously it does a better job when running as Administrator because it can read more files). Package: winexe Source: winexe (1.1~20140107-0kali18) Version: 1.1~20140107-0kali18+b14 Architecture: i386 Maintainer: Kali Developers Installed-Size: 160 Depends: libc6 (>= 2.34), libpopt0 (>= 1.14), libtalloc2 (>= 2.0.4~git20101213), libtevent0 (>= 0.9.9), samba-libs (= 2:4.19.5+dfsg-1) Homepage: https://sourceforge.net/projects/winexe Priority: optional Section: net Filename: pool/main/w/winexe/winexe_1.1~20140107-0kali18+b14_i386.deb Size: 60020 SHA256: 6f0a629976c1eda9544648884b71e7be60fa50466089dd420d96f29b57b192ce SHA1: a70a63738aee26e002f9b76076df6607688d59f1 MD5sum: 492cdb053ab3be7671e1ae75f9d0e2b7 Description: Remote Windows-command executor Winexe remotely executes commands on Windows NT/2000/XP/2003 systems from GNU/Linux (and possibly also from other Unices capable of building the Samba 4 software package). Package: winexe-dbgsym Source: winexe (1.1~20140107-0kali18) Version: 1.1~20140107-0kali18+b14 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 56 Depends: winexe (= 1.1~20140107-0kali18+b14) Priority: optional Section: debug Filename: pool/main/w/winexe/winexe-dbgsym_1.1~20140107-0kali18+b14_i386.deb Size: 40732 SHA256: e0542f0f1b1865225092d2c574840f725987d8438e5ae3c16e8f915e984b273e SHA1: de2164e6326ddf7588907aedcd628efdd4bff46d MD5sum: 89400f599a4a2a452251858a810c9519 Description: debug symbols for winexe Build-Ids: f3af3c89c8d93b7767434b057b320b0b1560e6b7 Package: witnessme Version: 1.5.0+git20201026-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 401 Depends: python3-aiodns, python3-aiosqlite, python3-fastapi, python3-jinja2, python3-lxml, python3-multipart, python3-prompt-toolkit, python3-pydantic, python3-pyppeteer, python3-terminaltables, python3-uvicorn, python3-xmltodict, python3-yaml, python3:any Homepage: https://github.com/byt3bl33d3r/WitnessMe Priority: optional Section: utils Filename: pool/main/w/witnessme/witnessme_1.5.0+git20201026-0kali2_all.deb Size: 52612 SHA256: 146c9c97bd9d158d89181652960ea90bef9f8ec3ce9e4ce27cd48eedac83896a SHA1: e058f281dd10d1a985d73a7e8b1d176a5d2479ee MD5sum: 28ee7a138efa665bf16353f40f6f851e Description: Web Inventory tool This package contains a Web Inventory tool inspired by Eyewitness, its also written to be extensible allowing you to create custom functionality that can take advantage of the headless browser it drives in the back-end. Package: wmi-client Source: wmi Version: 1.3.16-0kali8 Architecture: i386 Maintainer: Kali Developers Installed-Size: 11678 Depends: libc6 (>= 2.34), libcrypt1 (>= 1:4.1.0) Conflicts: wmis Priority: optional Section: net Filename: pool/main/w/wmi/wmi-client_1.3.16-0kali8_i386.deb Size: 1675516 SHA256: cfa09e1ff9d5758ff5aa3584d251a095af0d8ffe99e8cc7393d35ada98345abe SHA1: 84c7b310d6136ce04146b38865d478c9001fe299 MD5sum: b5e171acff7610ee797b22bd817971de Description: DCOM/WMI client implementation This DCOM/WMI client implementation is based on Samba4 sources. It uses RPC/DCOM mechanisms to interact with WMI services on Windows 2000/XP/2003 machines. . This package contains the command line client to perform remote command execution on Windows systems. Package: wmi-client-dbgsym Source: wmi Version: 1.3.16-0kali8 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 7588 Depends: wmi-client (= 1.3.16-0kali8) Priority: optional Section: debug Filename: pool/main/w/wmi/wmi-client-dbgsym_1.3.16-0kali8_i386.deb Size: 6847744 SHA256: 6894781dd90f4180a3368eb743830f7d48b40ab1869e6ad761c8046a943244be SHA1: 416ccdc78741fd88909cacc2f95541c816114736 MD5sum: 7f7b9a9e002545ead4426d40f41f812b Description: debug symbols for wmi-client Build-Ids: 1a435e9e0f058d00940e8f012b3900856e40aacf ab36fa8a4bc78b7814e976e9786badab491f3b01 Package: wmis Version: 4.0.0tp4-1kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 1846 Conflicts: wmi-client Priority: optional Section: utils Filename: pool/main/w/wmis/wmis_4.0.0tp4-1kali3_all.deb Size: 1819136 SHA256: 17db974ada8e94c6acf95954e43c3abbb67d7e33c5f118350a17ffcb9667303e SHA1: 03a37858cd2201c0b098c64e76e84c41bded0fdf MD5sum: 39fdeb7eb8f6f360f2e8b2bbc1b45859 Description: Linux native WMIC client Linux native WMIC client Package: wordlistraider Version: 1.0~git20200927-0kali2 Architecture: all Maintainer: Kali Developers Installed-Size: 30 Depends: figlet, python3-colorama, python3-more-termcolor, python3-pyfiglet, python3:any Homepage: https://github.com/GregorBiswanger/WordlistRaider Priority: optional Section: utils Filename: pool/main/w/wordlistraider/wordlistraider_1.0~git20200927-0kali2_all.deb Size: 4936 SHA256: 2f3936abe4a44172b2d498fe42c4cd621600b611901c11d71bf433ce6d81503b SHA1: bbda643e410260c35e2878e81fa60984c1bdae9f MD5sum: 04625c18156ab940c17664a8493004b8 Description: Tool to prepare existing wordlists This package contains a Python tool for preparing existing wordlists. It returns a selection of words that matches the passed conditions in an existing list. As an example you have a GB big wordlist and you only want passwords with a length of at least 8 characters. This optimizes word lists and saves unnecessary requests. Package: wordlists Version: 2023.2.0 Architecture: all Maintainer: Kali Developers Installed-Size: 52125 Depends: kali-defaults (>= 2019.3.6) Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/w/wordlists/wordlists_2023.2.0_all.deb Size: 53365196 SHA256: 05d2054b9c8e59ca46a5f302c048a03c84dbef76f54aabf043d215b4da16ce9f SHA1: 82c16fb76acb5bfc4ecb7688b95fd5e7e234d9ed MD5sum: e903f167470d9da6ddc3ace4569ec6df Description: Contains the rockyou wordlist This package contains the rockyou.txt wordlist and has an installation size of 134 MB. Package: wotmate Version: 0.1+git20210512-0kali3 Architecture: all Maintainer: Kali Developers Installed-Size: 201 Depends: python3:any, python3-pydotplus, kali-defaults Homepage: https://github.com/mricon/wotmate Priority: optional Section: misc Filename: pool/main/w/wotmate/wotmate_0.1+git20210512-0kali3_all.deb Size: 141516 SHA256: fc89863489a89cf549a2f56e7b824f6b1e88e9153070d10b74964f6bbd17d8a1 SHA1: 5ff57794b27eae541f195ebaa9e659cca285b04a MD5sum: 2a99bc3886018ce3d13ba48c1ca5cb86 Description: reimplement the defunct PGP pathfinder with only your own keyring This package contains a reimplementation the defunct PGP pathfinder without needing anything other than your own keyring. . Currently, the following tools are available: * graph-paths.py: Draws the shortest path between each key you have personally signed and the target key. For simpler setups, it exactly mirrors the web of trust, but the resulting graph is not necessarily one-to-one (because you can assign ownertrust to a key you did not directly sign). * graph-to-full.py: Very similar, but finds shortest paths to each fully-trusted key in your keyring. Handy for open-source projects where someone maintains a "web of trust." Package: wpa-sycophant Version: 1.0+git20210103-0kali3 Architecture: i386 Maintainer: Kali Developers Installed-Size: 969 Depends: libc6 (>= 2.33), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libssl3 (>= 3.0.0) Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Homepage: https://github.com/sensepost/wpa_sycophant Priority: optional Section: net Filename: pool/main/w/wpa-sycophant/wpa-sycophant_1.0+git20210103-0kali3_i386.deb Size: 352892 SHA256: be88eac19be09d868937104ef8d0e8bdeba2186c5707b0845d83469e19d5bd3e SHA1: 78d4f99bac5d04ffbfc736e4aec9d69386799f03 MD5sum: fba4b8ad7d569bad592ef5ac145fd8e7 Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant. Package: wpa-sycophant-dbgsym Source: wpa-sycophant Version: 1.0+git20210103-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 935 Depends: wpa-sycophant (= 1.0+git20210103-0kali3) Priority: optional Section: debug Filename: pool/main/w/wpa-sycophant/wpa-sycophant-dbgsym_1.0+git20210103-0kali3_i386.deb Size: 872496 SHA256: 6b93f8fd66db47c95a8f4af261288f53e6b767d1ae1d99e03ef5c79320a08b0b SHA1: dfb3a5763a17b56ee3c3529560e732a4771d3278 MD5sum: 0afc4ee1f309d210f06f7aa7bf17510e Description: debug symbols for wpa-sycophant Build-Ids: 9972ec0fd31107d28584b686fc0118869b53ed45 Package: xplico Version: 1.2.2-0kali6 Architecture: i386 Maintainer: Kali Developers Installed-Size: 10443 Pre-Depends: init-system-helpers (>= 1.54~) Depends: apache2, binfmt-support, lame, libapache2-mod-php, openssl, php-cli, php-json, php-sqlite3, python3, python3-httplib2, python3-psycopg2, recode, sox, sqlite3, tshark, libc6 (>= 2.34), libjson-c5 (>= 0.15), libmariadb3 (>= 3.0.0), libmaxminddb0 (>= 1.0.2), libndpi4.2 (>= 1.7), libpcap0.8 (>= 0.9.8), libpq5, libsqlite3-0 (>= 3.5.9), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4), php-common Homepage: https://www.xplico.org Priority: optional Section: net Filename: pool/main/x/xplico/xplico_1.2.2-0kali6_i386.deb Size: 1959616 SHA256: 2974f4a64ad84fbc929183c0d041d8446c8292c262838d5720c1321982b3af27 SHA1: 6aeeb11cbcf4991562b7d111787f6345c783f97e MD5sum: 84fedf5095ba967a488ac194dc402b87 Description: Network Forensic Analysis Tool (NFAT) The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, H323), FTP, TFTP, and so on. Xplico is not a network protocol analyzer. Original-Maintainer: Gianluca Costa Package: xplico-dbgsym Source: xplico Version: 1.2.2-0kali6 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 2612 Depends: xplico (= 1.2.2-0kali6) Priority: optional Section: debug Filename: pool/main/x/xplico/xplico-dbgsym_1.2.2-0kali6_i386.deb Size: 1996948 SHA256: 3700e4fc8536bcf15d113a2930ea209a646dfd705e51cf1094bebc943435399b SHA1: 4f70f6e235a4c850e057928d364945091c1f5e9d MD5sum: f16ea25ca8158cf1281c88d5cd810e57 Description: debug symbols for xplico Build-Ids: 0c1982b0a049f50e0bdd938ee378f389e6181a1a 0c2e5792667d928a411f476730c90f9cef5601b5 0d60152348ac0ec1079da6246e0f6c2b4532622e 15e373720e593bf91ca97285d05efd079efe921d 16ab9021d7cd3b7180d91812c5f31879dc0c494d 1b26b4a1eb6e7aa8dc2d9dd40b7f087fc9ec5d00 1b5f362ee6b01b21d6edf4dd782daa20ee1eb124 1c79ce9614255f7e11d6845d4c7acdc2e5f5e6a7 1d0e2b097bf9aae5f2a497759f8a268d82fc9a08 1d8988e811b52b711262d1109875387ab585134a 2314b4994ebdaef770e7e050782dcaa542bbf5d5 26fbf58fc3d22a70e4c50eb2e5c469df22941c02 30224116705efc6565183ce6188ed3d626f9baac 3101ffadeba134dbc15415b2650183797608fa96 336da9251850f50862f761b8ea32288678701610 39ddd55c58bcb795bc65be322865565edc45842c 3e1e1e0eaab7859dbe6c0258ba63afec4668bed9 3e4e9b7a89804b6845cc84090720582241e2dad9 4449622d5068e3b612bc5e71c11ffeee9d128504 46a31f3edc9a10408b79f89e0e255a707bb282fc 46df5c8cb338f91986aa45416367221548c2b58b 48f9db19d16b7b193469ea6b370c71f2ed80cf51 4c6cc80de971254508337adffc257a812c1d6257 4f99d4b8e108d403d51016754e51032f513ec918 54e9c68ec08433470a9f246f4ed3a0f5199a3d33 5b1ececbe9ff0083842557d0a155e4f0150f4abc 5b53778b0e490fb04589d0d073ea133b47870e90 5c4cd1da016c5d9c6a67b8485acc10291053e6fe 5ca8926d9803888f5390bed4156c2d1f518d2104 5d72886d626a8a9ba41fde17b793c15c0f389065 63f5e242f300d7d3adcfa228799cfab2874127a2 68c94de1e51e4ca9574addf6c5063492ea8706d6 6b0e36c4511ecf603be56135d823d26ecd18a812 6e2c94caef997281fede65f362d1e0ea27f8717c 70286657b51a3ce5816b4c7b0ac8c9072cf02251 741ed7bc8f1170deb5de7cee2f37a3acdf0ef433 75c04b52b7c9e9ac1d6be20755ffbfc22dd7061d 75ee4cb2574485e8357653160f8ac70711c556a0 7d0ffe790535206c12405e08552dac202d53465a 7d3a07f326051b4d9886e3e88873b57c25265d35 81656d5cbb9b3c5c37e466fa6a681b44e7fa0621 81d15e51e1ba3b68083879e619eae3d858d9d913 8297cf5b0c56e7fff981a47897212d955fc0ca33 88acc19da050a679c5ed81677539b366537af748 8c8d140ac51ac7232cb4498ccd079217079eed51 94e76d2bbefc3525be2080adcd6c4e284421f67d 96f44d46f6e6656e0bae4afb913d24e585c3c2b4 98dc0f613d0d5f0556ef67a6985df71de00b9bf1 9ce5d1a8cb6a457e61896429a1593c4c3785db27 a25d9e33d253fa130f8cdc75288e60423652168d a4a0cb58b15a278f51f150304ccbd928551d58a0 a71b275e493565ceec5bc1a0741af3b038b87ab2 a7c37f8d77201f853b9bf744618a27d7d971991f a813a7ed9a8cca2597eab9197d440d25dbe8285b a9a2c148c189530bb872b825545f522177f2c09b ab3714ce8baed439f62b0158087af1544e900a30 aedb0f332fba578fcd90ebdeedac021deccc2e62 aedfb941db52e6d5129df92338ab988055396b4a b42c4b332dfab48d8fd1ebc6eac542aea635e78f b7604e84ebbf0755e723b2c3a786536617352944 ba8c8d04fea6b79d78f14acea04d78d6a9fd9778 bce574dafa491e4cc0217d52e0ff9cd5eba59eac bd586119ca1d366c233fcc4ad671c71c692f9f3b bf66530e5b5c33c1a4374e3f29b0d7c6f3dc4f48 c0ed7dfa6c8d45899432ca55438a09bbe5805407 c8410e63e38b737c7c74cb01d12d558e078bfa52 c93f6a5f15a1df56244949890266672fc18e91d3 caa5d334ca4489f82509faa4a4afca4bcd0dba09 cbf375601e83ebe204a7f79b0f987204337b6aa0 d25dec2975a556df2dc9be0a12670fdf6c12718d d4ef0c852739dc04f4bc68bb1e8c88da56d7fd03 d76aeb62d04ba2128fb8880af1627b9664e082f1 d7acacbf0b590dea8bd1fd328a785de7964e46c0 d90ba0105713f621b01f767c978f9641cf40f94f db0535eb8e4802d29e78d0ad3120009f2ad5aa41 dea50ce8049737f25ac99e91fe5e17a41eeebc66 e4f69ff6ccd0fd70fd9fc44f292a9dd43fb015ee e517e3eca4cd143f3c501b64a4a96bc42508c254 e6480129ba1cae5fc63da406667b5f09c2c986f7 eb3f50ec3f6722b38150572aef7bd4933b747878 ed653936539a005900eb5b35fb0dd254d20dc846 f399ff2038b8c43aad2493ea859ffabaede46b55 f90541e37358948c27ff0e58be681028ca81fd0c fa0c314df905ea541831603feb2ffb3b342c2596 fcd5b312939e57a9e0ba107e502875e9306d6b4f fe569eaf8e51bcb7a5df1812b34a946c6fcb4e30 fe7d184d27261b740dd96bc6680befc9259764b9 ff101c9b8722bc298800613a0afd7fbe2bda88c1 Original-Maintainer: Gianluca Costa Package: xspy Version: 1.1-1kali4 Architecture: i386 Maintainer: Kali Developers Installed-Size: 24 Depends: libc6 (>= 2.34), libx11-6 Homepage: https://www.kali.org Priority: optional Section: utils Filename: pool/main/x/xspy/xspy_1.1-1kali4_i386.deb Size: 5328 SHA256: 199f32fc057df2759a5fd6979fd93588980b748a173dbf51e865f1f5785478f2 SHA1: 4a8887ea6fe9b199f8ecc1124646b770b293f684 MD5sum: ed1a39104910352a055afd462a4b1b51 Description: X server sniffer Sniffs keystrokes on remote or local X-Windows servers. Package: xspy-dbgsym Source: xspy Version: 1.1-1kali4 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Kali Developers Installed-Size: 18 Depends: xspy (= 1.1-1kali4) Priority: optional Section: debug Filename: pool/main/x/xspy/xspy-dbgsym_1.1-1kali4_i386.deb Size: 6220 SHA256: 8569a84b6afcc42740a4b7a6e3c01886f98617d21510e03604c63ca4ed7417d1 SHA1: 7a574b90b87a11ec55b9d263b93dc64339fd27ae MD5sum: b8e8cc1e4e13c033ac71ef1da0ec05fe Description: debug symbols for xspy Build-Ids: 24d1bc51540f8ec362bb427f3c5e33d531c6519e Package: xsser Version: 1.8.4-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 24563 Depends: python3, python3-bs4, python3-cairocffi, python3-gi, python3-geoip, python3-geoip2, python3-pil, python3-pycurl, python3:any Recommends: python3-pygeoip Homepage: https://xsser.03c8.net/ Priority: optional Section: net Filename: pool/main/x/xsser/xsser_1.8.4-0kali1_all.deb Size: 11516616 SHA256: 75dfc2cb2c20a7ac2f4ac1c14f5811633056978969172fb558d8ef1d4e5577a4 SHA1: bb5c2fa9436d2472a0fa7754ca6a2d02e03a6cb3 MD5sum: 32ab3fbe9eb81a06c6434cbdd69d7cc0 Description: XSS testing framework Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. . It contains several options to try to bypass certain filters, and various special techniques of code injection. Package: zaproxy Version: 2.14.0-0kali1 Architecture: all Maintainer: Kali Developers Installed-Size: 241880 Depends: default-jre Breaks: kali-menu (<< 1.371.1) Homepage: https://github.com/zaproxy/zaproxy Priority: optional Section: utils Filename: pool/main/z/zaproxy/zaproxy_2.14.0-0kali1_all.deb Size: 196977600 SHA256: f84c71b07e514bfbb8de5fb2918c38bff7ae0b792bc907fc6826c94baabdb860 SHA1: f14f37b90820a7ce6f71c1834ec8519b35aa28d9 MD5sum: f70b6b6e66efa4fb3839ed83df04fcbb Description: Testing tool for finding vulnerabilities in web applications The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. . It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to an experienced pen testers toolbox. Package: zeek Version: 5.1.1-0kali3 Architecture: i386 Maintainer: Hilko Bengen Installed-Size: 48258 Depends: libc6 (>> 2.37), libc6 (<< 2.38), libgcc-s1 (>= 7), libgoogle-perftools4 (>= 2.10), libkrb5-3 (>= 1.13~alpha1+dfsg), libmaxminddb0 (>= 1.0.2), libpcap0.8 (>= 1.7.3), libssl3 (>= 3.0.0), libstdc++6 (>= 12), zlib1g (>= 1:1.1.4), zeek-common (>= 5.1.1-0kali3) Conflicts: bro (<< 3.0.0) Replaces: bro (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek_5.1.1-0kali3_i386.deb Size: 10741900 SHA256: f9754542e3bb14531fb80e514112546b8623fa8dc4ee05013eb1cc05d038dbac SHA1: 44e51be6df977e64439756de45e14a3c355d7a52 MD5sum: 0769e4b64594380dca1462d181769344 Description: passive network traffic analyzer Zeek is primarily a security monitor that inspects all traffic on a link in depth for signs of suspicious activity. More generally, however, Zeek supports a wide range of traffic analysis tasks even outside of the security domain, including performance measurements and helping with trouble-shooting. . Zeek comes with built-in functionality for a range of analysis and detection tasks, including detecting malware by interfacing to external registries, reporting vulnerable versions of software seen on the network, identifying popular web applications, detecting SSH brute-forcing, validating SSL certificate chains, among others. Package: zeek-common Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 4565 Conflicts: bro-common (<< 3.0.0) Replaces: bro-common (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: net Filename: pool/main/z/zeek/zeek-common_5.1.1-0kali3_all.deb Size: 1060768 SHA256: 857ad48b669fff64ebf17921b4db05b2222e31dcd27e033087ef6f8226b69fad SHA1: 25cfb0a2c8346513c01d209374bb5a2065f4ab73 MD5sum: 90e7ed4db14f5e3542564d7d444bb55d Description: passive network traffic analyzer -- architecture-independent parts This package contains the architecture-independent parts for the Zeek network security monitor. Package: zeek-dbgsym Source: zeek Version: 5.1.1-0kali3 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Hilko Bengen Installed-Size: 299334 Depends: zeek (= 5.1.1-0kali3) Priority: optional Section: debug Filename: pool/main/z/zeek/zeek-dbgsym_5.1.1-0kali3_i386.deb Size: 285998116 SHA256: 88c6469ec498612f86a990d6ebb407ca8f6d561fa56d8d57b0f407a4f4b92932 SHA1: 626a0739a8af71ae0ce3ac7e03f80f365b96d260 MD5sum: 9204c165e26995ce1f91f5d717b4f84b Description: debug symbols for zeek Build-Ids: 629b4c0073b1ff9f291f0fe7ae6819ee2ad35e85 bb27edb3c43210163a0b445e44e47891d0aa2baa f7c66c480ef6853254c22330fd112b360d091062 Package: zeek-dev Source: zeek Version: 5.1.1-0kali3 Architecture: all Maintainer: Hilko Bengen Installed-Size: 8733 Depends: zeek (>= 5.1.1-0kali3) Conflicts: bro-dev (<< 3.0.0) Replaces: bro-dev (<< 3.0.0) Built-Using: bifcl (= 1.6.2-1), binpac (= 0.59.0-1), ordered-map (= 1.0.0-1), paraglob (= 0.6.0-1) Homepage: http://www.zeek.org/ Priority: optional Section: libdevel Filename: pool/main/z/zeek/zeek-dev_5.1.1-0kali3_all.deb Size: 1345584 SHA256: d99b76d09141fd7aa4f8a33b441ff07288e24f84850c1344747ab72447abd38a SHA1: 6ca93535874437c1a0fb5118f244f5169f7711c7 MD5sum: 2daf9a061bb0e85ece777eb3f09a1c54 Description: passive network traffic analyzer -- development files This package contains the header files needed for building extensions for the Zeek network security monitor. Package: zonedb Version: 1.0.3170-0kali1 Architecture: i386 Maintainer: Kali Developers Installed-Size: 13830 Depends: libc6 (>= 2.3.6-6~) Built-Using: golang-1.15 (= 1.15.9-1), golang-github-andybalholm-cascadia (= 0.0~git20161224.0.349dd02-1.1), golang-github-miekg-dns (= 1.1.35-1), golang-github-puerkitobio-goquery (= 1.1.0+git20170324.3.ed7d758-1.1), golang-github-wsxiaoys-terminal (= 0.0~git20160513.0.0940f3f-1.1), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-text (= 0.3.6-1) Homepage: https://github.com/zonedb/zonedb Priority: optional Section: utils Filename: pool/main/z/zonedb/zonedb_1.0.3170-0kali1_i386.deb Size: 2744648 SHA256: 54325ae2900a51e9e49c413b0c5f7d89d76945c9ba5b5093b2c9258ec217afe9 SHA1: 6723a3975c0bc30d0933346c72d9edc4aba5b6d8 MD5sum: 0ef7fd38b215aca0ff38e6a1f90822ec Description: Public Zone Database (program) This package provides a free, open-source database (http://opendatacommons.org/licenses/odbl/1.0/) containing a list and associated metadata of public DNS zones (http://en.wikipedia.org/wiki/DNS_zone) (domain name extensions). It attempts to be exhaustive, including current, retired, and withdrawn top-level domains and subdomains.